Vulnerabilities > CVE-2010-3739 - Improper Authentication vulnerability in IBM DB2 Universal Database 9.5

047910
CVSS 6.4 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
ibm
CWE-287
nessus

Summary

The audit facility in the Security component in IBM DB2 UDB 9.5 before FP6a uses instance-level audit settings to capture connection (aka CONNECT and AUTHENTICATION) events in certain circumstances in which database-level audit settings were intended, which might make it easier for remote attackers to connect without discovery.

Vulnerable Configurations

Part Description Count
Application
Ibm
11

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Authentication Abuse
    An attacker obtains unauthorized access to an application, service or device either through knowledge of the inherent weaknesses of an authentication mechanism, or by exploiting a flaw in the authentication scheme's implementation. In such an attack an authentication mechanism is functioning but a carefully controlled sequence of events causes the mechanism to grant access to the attacker. This attack may exploit assumptions made by the target's authentication procedures, such as assumptions regarding trust relationships or assumptions regarding the generation of secret values. This attack differs from Authentication Bypass attacks in that Authentication Abuse allows the attacker to be certified as a valid user through illegitimate means, while Authentication Bypass allows the user to access protected material without ever being certified as an authenticated user. This attack does not rely on prior sessions established by successfully authenticating users, as relied upon for the "Exploitation of Session Variables, Resource IDs and other Trusted Credentials" attack patterns.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Utilizing REST's Trust in the System Resource to Register Man in the Middle
    This attack utilizes a REST(REpresentational State Transfer)-style applications' trust in the system resources and environment to place man in the middle once SSL is terminated. Rest applications premise is that they leverage existing infrastructure to deliver web services functionality. An example of this is a Rest application that uses HTTP Get methods and receives a HTTP response with an XML document. These Rest style web services are deployed on existing infrastructure such as Apache and IIS web servers with no SOAP stack required. Unfortunately from a security standpoint, there frequently is no interoperable identity security mechanism deployed, so Rest developers often fall back to SSL to deliver security. In large data centers, SSL is typically terminated at the edge of the network - at the firewall, load balancer, or router. Once the SSL is terminated the HTTP request is in the clear (unless developers have hashed or encrypted the values, but this is rare). The attacker can utilize a sniffer such as Wireshark to snapshot the credentials, such as username and password that are passed in the clear once SSL is terminated. Once the attacker gathers these credentials, they can submit requests to the web service provider just as authorized user do. There is not typically an authentication on the client side, beyond what is passed in the request itself so once this is compromised, then this is generally sufficient to compromise the service's authentication scheme.
  • Man in the Middle Attack
    This type of attack targets the communication between two components (typically client and server). The attacker places himself in the communication channel between the two components. Whenever one component attempts to communicate with the other (data flow, authentication challenges, etc.), the data first goes to the attacker, who has the opportunity to observe or alter it, and it is then passed on to the other component as if it was never intercepted. This interposition is transparent leaving the two compromised components unaware of the potential corruption or leakage of their communications. The potential for Man-in-the-Middle attacks yields an implicit lack of trust in communication or identify between two components.

Nessus

NASL familyDatabases
NASL idDB2_95FP6.NASL
descriptionAccording to its version, the installation of IBM DB2 9.5 running on the remote host is prior to 9.5 Fix Pack 6. It is, therefore, affected by one or more of the following issues : - The Install component on Linux, UNIX, and Windows enforces an unintended limit on password length, which makes it easier for attackers to obtain access via a brute-force attack. (IC62856) - The Security component logs AUDIT events by using a USERID and an AUTHID value corresponding to the instance owner, instead of a USERID and an AUTHID value corresponding to the logged-in user account, which makes it easier for remote, authenticated users to execute Audit administration commands without discovery. (IC65184) - A privilege escalation vulnerability exists in the DB2STST program (on Linux and Unix platforms only). (IC65703) - A malicious user could use the DB2DART program to overwrite files owned by the instance owner. (IC65756) - The scalar function REPEAT contains a buffer overflow that a malicious user with a valid database connection could manipulate, causing the DB2 server to trap. (IC65933) - The Net Search Extender implementation in the Text Search component does not properly handle an alphanumeric Fuzzy search, which could allow a remote, authenticated user to consume memory or even hang the system via the
last seen2020-06-01
modified2020-06-02
plugin id49120
published2010-09-07
reporterThis script is Copyright (C) 2010-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/49120
titleIBM DB2 9.5 < Fix Pack 6a Multiple Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#

if (NASL_LEVEL < 3000) exit(0);

include("compat.inc");

if (description)
{
  script_id(49120);
  script_version("1.29");
  script_cvs_date("Date: 2018/11/15 20:50:21");

  script_cve_id(
    "CVE-2009-3471",
    "CVE-2009-3555",
    "CVE-2010-0462",
    "CVE-2010-3193",
    "CVE-2010-3194",
    "CVE-2010-3195",
    "CVE-2010-3731",
    "CVE-2010-3732",
    "CVE-2010-3733",
    "CVE-2010-3734",
    "CVE-2010-3735",
    "CVE-2010-3736",
    "CVE-2010-3737",
    "CVE-2010-3738",
    "CVE-2010-3739",
    "CVE-2010-3740"
  );
  script_bugtraq_id(36540, 36935, 37976, 40446, 43634, 43834);
  script_xref(name:"Secunia", value:"41686");

  script_name(english:"IBM DB2 9.5 < Fix Pack 6a Multiple Vulnerabilities");
  script_summary(english:"Checks DB2 signature.");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote database server is affected by multiple vulnerabilities."
  );
  script_set_attribute(
    attribute:"description",
    value:
"According to its version, the installation of IBM DB2 9.5 running on
the remote host is prior to 9.5 Fix Pack 6. It is, therefore, affected
by one or more of the following issues :

  - The Install component on Linux, UNIX, and Windows 
    enforces an unintended limit on password length, which
    makes it easier for attackers to obtain access via a 
    brute-force attack. (IC62856)
    
  - The Security component logs AUDIT events by using a 
    USERID and an AUTHID value corresponding to the instance 
    owner, instead of a USERID and an AUTHID value 
    corresponding to the logged-in user account, which makes
    it easier for remote, authenticated users to execute 
    Audit administration commands without discovery.
    (IC65184)

  - A privilege escalation vulnerability exists in the
    DB2STST program (on Linux and Unix platforms only). 
    (IC65703)

  - A malicious user could use the DB2DART program to 
    overwrite files owned by the instance owner. (IC65756)

  - The scalar function REPEAT contains a buffer overflow
    that a malicious user with a valid database connection 
    could manipulate, causing the DB2 server to trap. 
    (IC65933)

  - The Net Search Extender implementation in the Text 
    Search component does not properly handle an 
    alphanumeric Fuzzy search, which could allow a remote, 
    authenticated user to consume memory or even hang
    the system via the 'db2ext.textSearch' function.
    (IC66613)

  - Special group and user enumeration operation on the DB2 
    server or DB2 Administrator Server (DAS) could trap 
    when running on Windows 2008. (IC66642)

  - A weakness in the SSL v3 / TLS protocol involving
    session renegotiation may allow an attacker to inject 
    an arbitrary amount of plaintext into the beginning of
    the application protocol stream, which could facilitate
    man-in-the-middle attacks. (IC68054)

  - A memory leak in the Relational Data Services component,
    when the connection concentrator is enabled, allows 
    remote, authenticated users to cause a denial of service 
    (heap memory consumption) by using a different code page 
    than the database server. (IC68182)

  - An unspecified remote buffer overflow vulnerability exists
    in the DB2 administrative server. (IC70538)

  - The 'MODIFIED SQL DATA' table function is not dropped
    when a definer loses required privileges to maintain
    the objects. (IZ46774)

  - The DRDA Services component allows a remote, 
    authenticated user to cause the database server to 
    ABEND by using the client CLI on Linux, UNIX, or 
    Windows for executing a prepared statement with a large
    number of parameter markers. (IZ56428)

  - The 'Query Compiler, Rewrite, Optimizer' component 
    allows remote, authenticated users to cause a denial of
    service (CPU consumption) via a crafted query involving 
    certain UNION ALL views, leading to an indefinitely 
    large amount of compilation time. (IZ58417)

  - The Engine Utilities component uses world-writable 
    permissions for the 'sqllib/cfg/db2sprf' file, which
    could allow a local user to gain privileges by modifying
    this file. (IZ68463)

  - The audit facility in the Security component uses 
    instance-level audit settings to capture CONNECT and 
    AUTHENTICATION events in certain circumstances in which
    database-level audit settings were intended, which might 
    make it easier for remote attackers to connect without 
    discovery. (JR34218)

  - A memory leak in the Relational Data Services component 
    allows remote, authenticated users to cause a denial of
    service (heap memory consumption) by executing a user-
    defined function (UDF) or stored procedure while using a
    different code page than the database server. (LI75022)"
  );

  script_set_attribute(attribute:"see_also",value:"https://www.zerodayinitiative.com/advisories/ZDI-11-035/");
  script_set_attribute(attribute:"see_also",value:"https://seclists.org/fulldisclosure/2011/Jan/582");
  script_set_attribute(attribute:"see_also",value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IC62856");
  script_set_attribute(attribute:"see_also",value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IC65703");
  script_set_attribute(attribute:"see_also",value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IC65756");
  script_set_attribute(attribute:"see_also",value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IC65933");
  script_set_attribute(attribute:"see_also",value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IC66613");
  script_set_attribute(attribute:"see_also",value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IC66642");
  script_set_attribute(attribute:"see_also",value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IC68054");
  script_set_attribute(attribute:"see_also",value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IC68182");
  script_set_attribute(attribute:"see_also",value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IC65184");
  script_set_attribute(attribute:"see_also",value:"http://www-01.ibm.com/support/docview.wss?uid=swg21444772");
  script_set_attribute(attribute:"see_also",value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IZ46774");
  script_set_attribute(attribute:"see_also",value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IZ56428");
  script_set_attribute(attribute:"see_also",value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IZ58417");
  script_set_attribute(attribute:"see_also",value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IZ68463");
  script_set_attribute(attribute:"see_also",value:"http://www-01.ibm.com/support/docview.wss?uid=swg1JR34218");
  script_set_attribute(attribute:"see_also",value:"http://www-01.ibm.com/support/docview.wss?uid=swg1LI75022");
  script_set_attribute(attribute:"see_also",value:"http://www-01.ibm.com/support/docview.wss?uid=swg21293566");
  script_set_attribute(attribute:"solution",value:"Apply IBM DB2 version 9.5 Fix Pack 6a or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(119, 310);

  script_set_attribute(attribute:"vuln_publication_date", value:"2009/09/28");
  script_set_attribute(attribute:"patch_publication_date", value:"2010/08/27");
  script_set_attribute(attribute:"plugin_publication_date", value:"2010/09/07");
  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:db2");
  script_end_attributes();
 
  script_category(ACT_GATHER_INFO);
  script_family(english:"Databases");
 
  script_copyright(english:"This script is Copyright (C) 2010-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
 
  script_dependencies("db2_das_detect.nasl");
  script_require_ports("Services/db2das", 523);

  exit(0);
}

include("global_settings.inc");
include("misc_func.inc");
include("db2_report_func.inc");

port = get_service(svc:"db2das", default:523, exit_on_fail:TRUE);

level = get_kb_item_or_exit("DB2/" + port + "/Level");
if (level !~ '^9\\.5\\.') exit(0, "The version of IBM DB2 listening on port "+port+" is not 9.5 and thus is not affected.");

platform = get_kb_item_or_exit("DB2/"+port+"/Platform");
platform_name = get_kb_item("DB2/"+port+"/Platform_Name");
if (isnull(platform_name))
{
  platform_name = platform;
  report_phrase = "platform " + platform;
}
else
  report_phrase = platform_name;

vuln = FALSE;
# Windowns 32-bit/64-bit
if (platform == 5 || platform == 23)
{
  fixed_level = '9.5.601.507';
  if (ver_compare(ver:level, fix:fixed_level) == -1)
    vuln = TRUE;
}
# Linux, 2.6 kernel 32/64-bit
else if(platform == 18 || platform == 30 
    # AIX
    || platform == 20)
{
  fixed_level = '9.5.0.6';
  if (ver_compare(ver:level, fix:fixed_level) == -1)
    vuln = TRUE;
}
else
{
  info =
    'Nessus does not support version checks against ' + report_phrase + '.\n' +
    'To help us better identify vulnerable versions, please send the platform\n' +
    'number along with details about the platform, including the operating system\n' +
    'version, CPU architecture, and DB2 version to [email protected].\n';
  exit(1, info);
}

if (vuln)
{
  report_db2(
      severity        : SECURITY_HOLE,
      port            : port,
      platform_name   : platform_name,
      installed_level : level,
      fixed_level     : fixed_level);
}
else exit(0, "IBM DB2 "+level+" on " + report_phrase + " is listening on port "+port+" and is not affected.");