-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2011.0375.2
          IBM solidDB solid.exe Authentication Bypass Remote Code
                          Execution Vulnerability
                               6 April 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM solidDB
Publisher:         Zero Day Initiative
Operating System:  Windows
                   Linux variants
                   HP-UX
                   Solaris
                   AIX
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-1560  

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-11-115/

Revision History:  April 6 2011: Added CVE reference
                   April 4 2011: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM solidDB solid.exe Authentication Bypass Remote Code Execution Vulnerability
ZDI-11-115: April 1st, 2011
CVSS Score

      9.3, (AV:N/AC:M/Au:N/C:C/I:C/A:C) 

Affected Vendors

      IBM

Affected Products

      solidDB

TippingPoint IPS Customer Protection
TippingPoint IPS customers are protected against this vulnerability by Digital 
Vaccine protection filter ID 10984. For further product information on the 
TippingPoint IPS:

      http://www.tippingpoint.com 

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of IBM solidDB. Authentication is not required to 
exploit this vulnerability.

The specific flaw exists within the solid.exe process which listens by 
default on TCP ports 1315, 1964 and 2315. The authentication protocol allows a 
remote attacker to specify the length of a password hash. By specifying a 
minimum length the attacker can force the process to validate only the first 
several bytes of the password hash. This can be abused to bypass authentication 
to the database.

Vendor Response

IBM has issued an update to correct this vulnerability. More details can be 
found at:

      https://www-304.ibm.com/support/docview.wss?uid=swg21474552

Disclosure Timeline

      2010-09-29 - Vulnerability reported to vendor
      2011-04-01 - Coordinated public release of advisory

Credit

This vulnerability was discovered by:

      Tenable Network Security

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNm7n7/iFOrG6YcBERAgoRAJ90I4lnpkgNYvuw8UDZCtjyTvgx0wCgw7f/
yJh8U1Nts5crTXmUNne8JLU=
=y3KE
-----END PGP SIGNATURE-----