Vulnerabilities > CVE-2007-5757 - Permissions, Privileges, and Access Controls vulnerability in IBM DB2 Universal Database 9.0

047910
CVSS 6.9 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
ibm
CWE-264
nessus

Summary

Untrusted search path vulnerability in db2pd in IBM DB2 Universal Database (UDB) 8 before FixPak 16 and 9 before Fix Pack 4 allows local users to gain root privileges via a modified DB2INSTANCE environment variable that points to a malicious library. NOTE: this might be the same issue as CVE-2008-0697.

Vulnerable Configurations

Part Description Count
Application
Ibm
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyDatabases
    NASL idDB2_81FP16.NASL
    descriptionAccording to its version, the installation of IBM DB2 running on the remote host is affected by one or more of the following issues : - A local user may be able to gain root privileges using the
    last seen2020-06-01
    modified2020-06-02
    plugin id30153
    published2008-02-05
    reporterThis script is Copyright (C) 2008-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/30153
    titleIBM DB2 < 8.1 Fix Pack 16 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(30153);
      script_version("1.24");
      script_cvs_date("Date: 2018/11/15 20:50:21");
    
      script_cve_id("CVE-2007-3676", "CVE-2007-5757", "CVE-2008-0698");
      script_bugtraq_id(27596, 27680, 27681);
    
      script_name(english:"IBM DB2 < 8.1 Fix Pack 16 Multiple Vulnerabilities");
      script_summary(english:"Checks DB2 signature.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote database server is affected by multiple issues." );
      script_set_attribute(attribute:"description", value:
    "According to its version, the installation of IBM DB2 running on the
    remote host is affected by one or more of the following issues :
    
      - A local user may be able to gain root privileges using
        the 'db2pd' tool. (IZ03546)
    
      - The 'b2dart' tool executes a TPUT command, which
        effectively allows users to run commands as the DB2
        instance owner. (IZ03647)
    
      - A buffer overflow and invalid memory access 
        vulnerability exist in the DAS server code. (IZ05496)
    
      - An unspecified vulnerability in 'SYSPROC.ADMIN_SP_C'.
        (IZ06972)
    
      - An unspecified vulnerability exists due to incorrect
        authorization checking in 'ALTER TABLE' statements.
        (IZ07337)");
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6734f378" );
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8ba276a6" );
      script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2008/Feb/72" );
      script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2008/Feb/73" );
      script_set_attribute(attribute:"see_also", value:"http://www-1.ibm.com/support/docview.wss?uid=swg21256235" );
      script_set_attribute(attribute:"solution", value:
    "Apply IBM DB2 UDB Version 8.1 Fix Pack 16 or later." );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119, 264, 399);
      script_set_attribute(attribute:"plugin_publication_date", value: "2008/02/05");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:db2");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Databases");
     
      script_copyright(english:"This script is Copyright (C) 2008-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
     
      script_dependencies("db2_das_detect.nasl");
      script_require_ports("Services/db2das", 523);
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("db2_report_func.inc");
    
    port = get_service(svc:'db2das', default:523, exit_on_fail:TRUE);
    
    level = get_kb_item_or_exit("DB2/" + port + "/Level");
    platform = get_kb_item_or_exit("DB2/"+port+"/Platform");
    platform_name = get_kb_item("DB2/"+port+"/Platform_Name");
    if (isnull(platform_name))
    {
      platform_name = platform;
      report_phrase = "platform " + platform;
    }
    else
      report_phrase = platform_name;
    
    vuln = FALSE;
    # Windows 32-bit
    if (platform == 5)
    {
      fixed_level = '8.1.16.429';
      if (ver_compare(ver:level, fix:fixed_level) == -1)
        vuln = TRUE;
    }
    # Linux, 2.6 Kernel 32-bit
    else if (platform == 18)
    {
      if (level =~ '^8\\.1\\.0\\.') fixed_level = '8.1.0.144';
      else fixed_level = '8.1.2.144';
    
      if (ver_compare(ver:level, fix:fixed_level) == -1)
        vuln = TRUE;
    }
    else
    {
      info =
        'Nessus does not support version checks against ' + report_phrase + '.\n' +
        'To help us better identify vulnerable versions, please send the platform\n' +
        'number along with details about the platform, including the operating system\n' +
        'version, CPU architecture, and DB2 version to [email protected].\n';
      exit(1, info);
    }
    
    if (vuln)
    {
      report_db2(
          severity        : SECURITY_HOLE,
          port            : port,
          platform_name   : platform_name,
          installed_level : level,
          fixed_level     : fixed_level);
    }
    else exit(0, "IBM DB2 "+level+" on " + report_phrase + " is listening on port "+port+" and is not affected.");
    
  • NASL familyDatabases
    NASL idDB2_9FP4.NASL
    descriptionAccording to its version, the installation of IBM DB2 running on the remote host is affected by one or more of the following issues : - The
    last seen2020-06-01
    modified2020-06-02
    plugin id28227
    published2007-11-16
    reporterThis script is Copyright (C) 2007-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28227
    titleIBM DB2 < 9 Fix Pack 4 Multiple Vulnerabilities

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 27680 CVE(CAN) ID: CVE-2007-5757 IBM DB2是一个大型的商业关系数据库系统,面向电子商务、商业资讯、内容管理、客户关系管理等应用,可运行于AIX、HP-UX、Linux、Solaris、Windows等系统。 在设置DB2INSTANCE环境变量的时候,libdb2库会使用相关用户的目录而不是DB2例程目录,这会允许本地非特权用户控制一些set-uid root二进制程序所操作的目录结构。 该漏洞是由于db2pd二进制程序加载库的方式所导致的。程序会通过将例程目录的路径连接到静态字符串/sqllib/lib/libdb2fmtdmp.so来创建到所要加载库的路径,如果攻击者将DB2INSTANCE环境变量设置为自己的用户名,二进制程序就会加载用户目录中的库。 IBM DB2 Universal Database for Linux 9.1 FixPack 2 临时解决方法: * 删除db2pd二进制程序的set-uid位。 厂商补丁: IBM --- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://www-1.ibm.com/support/docview.wss?uid=swg21256235 target=_blank>http://www-1.ibm.com/support/docview.wss?uid=swg21256235</a> <a href=http://www-1.ibm.com/support/docview.wss?uid=swg21255572 target=_blank>http://www-1.ibm.com/support/docview.wss?uid=swg21255572</a>
idSSV:2892
last seen2017-11-19
modified2008-02-14
published2008-02-14
reporterRoot
titleIBM DB2数据库db2db本地权限提升漏洞