Vulnerabilities > CVE-2014-0907 - Local Privilege Escalation vulnerability in Multiple IBM DB2 Products

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
ibm
nessus

Summary

Multiple untrusted search path vulnerabilities in unspecified (1) setuid and (2) setgid programs in IBM DB2 9.5, 9.7 before FP9a, 9.8, 10.1 before FP3a, and 10.5 before FP3a on Linux and UNIX allow local users to gain root privileges via a Trojan horse library. Per http://cwe.mitre.org/data/definitions/426.html "CWE-426: Untrusted Search Path"

Nessus

  • NASL familyDatabases
    NASL idDB2_101FP3A.NASL
    descriptionAccording to its version, the installation of IBM DB2 10.1 running on the remote host is prior to Fix Pack 3a. It is, therefore, affected by one or more of the following vulnerabilities : - The included version of GSKit contains an error related to CBC-mode and timing that could allow an attacker to recover plaintext from encrypted communications. (CVE-2013-0169) - An unspecified error exists related to handling malformed certificate chains that could allow denial of service attacks. (CVE-2013-6747) - A build error exists related to libraries in insecure locations that could allow a local user to carry out privilege escalation attacks. Note this issue does not affect the application when running on Microsoft Windows operating systems. (CVE-2014-0907) - An unspecified error exists related to the TLS implementation that could allow certain error cases to cause 100% CPU utilization. (CVE-2014-0963)
    last seen2020-06-01
    modified2020-06-02
    plugin id76110
    published2014-06-18
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76110
    titleIBM DB2 10.1 < Fix Pack 3a Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(76110);
      script_version("1.9");
      script_cvs_date("Date: 2019/11/26");
    
      script_cve_id(
        "CVE-2013-0169",
        "CVE-2013-6747",
        "CVE-2014-0907",
        "CVE-2014-0963"
      );
      script_bugtraq_id(
        57778,
        65156,
        67238,
        67617
      );
    
      script_name(english:"IBM DB2 10.1 < Fix Pack 3a Multiple Vulnerabilities");
      script_summary(english:"Checks DB2 signature.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote database server is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the installation of IBM DB2 10.1 running on
    the remote host is prior to Fix Pack 3a. It is, therefore, affected by
    one or more of the following vulnerabilities :
    
      - The included version of GSKit contains an error
        related to CBC-mode and timing that could allow an
        attacker to recover plaintext from encrypted
        communications. (CVE-2013-0169)
    
      - An unspecified error exists related to handling
        malformed certificate chains that could allow denial
        of service attacks. (CVE-2013-6747)
    
      - A build error exists related to libraries in insecure
        locations that could allow a local user to carry out
        privilege escalation attacks. Note this issue does not
        affect the application when running on Microsoft
        Windows operating systems. (CVE-2014-0907)
    
      - An unspecified error exists related to the TLS
        implementation that could allow certain error cases to
        cause 100% CPU utilization. (CVE-2014-0963)");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21672100");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21671732");
      script_set_attribute(attribute:"see_also", value:"https://www-01.ibm.com/support/docview.wss?uid=swg21610582");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg24037557");
      script_set_attribute(attribute:"solution", value:
    "Apply IBM DB2 version 10.1 Fix Pack 3a or Fix Pack 4 or later.
    
    Note that the vendor has posted a workaround for the build error issue
    (CVE-2014-0907) involving the command 'sqllib/bin/db2chglibpath'.
    Please consult the advisory for detailed instructions.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-0907");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/01/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/06/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/18");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:db2");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Databases");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("db2_das_detect.nasl");
      script_require_ports("Services/db2das", 523);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("db2_report_func.inc");
    
    port = get_service(svc:"db2das", default:523, exit_on_fail:TRUE);
    
    level = get_kb_item_or_exit("DB2/" + port + "/Level");
    if (level !~ "^10\.1\.") audit(AUDIT_NOT_LISTEN, "DB2 10.1", port);
    
    platform = get_kb_item_or_exit("DB2/"+port+"/Platform");
    platform_name = get_kb_item("DB2/"+port+"/Platform_Name");
    if (isnull(platform_name))
    {
      platform_name = platform;
      report_phrase = "platform " + platform;
    }
    else
      report_phrase = platform_name;
    
    vuln = FALSE;
    # Windows 32-bit/64-bit
    if (platform == 5 || platform == 23)
    {
      fixed_level = '10.1.301.770';
      if (ver_compare(ver:level, fix:fixed_level) == -1)
        vuln = TRUE;
    }
    # Others
    else if (
      # Linux, 2.6 kernel 32/64-bit
      platform == 18 ||
      platform == 30 ||
      # AIX
      platform == 20
    )
    {
      fixed_level = '10.1.0.3';
      if (ver_compare(ver:level, fix:fixed_level) <= 0)
        vuln = TRUE;
    
      # If not paranoid and at 10.1.0.3 already,
      # do not report - we cannot tell if FP3a is there.
      if (level == fixed_level && report_paranoia < 2)
        exit(1, "Nessus is unable to determine if the patch has been applied or not.");
    }
    else
    {
      info =
        'Nessus does not support version checks against ' + report_phrase + '.\n' +
        'To help us better identify vulnerable versions, please send the platform\n' +
        'number along with details about the platform, including the operating system\n' +
        'version, CPU architecture, and DB2 version to [email protected].\n';
      exit(1, info);
    }
    
    if (vuln)
    {
      report_db2(
          severity        : SECURITY_HOLE,
          port            : port,
          platform_name   : platform_name,
          installed_level : level,
          fixed_level     : fixed_level);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "DB2", port, level);
    
  • NASL familyDatabases
    NASL idDB2_105FP3A.NASL
    descriptionAccording to its version, the installation of IBM DB2 10.5 running on the remote host is prior to Fix Pack 3a. It is, therefore, affected by one or more of the following vulnerabilities : - An unspecified error exists related to handling malformed certificate chains that could allow denial of service attacks. (CVE-2013-6747) - A build error exists related to libraries in insecure locations that could allow a local user to carry out privilege escalation attacks. Note this issue does not affect the application when running on Microsoft Windows operating systems. (CVE-2014-0907) - An unspecified error exists related to the TLS implementation that could allow certain error cases to cause 100% CPU utilization. (CVE-2014-0963)
    last seen2020-06-01
    modified2020-06-02
    plugin id76111
    published2014-06-18
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76111
    titleIBM DB2 10.5 < Fix Pack 3a Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(76111);
      script_version("1.8");
      script_cvs_date("Date: 2019/11/26");
    
      script_cve_id("CVE-2013-6747", "CVE-2014-0907", "CVE-2014-0963");
      script_bugtraq_id(65156, 67238, 67617);
    
      script_name(english:"IBM DB2 10.5 < Fix Pack 3a Multiple Vulnerabilities");
      script_summary(english:"Checks DB2 signature.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote database server is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the installation of IBM DB2 10.5 running on
    the remote host is prior to Fix Pack 3a. It is, therefore, affected by
    one or more of the following vulnerabilities :
    
      - An unspecified error exists related to handling
        malformed certificate chains that could allow denial
        of service attacks. (CVE-2013-6747)
    
      - A build error exists related to libraries in insecure
        locations that could allow a local user to carry out
        privilege escalation attacks. Note this issue does not
        affect the application when running on Microsoft
        Windows operating systems. (CVE-2014-0907)
    
      - An unspecified error exists related to the TLS
        implementation that could allow certain error cases to
        cause 100% CPU utilization. (CVE-2014-0963)");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21672100");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21671732");
      script_set_attribute(attribute:"see_also", value:"https://www-01.ibm.com/support/docview.wss?uid=swg21647054");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg24037555");
      script_set_attribute(attribute:"solution", value:
    "Apply IBM DB2 version 10.5 Fix Pack 3a or later.
    
    Alternatively, in the case of DB2 Version 10.5 Fix Pack 2, contact the
    vendor to obtain a special build with the interim fix.
    
    Note that the vendor has posted a workaround for the build error issue
    (CVE-2014-0907) involving the command 'sqllib/bin/db2chglibpath'.
    Please consult the advisory for detailed instructions.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-0907");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/01/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/06/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/18");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:db2");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Databases");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("db2_das_detect.nasl");
      script_require_ports("Services/db2das", 523);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("db2_report_func.inc");
    
    port = get_service(svc:"db2das", default:523, exit_on_fail:TRUE);
    
    level = get_kb_item_or_exit("DB2/" + port + "/Level");
    if (level !~ "^10\.5\.") audit(AUDIT_NOT_LISTEN, "DB2 10.5", port);
    
    platform = get_kb_item_or_exit("DB2/"+port+"/Platform");
    platform_name = get_kb_item("DB2/"+port+"/Platform_Name");
    if (isnull(platform_name))
    {
      platform_name = platform;
      report_phrase = "platform " + platform;
    }
    else
      report_phrase = platform_name;
    
    vuln = FALSE;
    # Windows 32-bit/64-bit
    if (platform == 5 || platform == 23)
    {
      fixed_level = '10.5.301.84';
      if (ver_compare(ver:level, fix:fixed_level) == -1)
        vuln = TRUE;
    
      # In the case of 10.5 FP2 and a non-paranoid
      # scan, do not report as it's not clear that
      # a special build increases the build level
      if (level == '10.5.200.109' && report_paranoia < 2)
        exit(1, "Nessus is unable to determine if the patch has been applied or not.");
    }
    # Others
    else if (
      # Linux, 2.6 kernel 32/64-bit
      platform == 18 ||
      platform == 30 ||
      # AIX
      platform == 20
    )
    {
      fixed_level = '10.5.0.3';
      if (ver_compare(ver:level, fix:fixed_level) <= 0)
        vuln = TRUE;
    
      # If not paranoid and at 10.5.0.2/10.5.0.3 already,
      # do not report - we cannot tell if special build or
      # FP3a is there.
      if ((level == '10.5.0.2' || level == fixed_level) && report_paranoia < 2)
        exit(1, "Nessus is unable to determine if the patch has been applied or not.");
    }
    else
    {
      info =
        'Nessus does not support version checks against ' + report_phrase + '.\n' +
        'To help us better identify vulnerable versions, please send the platform\n' +
        'number along with details about the platform, including the operating system\n' +
        'version, CPU architecture, and DB2 version to [email protected].\n';
      exit(1, info);
    }
    
    if (vuln)
    {
      fixed_level += ' (10.5 Fix Pack 3a)';
      report_db2(
          severity        : SECURITY_HOLE,
          port            : port,
          platform_name   : platform_name,
          installed_level : level,
          fixed_level     : fixed_level);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "DB2", port, level);
    
  • NASL familyDatabases
    NASL idDB2_98FP5_MULTI_VULN.NASL
    descriptionAccording to its version, the installation of IBM DB2 running on the remote host is version 9.8 prior or equal to Fix Pack 5. It is, therefore, affected by one or more of the following vulnerabilities : - An unspecified error exists in the GSKit component when initiating SSL/TLS connections due to improper handling of malformed X.509 certificate chains. A remote attacker can exploit this to cause a denial of service. (CVE-2013-6747) - Untrusted search path vulnerabilities exist in unspecified setuid and setgid programs that allow a local attacker to gain root privileges by using a trojan horse library. (CVE-2014-0907) - An unspecified error exists in the reverse proxy GSKit component that allows a remote attacker to exhaust CPU resources by using crafted SSL messages, resulting in a denial of service. (CVE-2014-0963) - An unspecified error exists during the handling of SELECT statements with XML/XSLT functions that allows a remote attacker to gain access to arbitrary files. (CVE-2014-8910) - A flaw exists in the LUW component when handling SQL statements with unspecified Scaler functions. A remote, authenticated attacker can exploit this to cause a denial of service. (CVE-2015-0157) - An unspecified flaw in the General Parallel File System (GPFS) allows a local attacker to gain root privileges. CVE-2015-0197) - A flaw exists in the General Parallel File System (GPFS), related to certain cipherList configurations, that allows a remote attacker, using specially crafted data, to bypass authentication and execute arbitrary programs with root privileges. (CVE-2015-0198) - A denial of service vulnerability exists in the General Parallel File System (GPFS) that allows a local attacker to corrupt the kernel memory by sending crafted ioctl character device calls to the mmfslinux kernel module. (CVE-2015-0199) - An information disclosure vulnerability exists in the automated maintenance feature. An attacker with elevated privileges, by manipulating a stored procedure, can exploit this issue to disclose arbitrary files owned by the DB2 fenced ID on UNIX/Linux or the administrator on Windows. (CVE-2015-1883) - A flaw exists in the Data Movement feature when handling specially crafted queries. An authenticated, remote attacker can exploit this to delete database rows from a table without having the appropriate privileges. (CVE-2015-1922) - A flaw exists when handling SQL statements having unspecified LUW Scaler functions. An authenticated, remote attacker can exploit this to run arbitrary code, under the privileges of the DB2 instance owner, or to cause a denial of service. (CVE-2015-1935)
    last seen2020-06-01
    modified2020-06-02
    plugin id76115
    published2014-06-18
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76115
    titleIBM DB2 9.8 <= Fix Pack 5 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(76115);
      script_version("1.13");
      script_cvs_date("Date: 2018/07/06 11:26:06");
    
      script_cve_id(
        "CVE-2013-6747",
        "CVE-2014-0907",
        "CVE-2014-0963",
        "CVE-2014-8910",
        "CVE-2015-0157",
        "CVE-2015-0197",
        "CVE-2015-0198",
        "CVE-2015-0199",
        "CVE-2015-1883",
        "CVE-2015-1922",
        "CVE-2015-1935"
      );
      script_bugtraq_id(
        65156,
        67238,
        67617,
        73278,
        73282,
        73283,
        75908,
        75911
      );
      script_name(english:"IBM DB2 9.8 <= Fix Pack 5 Multiple Vulnerabilities");
      script_summary(english:"Checks the DB2 signature.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote database server is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the installation of IBM DB2 running on the
    remote host is version 9.8 prior or equal to Fix Pack 5. It is,
    therefore, affected by one or more of the following vulnerabilities :
    
      - An unspecified error exists in the GSKit component when
        initiating SSL/TLS connections due to improper handling
        of malformed X.509 certificate chains. A remote attacker
        can exploit this to cause a denial of service.
        (CVE-2013-6747)
    
      - Untrusted search path vulnerabilities exist in
        unspecified setuid and setgid programs that allow a
        local attacker to gain root privileges by using a
        trojan horse library. (CVE-2014-0907)
    
      - An unspecified error exists in the reverse proxy GSKit
        component that allows a remote attacker to exhaust CPU
        resources by using crafted SSL messages, resulting in a
        denial of service. (CVE-2014-0963)
    
      - An unspecified error exists during the handling of
        SELECT statements with XML/XSLT functions that allows a
        remote attacker to gain access to arbitrary files.
        (CVE-2014-8910)
    
      - A flaw exists in the LUW component when handling SQL
        statements with unspecified Scaler functions. A remote,
        authenticated attacker can exploit this to cause a
        denial of service. (CVE-2015-0157)
    
      - An unspecified flaw in the General Parallel File System
        (GPFS) allows a local attacker to gain root privileges.
        CVE-2015-0197)
    
      - A flaw exists in the General Parallel File System
        (GPFS), related to certain cipherList configurations,
        that allows a remote attacker, using specially crafted
        data, to bypass authentication and execute arbitrary
        programs with root privileges. (CVE-2015-0198)
    
      - A denial of service vulnerability exists in the General
        Parallel File System (GPFS) that allows a local attacker
        to corrupt the kernel memory by sending crafted ioctl
        character device calls to the mmfslinux kernel module.
        (CVE-2015-0199)
    
      - An information disclosure vulnerability exists in the
        automated maintenance feature. An attacker with elevated
        privileges, by manipulating a stored procedure, can
        exploit this issue to disclose arbitrary files owned by
        the DB2 fenced ID on UNIX/Linux or the administrator on
        Windows. (CVE-2015-1883)
    
      - A flaw exists in the Data Movement feature when handling
        specially crafted queries. An authenticated, remote
        attacker can exploit this to delete database rows from a
        table without having the appropriate privileges.
        (CVE-2015-1922)
    
      - A flaw exists when handling SQL statements having
        unspecified LUW Scaler functions. An authenticated,
        remote attacker can exploit this to run arbitrary code,
        under the privileges of the DB2 instance owner, or to
        cause a denial of service. (CVE-2015-1935)");
      # Advisories
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21672100");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21671732");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21697987");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21697988");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21698308");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21902662");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21959650");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21902661");
      script_set_attribute(attribute:"solution", value:
    "Contact the vendor to obtain a special build with the interim fix.
    
    Note that the vendor has posted a workaround for the build error issue
    (CVE-2014-0907) involving the command 'sqllib/bin/db2chglibpath'.
    Please consult the advisory for detailed instructions.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/01/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/06/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/18");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:db2");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Databases");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("db2_das_detect.nasl");
      script_require_ports("Services/db2das", 523);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("db2_report_func.inc");
    
    port = get_service(svc:"db2das", default:523, exit_on_fail:TRUE);
    
    level = get_kb_item_or_exit("DB2/" + port + "/Level");
    if (level !~ "^9\.8\.") audit(AUDIT_NOT_LISTEN, "DB2 9.8", port);
    
    platform = get_kb_item_or_exit("DB2/"+port+"/Platform");
    platform_name = get_kb_item("DB2/"+port+"/Platform_Name");
    if (isnull(platform_name))
    {
      platform_name = platform;
      report_phrase = "platform " + platform;
    }
    else
      report_phrase = platform_name;
    
    
    vuln = FALSE;
    # Note : DB2 9.8x is not available for Windows
    if (
      # Linux, 2.6 kernel 32/64-bit
      platform == 18 ||
      platform == 30 ||
      # AIX
      platform == 20
    )
    {
      fixed_level = '9.8.0.5';
      if (ver_compare(ver:level, fix:fixed_level) <= 0)
        vuln = TRUE;
    
      # If not paranoid and at 9.8.0.5 already,
      # do not report - we cannot tell if a special build is in place.
      if (level == fixed_level && report_paranoia < 2)
        exit(1, "Nessus is unable to determine if the patch has been applied or not.");
    }
    else
    {
      info =
        'Nessus does not support version checks against ' + report_phrase + '.\n' +
        'To help us better identify vulnerable versions, please send the platform\n' +
        'number along with details about the platform, including the operating system\n' +
        'version, CPU architecture, and DB2 version to [email protected].\n';
      exit(1, info);
    }
    
    if (vuln)
    {
      report_db2(
          severity        : SECURITY_HOLE,
          port            : port,
          platform_name   : platform_name,
          installed_level : level,
          fixed_level     : fixed_level);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "DB2", port, level);
    
  • NASL familyDatabases
    NASL idDB2_95FP9_MULTI_VULN.NASL
    descriptionAccording to its version, the installation of IBM DB2 9.5 running on the remote host is prior or equal to Fix Pack 9 or 10. It is, therefore, reportedly affected by one or more of the following vulnerabilities : - An unspecified error exists related to handling malformed certificate chains that could allow denial of service attacks. (CVE-2013-6747) - A build error exists related to libraries in insecure locations that could allow a local user to carry out privilege escalation attacks. Note this issue does not affect the application when running on Microsoft Windows operating systems. (CVE-2014-0907) - An unspecified error exists related to the TLS implementation that could allow certain error cases to cause 100% CPU utilization. (CVE-2014-0963)
    last seen2020-06-01
    modified2020-06-02
    plugin id76113
    published2014-06-18
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76113
    titleIBM DB2 9.5 <= Fix Pack 9 or 10 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(76113);
      script_version("1.7");
      script_cvs_date("Date: 2019/11/26");
    
      script_cve_id("CVE-2013-6747", "CVE-2014-0907", "CVE-2014-0963");
      script_bugtraq_id(65156, 67238, 67617);
    
      script_name(english:"IBM DB2 9.5 <= Fix Pack 9 or 10 Multiple Vulnerabilities");
      script_summary(english:"Checks DB2 signature.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote database server is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the installation of IBM DB2 9.5 running on
    the remote host is prior or equal to Fix Pack 9 or 10. It is,
    therefore, reportedly affected by one or more of the following
    vulnerabilities :
    
      - An unspecified error exists related to handling
        malformed certificate chains that could allow denial
        of service attacks. (CVE-2013-6747)
    
      - A build error exists related to libraries in insecure
        locations that could allow a local user to carry out
        privilege escalation attacks. Note this issue does not
        affect the application when running on Microsoft
        Windows operating systems. (CVE-2014-0907)
    
      - An unspecified error exists related to the TLS
        implementation that could allow certain error cases to
        cause 100% CPU utilization. (CVE-2014-0963)");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21672100");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21671732");
      script_set_attribute(attribute:"solution", value:
    "Contact the vendor to obtain a special build with the interim fix.
    
    Note that the vendor has posted a workaround for the build error issue
    (CVE-2014-0907) involving the command 'sqllib/bin/db2chglibpath'.
    Please consult the advisory for detailed instructions.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-0907");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/01/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/06/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/18");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:db2");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Databases");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("db2_das_detect.nasl");
      script_require_ports("Services/db2das", 523);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("db2_report_func.inc");
    
    port = get_service(svc:"db2das", default:523, exit_on_fail:TRUE);
    
    level = get_kb_item_or_exit("DB2/" + port + "/Level");
    if (level !~ "^9\.5\.") audit(AUDIT_NOT_LISTEN, "DB2 9.5", port);
    
    platform = get_kb_item_or_exit("DB2/"+port+"/Platform");
    platform_name = get_kb_item("DB2/"+port+"/Platform_Name");
    if (isnull(platform_name))
    {
      platform_name = platform;
      report_phrase = "platform " + platform;
    }
    else
      report_phrase = platform_name;
    
    
    vuln = FALSE;
    # Windows 32-bit/64-bit
    if (platform == 5 || platform == 23)
    {
      # v9.5 <= 9.5 FP10
      fixed_level = '9.5.1000.163';
      if (ver_compare(ver:level, fix:fixed_level) <= 0)
        vuln = TRUE;
    
      # If not paranoid and at 9.5.900.456/9.5.1000.163 already,
      # do not report - we cannot tell if special fix build is there.
      if (
        (level == '9.5.900.456' || level == '9.5.1000.163')
        &&
        report_paranoia < 2
      )
        exit(1, "Nessus is unable to determine if the patch has been applied or not.");
    }
    # Others
    else if (
      # Linux, 2.6 kernel 32/64-bit
      platform == 18 ||
      platform == 30 ||
      # AIX
      platform == 20
    )
    {
      fixed_level = '9.5.0.10';
      if (ver_compare(ver:level, fix:fixed_level) <= 0)
        vuln = FALSE;
    
      # If not paranoid and at 9.5.0.9/9.5.0.10 already,
      # do not report - we cannot tell if FP9a is there.
      if (
        (level == '9.5.0.9' || level == '9.5.0.10')
        &&
        report_paranoia < 2
      )
        exit(1, "Nessus is unable to determine if the patch has been applied or not.");
    }
    else
    {
      info =
        'Nessus does not support version checks against ' + report_phrase + '.\n' +
        'To help us better identify vulnerable versions, please send the platform\n' +
        'number along with details about the platform, including the operating system\n' +
        'version, CPU architecture, and DB2 version to [email protected].\n';
      exit(1, info);
    }
    
    if (vuln)
    {
      report_db2(
          severity        : SECURITY_HOLE,
          port            : port,
          platform_name   : platform_name,
          installed_level : level,
          fixed_level     : fixed_level);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "DB2", port, level);
    
  • NASL familyDatabases
    NASL idDB2_97FP9A.NASL
    descriptionAccording to its version, the installation of DB2 9.7 running on the remote host is prior to Fix Pack 9a. It is, therefore, affected by one or more of the following vulnerabilities : - An unspecified error exists related to handling malformed certificate chains that allows denial of service attacks. (CVE-2013-6747) - A build error exists related to libraries in insecure locations that allows a local user to carry out privilege escalation attacks. Note that this issue does not affect the application when running on Microsoft Windows operating systems. (CVE-2014-0907) - An unspecified error exists related to the TLS implementation that allows certain error cases to cause 100% CPU utilization. (CVE-2014-0963)
    last seen2020-06-01
    modified2020-06-02
    plugin id76114
    published2014-06-18
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76114
    titleIBM DB2 9.7 < Fix Pack 9a Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(76114);
      script_version("1.9");
      script_cvs_date("Date: 2019/11/26");
    
      script_cve_id(
        "CVE-2013-6744",
        "CVE-2013-6747",
        "CVE-2014-0907",
        "CVE-2014-0963"
      );
      script_bugtraq_id(
        65156,
        67238,
        67616,
        67617
      );
    
      script_name(english:"IBM DB2 9.7 < Fix Pack 9a Multiple Vulnerabilities");
      script_summary(english:"Checks the DB2 signature.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote database server is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the installation of DB2 9.7 running on the
    remote host is prior to Fix Pack 9a. It is, therefore, affected by one
    or more of the following vulnerabilities :
    
      - An unspecified error exists related to handling
        malformed certificate chains that allows denial
        of service attacks. (CVE-2013-6747)
    
      - A build error exists related to libraries in insecure
        locations that allows a local user to carry out
        privilege escalation attacks. Note that this issue does
        not affect the application when running on Microsoft
        Windows operating systems. (CVE-2014-0907)
    
      - An unspecified error exists related to the TLS
        implementation that allows certain error cases to cause
        100% CPU utilization. (CVE-2014-0963)");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21672100");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21671732");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21450666#9a");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg24037559");
      script_set_attribute(attribute:"solution", value:
    "Apply IBM DB2 version 9.7 Fix Pack 9a or later.
    
    Alternatively, in the case of DB2 Version 9.7 Fix Pack 8, contact the
    vendor to obtain a special build with the interim fix.
    
    Note that the vendor has posted a workaround for the build error issue
    (CVE-2014-0907) involving the command 'sqllib/bin/db2chglibpath'.
    Please consult the advisory for detailed instructions.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-6744");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/01/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/06/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/18");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:db2");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Databases");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("db2_das_detect.nasl");
      script_require_ports("Services/db2das", 523);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("db2_report_func.inc");
    
    port = get_service(svc:"db2das", default:523, exit_on_fail:TRUE);
    
    level = get_kb_item_or_exit("DB2/" + port + "/Level");
    if (level !~ "^9\.7\.") audit(AUDIT_NOT_LISTEN, "DB2 9.7", port);
    
    platform = get_kb_item_or_exit("DB2/"+port+"/Platform");
    platform_name = get_kb_item("DB2/"+port+"/Platform_Name");
    if (isnull(platform_name))
    {
      platform_name = platform;
      report_phrase = "platform " + platform;
    }
    else
      report_phrase = platform_name;
    
    
    vuln = FALSE;
    # Windows 32-bit/64-bit
    if (platform == 5 || platform == 23)
    {
      fixed_level = '9.7.901.409';
      if (ver_compare(ver:level, fix:fixed_level) == -1)
        vuln = TRUE;
    
      # In the case of a non-paranoid scan and FP8,
      # do not report.
      # It's not clear if the special build will
      # change the build level.
      if (level == '9.7.800.717' && report_paranoia < 2)
        exit(1, "Nessus is unable to determine if the patch has been applied or not.");
    }
    # Others
    else if (
      # Linux, 2.6 kernel 32/64-bit
      platform == 18 ||
      platform == 30 ||
      # AIX
      platform == 20
    )
    {
      fixed_level = '9.7.0.9';
      if (ver_compare(ver:level, fix:fixed_level) <= 0)
        vuln = TRUE;
    
      # If not paranoid and at 9.7.0.9/9.7.0.8 already,
      # do not report - we cannot tell if the special
      # build or FP9a is there.
      if ((level == fixed_level || level == '9.7.0.8') && report_paranoia < 2)
        exit(1, "Nessus is unable to determine if the patch has been applied or not.");
    }
    else
    {
      info =
        'Nessus does not support version checks against ' + report_phrase + '.\n' +
        'To help us better identify vulnerable versions, please send the platform\n' +
        'number along with details about the platform, including the operating system\n' +
        'version, CPU architecture, and DB2 version to [email protected].\n';
      exit(1, info);
    }
    
    if (vuln)
    {
      report_db2(
          severity        : SECURITY_HOLE,
          port            : port,
          platform_name   : platform_name,
          installed_level : level,
          fixed_level     : fixed_level);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "DB2", port, level);