Vulnerabilities > CVE-2012-2196 - Information Exposure vulnerability in IBM DB2

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
ibm
CWE-200
nessus

Summary

IBM DB2 9.1 before FP12, 9.5 through FP9, 9.7 through FP6, 9.8 through FP5, and 10.1 allows remote attackers to read arbitrary XML files via the (1) GET_WRAP_CFG_C or (2) GET_WRAP_CFG_C2 stored procedure.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyDatabases
    NASL idDB2_95FP10.NASL
    descriptionAccording to its version, the installation of IBM DB2 9.5 running on the remote host is affected by one or more of the following issues : - An unspecified information disclosure error exists related to the XML feature that can allow improper access to arbitrary XML files. (#IC81461, CVE-2012-0713) - An error exists related to the stored procedure
    last seen2020-06-01
    modified2020-06-02
    plugin id62629
    published2012-10-18
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62629
    titleIBM DB2 9.5 < Fix Pack 10 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(62629);
      script_version("1.12");
      script_cvs_date("Date: 2018/07/06 11:26:06");
    
      script_cve_id(
        "CVE-2012-0713",
        "CVE-2012-2194",
        "CVE-2012-2196",
        "CVE-2012-2197"
      );
      script_bugtraq_id(53873, 54487);
    
      script_name(english:"IBM DB2 9.5 < Fix Pack 10 Multiple Vulnerabilities");
      script_summary(english:"Checks DB2 signature.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote database server is affected by multiple vulnerabilities."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "According to its version, the installation of IBM DB2 9.5 running on
    the remote host is affected by one or more of the following issues :
    
      - An unspecified information disclosure error exists
        related to the XML feature that can allow improper
        access to arbitrary XML files. (#IC81461, CVE-2012-0713)
    
      - An error exists related to the stored procedure
        'SQLJ.DB2_INSTALL_JAR' that can allow 'JAR' files to be
        overwritten. Note that this issue only affects Windows
        hosts. (#IC84711, CVE-2012-2194)
    
      - An error exists related to the stored procedures
        'GET_WRAP_CFG_C' and 'GET_WRAP_CFG_C2' that can allow
        unauthorized access to XML files. (#IC84712,
        CVE-2012-2196)
    
      - An error exists related to the Java stored procedure
        infrastructure that can allow stack-based buffer
        overflows. (#IC84752, CVE-2012-2197)"
      );
      # Downloads
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg24033308");
      # IC81461
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IC81461");
      # IC84711
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IC84711");
      # IC84712
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IC84712");
      # IC84752
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IC84752");
      script_set_attribute(attribute:"solution", value:"Apply IBM DB2 version 9.5 Fix Pack 10 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:S/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/05/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/08/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/10/18");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:db2");
      script_end_attributes();
     
      script_category(ACT_GATHER_INFO);
      script_family(english:"Databases");
     
      script_copyright(english:"This script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
     
      script_dependencies("db2_das_detect.nasl");
      script_require_ports("Services/db2das", 523);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("db2_report_func.inc");
    
    port = get_service(svc:"db2das", default:523, exit_on_fail:TRUE);
    
    level = get_kb_item_or_exit("DB2/" + port + "/Level");
    if (level !~ '^9\\.5\\.')  exit(0, "The version of IBM DB2 listening on port "+port+" is not 9.5.");
    
    platform = get_kb_item_or_exit("DB2/"+port+"/Platform");
    platform_name = get_kb_item("DB2/"+port+"/Platform_Name");
    if (isnull(platform_name))
    {
      platform_name = platform;
      report_phrase = "platform " + platform;
    }
    else
      report_phrase = platform_name;
    
    
    vuln = FALSE;
    # Windows 32-bit/64-bit
    if (platform == 5 || platform == 23)
    {
      fixed_level = '9.5.1000.163';
      if (ver_compare(ver:level, fix:fixed_level) == -1)
        vuln = TRUE;
    }
    # Others
    else if (
      # Linux, 2.6 kernel 32/64-bit
      platform == 18 ||
      platform == 30 ||
      # AIX
      platform == 20
    )
    {
      fixed_level = '9.5.0.10';
      if (ver_compare(ver:level, fix:fixed_level) == -1)
        vuln = TRUE;
    }
    else
    {
      info =
        'Nessus does not support version checks against ' + report_phrase + '.\n' +
        'To help us better identify vulnerable versions, please send the platform\n' +
        'number along with details about the platform, including the operating system\n' +
        'version, CPU architecture, and DB2 version to [email protected].\n';
      exit(1, info);
    }
    
    if (vuln)
    {
      report_db2(
          severity        : SECURITY_HOLE,
          port            : port,
          platform_name   : platform_name,
          installed_level : level,
          fixed_level     : fixed_level);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "DB2", port, level);
    
  • NASL familyDatabases
    NASL idDB2_9FP12.NASL
    descriptionAccording to its version, the installation of IBM DB2 9.1 running on the remote host is affected by one or more of the following issues : - An integer signedness error exists in the
    last seen2020-06-01
    modified2020-06-02
    plugin id60098
    published2012-07-23
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60098
    titleIBM DB2 9.1 < Fix Pack 12 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(60098);
      script_version("1.15");
      script_cvs_date("Date: 2018/11/15 20:50:21");
    
      script_cve_id(
        "CVE-2012-0711",
        "CVE-2012-2194",
        "CVE-2012-2196",
        "CVE-2012-2197"
      );
      script_bugtraq_id(52326, 54487);
    
      script_name(english:"IBM DB2 9.1 < Fix Pack 12 Multiple Vulnerabilities");
      script_summary(english:"Checks DB2 signature");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote database server is affected by multiple issues."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "According to its version, the installation of IBM DB2 9.1 running on
    the remote host is affected by one or more of the following issues :
    
      - An integer signedness error exists in the 'db2asrrm'
        process that can lead to a heap-based buffer overflow.
        Note that this issue does not affect Windows hosts.
        (#IC80561 / CVE-2012-0711)
    
      - An error exists related to the stored procedure
        'SQLJ.DB2_INSTALL_JAR' that can allow 'JAR' files to be
        overwritten. Note that this issue only affects Windows
        hosts. (#IC84019 / CVE-2012-2194)
    
      - An error exists related to the stored procedures
        'GET_WRAP_CFG_C' and 'GET_WRAP_CFG_C2' that can allow
        unauthorized access to XML files. (#IC84614 / 
        CVE-2012-2196)
    
      - An error exists related to the Java stored procedure
        infrastructure that can allow stack-based buffer
        overflows. (#IC84555 / CVE-2012-2197)"
      );
      script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/524334/30/0/threaded");
      # IC80561
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21588093");
      # IC84019
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IC84019");
      # IC84614
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IC84614");
      # IC84555
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IC84555");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg24033023");
    
      script_set_attribute(attribute:"solution", value:"Apply IBM DB2 Version 9.1 Fix Pack 12 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/03/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/07/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/07/23");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:db2");
      script_end_attributes();
     
      script_category(ACT_GATHER_INFO);
      script_family(english:"Databases");
     
      script_copyright(english:"This script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
     
      script_dependencies("db2_das_detect.nasl");
      script_require_ports("Services/db2das", 523);
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("audit.inc");
    include("misc_func.inc");
    include("db2_report_func.inc");
    
    
    port = get_service(svc:"db2das", default:523, exit_on_fail:TRUE);
    
    level = get_kb_item_or_exit("DB2/" + port + "/Level");
    if (level !~ '^9\\.1\\.')  exit(0, "The version of IBM DB2 listening on port "+port+" is not 9.1.x and thus is not affected.");
    
    platform = get_kb_item_or_exit("DB2/"+port+"/Platform");
    platform_name = get_kb_item("DB2/"+port+"/Platform_Name");
    if (isnull(platform_name))
    {
      platform_name = platform;
      report_phrase = "platform " + platform;
    }
    else
      report_phrase = platform_name;
    
    vuln = FALSE;
    # Windows 32-bit/64-bit
    if (platform == 5 || platform == 23)
    {
      fixed_level = '9.1.1200.483';
      if (ver_compare(ver:level, fix:fixed_level) == -1)
        vuln = TRUE;
    }
    # Others
    else if (
      # Linux, 2.6 kernel 32/64-bit
      platform == 18 ||
      platform == 30 ||
      # AIX
      platform == 20
    )
    {
      fixed_level = '9.1.0.12';
      if (ver_compare(ver:level, fix:fixed_level) == -1)
        vuln = TRUE;
    }
    else
    {
      info =
        'Nessus does not support version checks against ' + report_phrase + '.\n' +
        'To help us better identify vulnerable versions, please send the platform\n' +
        'number along with details about the platform, including the operating system\n' +
        'version, CPU architecture, and DB2 version to [email protected].\n';
      exit(1, info);
    }
    
    if (vuln)
    {
      report_db2(
          severity        : SECURITY_HOLE,
          port            : port,
          platform_name   : platform_name,
          installed_level : level,
          fixed_level     : fixed_level);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "DB2", port, level);
    
  • NASL familyDatabases
    NASL idDB2_101FP1.NASL
    descriptionAccording to its version, the installation of DB2 10.1 running on the remote host is affected by one or more of the following issues : - An error exists in the stored procedure
    last seen2020-06-01
    modified2020-06-02
    plugin id62369
    published2012-09-28
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62369
    titleIBM DB2 10.1 < Fix Pack 1 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(62369);
      script_version("1.16");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id(
        "CVE-2012-2194",
        "CVE-2012-2196",
        "CVE-2012-2197",
        "CVE-2012-3324"
      );
      script_bugtraq_id(54487, 55720);
    
      script_name(english:"IBM DB2 10.1 < Fix Pack 1 Multiple Vulnerabilities");
      script_summary(english:"Checks DB2 signature.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote database server is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the installation of DB2 10.1 running on the
    remote host is affected by one or more of the following issues :
    
      - An error exists in the stored procedure
        'SQLJ.DB2_INSTALL_JAR' that can allow unauthorized
        replacement of Jar files. Note this vulnerability only
        affects the Windows platform. (#IC84716 / CVE-2012-2194)
    
      - An error exists in the stored procedures
        'GET_WRAP_CFG_C' and 'GET_WRAP_CFG_C2' that can allow
        unauthorized reading of XML files.
        (#IC84751 / CVE-2012-2196)
    
      - A stack-based buffer overflow exists in the Java
        stored procedure infrastructure.
        (#IC84755 / CVE-2012-2197)
    
      - An error exists in the 'UTL_FILE' module that can allow
        read, write and delete access to files outside the
        intended directory. Note this vulnerability only
        affects the Windows platform. (#IC85513 / CVE-2012-3324)");
      script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/524334/30/0/threaded");
      script_set_attribute(attribute:"see_also", value:"https://www-01.ibm.com/support/docview.wss?uid=swg1IC84716");
      script_set_attribute(attribute:"see_also", value:"https://www-01.ibm.com/support/docview.wss?uid=swg1IC84751");
      script_set_attribute(attribute:"see_also", value:"https://www-01.ibm.com/support/docview.wss?uid=swg1IC84755");
      script_set_attribute(attribute:"see_also", value:"https://www-01.ibm.com/support/docview.wss?uid=swg1IC85513");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg24033451");
      script_set_attribute(attribute:"solution", value:
    "Apply IBM DB2 version 10.1 Fix Pack 1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-3324");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/07/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/09/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/09/28");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:db2");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Databases");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("db2_das_detect.nasl");
      script_require_ports("Services/db2das", 523);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("db2_report_func.inc");
    
    port = get_service(svc:"db2das", default:523, exit_on_fail:TRUE);
    
    level = get_kb_item_or_exit("DB2/" + port + "/Level");
    if (level !~ '^10\\.1\\.')  exit(0, "The version of IBM DB2 listening on port "+port+" is not 10.1.");
    
    platform = get_kb_item_or_exit("DB2/"+port+"/Platform");
    platform_name = get_kb_item("DB2/"+port+"/Platform_Name");
    if (isnull(platform_name))
    {
      platform_name = platform;
      report_phrase = "platform " + platform;
    }
    else
      report_phrase = platform_name;
    
    report = "";
    vuln = FALSE;
    
    # Windows 32-bit/64-bit
    if (platform == 5 || platform == 23)
    {
      fixed_level = '10.1.100.145';
      if (ver_compare(ver:level, fix:fixed_level) == -1)
        vuln = TRUE;
    }
    # Others
    else if (
      # Linux, 2.6 kernel 32/64-bit
      platform == 18 ||
      platform == 30 ||
      # AIX
      platform == 20
    )
    {
      fixed_level = '10.1.0.1';
      if (ver_compare(ver:level, fix:fixed_level) == -1)
        vuln = TRUE;
    }
    else
    {
      info =
        'Nessus does not support version checks against ' + report_phrase + '.\n' +
        'To help us better identify vulnerable versions, please send the platform\n' +
        'number along with details about the platform, including the operating system\n' +
        'version, CPU architecture, and DB2 version to [email protected].\n';
      exit(1, info);
    }
    
    if (vuln)
    {
      report_db2(
          severity        : SECURITY_HOLE,
          port            : port,
          platform_name   : platform_name,
          installed_level : level,
          fixed_level     : fixed_level);
    
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "DB2", port, level);
    
  • NASL familyDatabases
    NASL idDB2_97FP7.NASL
    descriptionAccording to its version, the installation of IBM DB2 9.7 running on the remote host is prior to Fix Pack 7. It is, therefore, affected by one or more of the following issues : - An error exists related to the stored procedure
    last seen2020-06-01
    modified2020-06-02
    plugin id62701
    published2012-10-25
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62701
    titleIBM DB2 9.7 < Fix Pack 7 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(62701);
      script_version("1.12");
      script_cvs_date("Date: 2018/07/06 11:26:06");
    
      script_cve_id(
        "CVE-2012-2194",
        "CVE-2012-2196",
        "CVE-2012-2197",
        "CVE-2012-4826"
      );
      script_bugtraq_id(54487, 56133);
    
      script_name(english:"IBM DB2 9.7 < Fix Pack 7 Multiple Vulnerabilities");
      script_summary(english:"Checks DB2 signature.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote database server is affected by multiple vulnerabilities."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "According to its version, the installation of IBM DB2 9.7 running on
    the remote host is prior to Fix Pack 7. It is, therefore, affected by
    one or more of the following issues :
    
      - An error exists related to the stored procedure
        'SQLJ.DB2_INSTALL_JAR' that can allow 'JAR' files to be
        overwritten. Note that this issue only affects Windows
        hosts. (#IC84711, CVE-2012-2194)
    
      - An error exists related to the stored procedures
        'GET_WRAP_CFG_C' and 'GET_WRAP_CFG_C2' that can allow
        unauthorized access to XML files. (#IC84712,
        CVE-2012-2196)
    
      - An error exists related to the Java stored procedure
        infrastructure that can allow stack-based buffer
        overflows. (#IC84752, CVE-2012-2197)
    
      - An error exists related to the SQL/Persistent Stored
        Module (PSM) stored procedure infrastructure that can
        allow stack-based buffer overflows. (#IC86781,
        CVE-2012-4826)"
      );
      # Downloads
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg27007053");
      # IC84711
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IC84711");
      # IC84712
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IC84712");
      # IC84752
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IC84752");
      # IC86781
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg1IC86781");
      script_set_attribute(attribute:"solution", value:"Apply IBM DB2 version 9.7 Fix Pack 7 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/07/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/10/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/10/25");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:db2");
      script_end_attributes();
     
      script_category(ACT_GATHER_INFO);
      script_family(english:"Databases");
     
      script_copyright(english:"This script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
     
      script_dependencies("db2_das_detect.nasl");
      script_require_ports("Services/db2das", 523);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("db2_report_func.inc");
    
    port = get_service(svc:"db2das", default:523, exit_on_fail:TRUE);
    
    level = get_kb_item_or_exit("DB2/" + port + "/Level");
    if (level !~ "^9\.7\.") exit(0, "The version of IBM DB2 listening on port "+port+" is not 9.7.");
    
    platform = get_kb_item_or_exit("DB2/"+port+"/Platform");
    platform_name = get_kb_item("DB2/"+port+"/Platform_Name");
    if (isnull(platform_name))
    {
      platform_name = platform;
      report_phrase = "platform " + platform;
    }
    else
      report_phrase = platform_name;
    
    
    vuln = FALSE;
    # Windows 32-bit/64-bit
    if (platform == 5 || platform == 23)
    {
      fixed_level = '9.7.700.552';
      if (ver_compare(ver:level, fix:fixed_level) == -1)
        vuln = TRUE;
    }
    # Others
    else if (
      # Linux, 2.6 kernel 32/64-bit
      platform == 18 ||
      platform == 30 ||
      # AIX
      platform == 20
    )
    {
      fixed_level = '9.7.0.7';
      if (ver_compare(ver:level, fix:fixed_level) == -1)
        vuln = TRUE;
    }
    else
    {
      info =
        'Nessus does not support version checks against ' + report_phrase + '.\n' +
        'To help us better identify vulnerable versions, please send the platform\n' +
        'number along with details about the platform, including the operating system\n' +
        'version, CPU architecture, and DB2 version to [email protected].\n';
      exit(1, info);
    }
    
    if (vuln)
    {
      report_db2(
          severity        : SECURITY_HOLE,
          port            : port,
          platform_name   : platform_name,
          installed_level : level,
          fixed_level     : fixed_level);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "DB2", port, level);