Vulnerabilities > CVE-2014-6209 - Improper Input Validation vulnerability in IBM DB2

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
ibm
CWE-20
nessus

Summary

IBM DB2 9.5 through FP10, 9.7 through FP10, 9.8 through FP5, 10.1 through FP4, and 10.5 before FP5 on Linux, UNIX, and Windows allows remote authenticated users to cause a denial of service (daemon crash) by specifying an identity column within a crafted ALTER TABLE statement.

Vulnerable Configurations

Part Description Count
Application
Ibm
4

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyDatabases
    NASL idDB2_105FP5.NASL
    descriptionAccording to its version, the IBM DB2 10.5 server running on the remote host is affected by the following vulnerabilities : - A remote, authenticated attacker, using a specially crafted
    last seen2020-06-01
    modified2020-06-02
    plugin id82824
    published2015-04-16
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82824
    titleIBM DB2 10.5 < Fix Pack 5 Multiple DoS Vulnerabilities
  • NASL familyDatabases
    NASL idDB2_97FP10_MULTI_VULN.NASL
    descriptionAccording to its version, the installation of IBM DB2 9.7 running on the remote host is prior to Fix Pack 11. It is, therefore, affected by multiple vulnerabilities : - An information disclosure vulnerability exists in the monitoring and audit features that occurs when handling a specially crafted command. An authenticated, remote attacker can exploit this to disclose sensitive information. (CVE-2014-0919) - A flaw exists that is triggered during the handling of a specially crafted ALTER TABLE statement on an identity column. An authenticated, remote attacker can exploit this to cause the server to terminate, resulting in a denial of service condition. (CVE-2014-6209) - A flaw exists that is triggered during the handling of multiple ALTER TABLE statements on the same column. An authenticated, remote attacker can exploit this to cause the server to terminate, resulting in a denial of service condition. (CVE-2014-6210) - A man-in-the-middle (MitM) information disclosure vulnerability, known as POODLE, exists due to the TLS server not verifying block cipher padding when using a cipher suite that employs a block cipher such as AES and DES. The lack of padding checking can allow encrypted TLS traffic to be decrypted. This vulnerability could allow for the decryption of HTTPS traffic by an unauthorized third party. (CVE-2014-8730) - A flaw exists that is triggered when handling a specially crafted XML query. An authenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2014-8901) - An unspecified error exists during the handling of SELECT statements with XML/XSLT functions that allows a remote attacker to gain access to arbitrary files. (CVE-2014-8910) - A security feature bypass vulnerability, known as FREAK (Factoring attack on RSA-EXPORT Keys), exists in the IBM Global Security Kit (GSKit) due to the support of weak EXPORT_RSA cipher suites with keys less than or equal to 512 bits. A man-in-the-middle attacker may be able to downgrade the SSL/TLS connection to use EXPORT_RSA cipher suites which can be factored in a short amount of time, allowing the attacker to intercept and decrypt the traffic. (CVE-2015-0138) - A flaw exists in the LUW component when handling SQL statements with unspecified Scaler functions. A remote, authenticated attacker can exploit this to cause a denial of service. (CVE-2015-0157) - A denial of service vulnerability exists when processing an ECParameters structure due to an infinite loop that occurs when a specified curve is over a malformed binary polynomial field. A remote attacker can exploit this to perform a denial of service against any system that processes public keys, certificate requests, or certificates. This includes TLS clients and TLS servers with client authentication enabled. (CVE-2015-1788) - An information disclosure vulnerability exists in the automated maintenance feature. An attacker with elevated privileges, by manipulating a stored procedure, can exploit this issue to disclose arbitrary files owned by the DB2 fenced ID on UNIX/Linux or the administrator on Windows. (CVE-2015-1883) - A flaw exists in the Data Movement feature when handling specially crafted queries. An authenticated, remote attacker can exploit this to delete database rows from a table without having the appropriate privileges. (CVE-2015-1922) - A flaw exists when handling SQL statements having unspecified LUW Scaler functions. An authenticated, remote attacker can exploit this to run arbitrary code, under the privileges of the DB2 instance owner, or to cause a denial of service. (CVE-2015-1935) - A security feature bypass vulnerability exists, known as Bar Mitzvah, due to improper combination of state data with key data by the RC4 cipher algorithm during the initialization phase. A man-in-the-middle attacker can exploit this, via a brute-force attack using LSB values, to decrypt the traffic. (CVE-2015-2808) - A denial of service vulnerability exists in the query compiler QGM due to improper handling of duplicate reloc entry queries. An authenticated, remote attacker can exploit this to crash the database. - A denial of service vulnerability exists in the SQLEX_FIND_GROUP() function due to improper handling of group name results. An authenticated, remote attacker can exploit this to crash the database. - A denial of service vulnerability exists in the query compiler QGM due to improper handling of DBCLOB column types. An authenticated, remote attacker can exploit this to crash the database. - A denial of service vulnerability exists in the Relational Data Services component in the SQLRA_GET_SECT_INFO_BY_CURSOR_NAME() function due to improper handling of stored procedures. An authenticated, remote attacker can exploit this to crash the database.
    last seen2020-06-01
    modified2020-06-02
    plugin id84828
    published2015-07-18
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84828
    titleIBM DB2 9.7 < Fix Pack 11 Multiple Vulnerabilities (Bar Mitzvah) (FREAK) (TLS POODLE)
  • NASL familyDatabases
    NASL idDB2_101FP5.NASL
    descriptionAccording to its version, the installation of IBM DB2 10.1 running on the remote host is prior to Fix Pack 5. It is, therefore, affected by multiple vulnerabilities : - An unspecified flaw exists in the monitoring or audit facility due to passwords being stored when handling specially crafted commands. A remote, authenticated attacker can exploit this to access sensitive information. (CVE-2014-0919) - A stack-based buffer overflow condition exists due to improper validation of user-supplied input when handling crafted ALTER MODULE statements. A remote, authenticated attacker can exploit this to cause a denial of service or execute arbitrary code. (CVE-2014-3094) - A flaw exists when handling a crafted UNION clause in a subquery of a SELECT statement. A remote, authenticated attacker can exploit this to cause a denial of service. (CVE-2014-3095) - A denial of service vulnerability exists when immediate AUTO_REVAL is enabled. A remote, authenticated attacker can exploit this, via a crafted ALTER TABLE statement, to crash the server. (CVE-2014-6159) - A denial of service vulnerability exists when handling an identity column within a crafted ALTER TABLE statement. A remote, authenticated attacker can exploit this vulnerability to crash the server. (CVE-2014-6209) - A denial of service vulnerability exists when handling multiple ALTER TABLE statements specifying the same column. A remote, authenticated attacker can exploit this vulnerability to crash the server. (CVE-2014-6210) - A flaw exists that is triggered when handling specially crafted XML queries. A remote, authenticated attacker can exploit this to cause a consumption of resources, resulting in a denial of service. (CVE-2014-8901) - An unspecified error exists during the handling of SELECT statements with XML/XSLT functions that allows a remote attacker to gain access to arbitrary files. (CVE-2014-8910) - A flaw exists in the IBM Global Security Kit (GSKit) when handling RSA temporary keys in a non-export RSA key exchange ciphersuite. A man-in-the-middle attacker can exploit this to downgrade the session security to use weaker EXPORT_RSA ciphers, thus allowing the attacker to more easily monitor or tamper with the encrypted stream. (CVE-2015-0138) - A flaw exists in the LUW component when handling SQL statements with unspecified Scaler functions. A remote, authenticated attacker can exploit this to cause a denial of service. (CVE-2015-0157) - An unspecified flaw in the General Parallel File System (GPFS) allows a local attacker to gain root privileges. (CVE-2015-0197) - A flaw exists in the General Parallel File System (GPFS), related to certain cipherList configurations, that allows a remote attacker, using specially crafted data, to bypass authentication and execute arbitrary programs with root privileges. (CVE-2015-0198) - A denial of service vulnerability exists in the General Parallel File System (GPFS) that allows a local attacker to corrupt kernel memory by sending crafted ioctl character device calls to the mmfslinux kernel module. (CVE-2015-0199) - An information disclosure vulnerability exists in the automated maintenance feature. An attacker with elevated privileges can exploit this issue by manipulating a stored procedure, resulting in the disclosure of arbitrary files owned by the DB2 fenced ID on UNIX/Linux or the administrator on Windows. (CVE-2015-1883) - A flaw exists in the Data Movement feature when handling specially crafted queries. An authenticated, remote attacker can exploit this to delete database rows from a table without having the appropriate privileges. (CVE-2015-1922) - An unspecified flaw exists when handling SQL statements with LUW Scaler functions. An authenticated, remote attacker can exploit this to run arbitrary code, under the privileges of the DB2 instance owner, or to cause a denial of service. (CVE-2015-1935) - A security feature bypass vulnerability exists, known as Bar Mitzvah, due to improper combination of state data with key data by the RC4 cipher algorithm during the initialization phase. A man-in-the-middle attacker can exploit this, via a brute-force attack using LSB values, to decrypt the traffic. (CVE-2015-2808) - A flaw exists when handling
    last seen2020-06-01
    modified2020-06-02
    plugin id84826
    published2015-07-18
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84826
    titleIBM DB2 10.1 < Fix Pack 5 Multiple Vulnerabilities (Bar Mitzvah)