Vulnerabilities > CVE-2009-3472 - Permissions, Privileges, and Access Controls vulnerability in IBM DB2 8.0/9.1/9.5

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
ibm
CWE-264
nessus

Summary

IBM DB2 8 before FP18, 9.1 before FP8, and 9.5 before FP4 allows remote authenticated users to bypass intended access restrictions, and update, insert, or delete table rows, via unspecified vectors.

Vulnerable Configurations

Part Description Count
Application
Ibm
27

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyDatabases
    NASL idDB2_95FP4.NASL
    descriptionThe IBM DB2 database server running on the remote host is prior to 9.5 Fix Pack 4. It is, therefore, affected by multiple issues : - It may be possible to connect to DB2 servers without valid passwords, provided LDAP-based authentication is used and the remote LDAP server is configured to allow anonymous binds. (JR32268) - It may be possible to trigger a denial of service condition by sending malicious
    last seen2020-06-01
    modified2020-06-02
    plugin id39007
    published2009-06-03
    reporterThis script is Copyright (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39007
    titleIBM DB2 < 9.5 Fix Pack 4 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(39007);
      script_version("1.25");
      script_cvs_date("Date: 2018/07/09 12:26:57");
    
      script_cve_id(
        "CVE-2009-1905", 
        "CVE-2009-1906", 
        "CVE-2009-3471",
        "CVE-2009-3472"
      );
      script_bugtraq_id(35171, 36540);
      script_xref(name:"Secunia", value:"36890");
    
      script_name(english:"IBM DB2 < 9.5 Fix Pack 4 Multiple Vulnerabilities");
      script_summary(english:"Checks DB2 signature.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote database server is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The IBM DB2 database server running on the remote host is 
    prior to 9.5 Fix Pack 4. It is, therefore, affected by  multiple
    issues :
    
      - It may be possible to connect to DB2 servers without
        valid passwords, provided LDAP-based authentication
        is used and the remote LDAP server is configured to 
        allow anonymous binds. (JR32268)
    
      - It may be possible to trigger a denial of service
        condition by sending malicious 'connect' data stream.
        (IZ37697)
    
      - By connecting to a DB2 server using a third-party DRDA
        client that uses IPV6 address format of the correlation
        token, it may be possible to crash the remote DB2
        server. (IZ38874)
    
      - MODIFIED SQL DATA table function is not dropped even if
        the maintainer does not have privileges to maintain the
        objects. (IZ46774)
    
      - The 'DASAUTO' command can be run by a non-privileged
        user. (IZ40352)
    
      - It may be possible for an unauthorized user to insert,
        update, or delete rows in a table. (IZ50079)");
    
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21293566#4");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg1JR32268");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IZ37697");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IZ38874");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21403619");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21386689");
      script_set_attribute(attribute:"solution", value:"Apply IBM DB2 version 9.5 Fix Pack 4.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(264, 287);
    
      script_set_attribute(attribute:"plugin_publication_date", value: "2009/06/03");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:db2");
      script_end_attributes();
     
      script_category(ACT_GATHER_INFO);
      script_family(english:"Databases");
     
      script_copyright(english:"This script is Copyright (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
     
      script_dependencies("db2_das_detect.nasl");
      script_require_ports("Services/db2das", 523);
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("db2_report_func.inc");
    
    port = get_service(svc:'db2das', default:523, exit_on_fail:TRUE);
    
    level = get_kb_item_or_exit("DB2/" + port + "/Level");
    if (level !~ '^9\\.5\\.') exit(0, "The version of IBM DB2 listening on port "+port+" is not 9.5 and thus is not affected.");
    
    platform = get_kb_item_or_exit("DB2/"+port+"/Platform");
    platform_name = get_kb_item("DB2/"+port+"/Platform_Name");
    if (isnull(platform_name))
    {
      platform_name = platform;
      report_phrase = "platform " + platform;
    }
    else
      report_phrase = platform_name;
    
    vuln = FALSE;
    # Windows 32-bit
    if (platform == 5)
    {
      fixed_level = '9.5.400.576';
      if (ver_compare(ver:level, fix:fixed_level) == -1)
        vuln = TRUE;
    }
    # Linux, 2.6 Kernel 32-bit
    else if (platform == 18)
    {
      fixed_level = '9.5.0.4';
      if (ver_compare(ver:level, fix:fixed_level) == -1)
        vuln = TRUE;
    }
    else
    {
      info =
        'Nessus does not support version checks against ' + report_phrase + '.\n' +
        'To help us better identify vulnerable versions, please send the platform\n' +
        'number along with details about the platform, including the operating system\n' +
        'version, CPU architecture, and DB2 version to [email protected].\n';
      exit(1, info);
    }
    
    if (vuln)
    {
      report_db2(
          severity        : SECURITY_WARNING,
          port            : port,
          platform_name   : platform_name,
          installed_level : level,
          fixed_level     : fixed_level);
    }
    else exit(0, "IBM DB2 "+level+" on " + report_phrase + " is listening on port "+port+" an is not affected.");
    
  • NASL familyDatabases
    NASL idDB2_9FP8.NASL
    descriptionAccording to its version, the IBM DB2 server running on the remote host is prior to 9.1 Fix Pack 8. It is, therefore, affected by multiple vulnerabilities : - MODIFIED SQL DATA table function is not dropped even if the maintainer does not have privileges to maintain the objects. (IZ46773) - It may be possible for an unauthorized user to insert, update, or delete rows in a table. (IZ50078) - An user without
    last seen2020-06-01
    modified2020-06-02
    plugin id42044
    published2009-10-06
    reporterThis script is Copyright (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42044
    titleIBM DB2 9.1 < Fix Pack 8 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(42044);
      script_version("1.18");
      script_cvs_date("Date: 2018/07/09 12:26:57");
    
      script_cve_id("CVE-2009-3471", "CVE-2009-3472", "CVE-2009-3473"); 
      script_bugtraq_id(36540);
      script_xref(name:"Secunia", value:"36890");
    
      script_name(english:"IBM DB2 9.1 < Fix Pack 8 Multiple Vulnerabilities");
      script_summary(english:"Checks DB2 signature.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote database server is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the IBM DB2 server running on the remote
    host is prior to 9.1 Fix Pack 8. It is, therefore, affected by
    multiple vulnerabilities :
    
      - MODIFIED SQL DATA table function is not dropped even if 
        the maintainer does not have privileges to maintain the 
        objects. (IZ46773)
    
      - It may be possible for an unauthorized user to insert,
        update, or delete rows in a table. (IZ50078)
     
      - An user without 'SETSESSIONUSER' privilege can perform
        'SET SESSION AUTHORIZATION'. (IZ55883)
    
      - The 'DASAUTO' command can be run by a non-privileged
        user. (IZ40340)");
    
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21403619");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21386689");
      script_set_attribute(attribute:"solution", value:"Apply IBM DB2 Version 9.1 Fix Pack 8 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(264);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/09/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/09/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/10/06");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:db2");
      script_end_attributes();
     
      script_category(ACT_GATHER_INFO);
      script_family(english:"Databases");
     
      script_copyright(english:"This script is Copyright (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
     
      script_dependencies("db2_das_detect.nasl");
      script_require_ports("Services/db2das", 523);
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("db2_report_func.inc");
    
    port = get_service(svc:'db2das', default:523, exit_on_fail:TRUE);
    
    level = get_kb_item_or_exit("DB2/"+port+"/Level");
    if (level !~ '^9\\.[01]\\.') exit(0, "The version of DB2 listening on port "+port+" is not 9.0 or 9.1.");
    
    platform = get_kb_item_or_exit("DB2/"+port+"/Platform");
    platform_name = get_kb_item("DB2/"+port+"/Platform_Name");
    if (isnull(platform_name))
    {
      platform_name = platform;
      report_phrase = "platform " + platform;
    }
    else
      report_phrase = platform_name;
    
    vuln = FALSE;
    
    # Windows 32-bit/64-bit
    if (platform == 5 || platform == 23)
    {
      fixed_level = '9.1.800.1023';
      if (ver_compare(ver:level, fix:fixed_level) == -1)
        vuln = TRUE;
    }
    else if (platform == 18 || platform == 30)
    {
      fixed_level = '9.1.0.8';
      if (ver_compare(ver:level, fix:fixed_level) == -1)
        vuln = TRUE;
    }
    else
    {
      info =
        'Nessus does not support version checks against ' + report_phrase + '.\n' +
        'To help us better identify vulnerable versions, please send the platform\n' +
        'number along with details about the platform, including the operating system\n' +
        'version, CPU architecture, and DB2 version to [email protected].\n';
      exit(1, info);
    }
    
    if (vuln)
    {
      report_db2(
          severity        : SECURITY_WARNING,
          port            : port,
          platform_name   : platform_name,
          installed_level : level,
          fixed_level     : fixed_level);
    }
    else exit(0, "The installed IBM DB2 platform / level are "+platform_name+" / "+level+" and thus not affected.");