Vulnerabilities > CVE-2010-0462 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in IBM DB2 9.1/9.5/9.7

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
ibm
CWE-119
nessus
exploit available

Summary

Heap-based buffer overflow in IBM DB2 9.1 before FP9, 9.5 before FP6, and 9.7 before FP2 allows remote authenticated users to have an unspecified impact via a SELECT statement that has a long column name generated with the REPEAT function.

Vulnerable Configurations

Part Description Count
Application
Ibm
26

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionIBM DB2 'REPEAT()' Heap Buffer Overflow Vulnerability. CVE-2010-0462. Local exploit for unix platform
idEDB-ID:33572
last seen2016-02-03
modified2010-01-27
published2010-01-27
reporterEvgeny Legerov
sourcehttps://www.exploit-db.com/download/33572/
titleIBM DB2 - 'REPEAT' Heap Buffer Overflow Vulnerability

Nessus

  • NASL familyDatabases
    NASL idDB2_97FP2.NASL
    descriptionAccording to its version, the installation of IBM DB2 9.7 running on the remote host is affected by one or more of the following issues : - The
    last seen2020-06-01
    modified2020-06-02
    plugin id46766
    published2010-06-01
    reporterThis script is Copyright (C) 2010-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46766
    titleIBM DB2 9.7 < Fix Pack 2 Multiple Vulnerabilities
  • NASL familyDatabases
    NASL idDB2_9FP9.NASL
    descriptionAccording to its version, the installation of IBM DB2 9.1 running on the remote host is affected by one or more of the following issues : - The
    last seen2020-06-01
    modified2020-06-02
    plugin id46173
    published2010-04-28
    reporterThis script is Copyright (C) 2010-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46173
    titleIBM DB2 9.1 < Fix Pack 9 Multiple Vulnerabilities
  • NASL familyDatabases
    NASL idDB2_95FP6.NASL
    descriptionAccording to its version, the installation of IBM DB2 9.5 running on the remote host is prior to 9.5 Fix Pack 6. It is, therefore, affected by one or more of the following issues : - The Install component on Linux, UNIX, and Windows enforces an unintended limit on password length, which makes it easier for attackers to obtain access via a brute-force attack. (IC62856) - The Security component logs AUDIT events by using a USERID and an AUTHID value corresponding to the instance owner, instead of a USERID and an AUTHID value corresponding to the logged-in user account, which makes it easier for remote, authenticated users to execute Audit administration commands without discovery. (IC65184) - A privilege escalation vulnerability exists in the DB2STST program (on Linux and Unix platforms only). (IC65703) - A malicious user could use the DB2DART program to overwrite files owned by the instance owner. (IC65756) - The scalar function REPEAT contains a buffer overflow that a malicious user with a valid database connection could manipulate, causing the DB2 server to trap. (IC65933) - The Net Search Extender implementation in the Text Search component does not properly handle an alphanumeric Fuzzy search, which could allow a remote, authenticated user to consume memory or even hang the system via the
    last seen2020-06-01
    modified2020-06-02
    plugin id49120
    published2010-09-07
    reporterThis script is Copyright (C) 2010-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49120
    titleIBM DB2 9.5 < Fix Pack 6a Multiple Vulnerabilities

Oval

accepted2013-07-29T04:00:11.329-04:00
classvulnerability
contributors
  • nameScott Quint
    organizationDTCC
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
commentIBM DB2 UDB is installed
ovaloval:org.mitre.oval:def:12505
descriptionHeap-based buffer overflow in IBM DB2 9.1 before FP9, 9.5 before FP6, and 9.7 before FP2 allows remote authenticated users to have an unspecified impact via a SELECT statement that has a long column name generated with the REPEAT function.
familywindows
idoval:org.mitre.oval:def:14518
statusaccepted
submitted2011-12-16T09:51:31.000-05:00
titleHeap-based buffer overflow in IBM DB2 9.1 before FP9, 9.5 before FP6, and 9.7 before FP2 allows remote authenticated users to have an unspecified impact via a SELECT statement that has a long column name generated with the REPEAT function.
version7