Vulnerabilities > CVE-2017-11509 - SQL Injection vulnerability in multiple products

047910
CVSS 9.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
firebirdsql
debian
CWE-89
critical
nessus

Summary

An authenticated remote attacker can execute arbitrary code in Firebird SQL Server versions 2.5.7 and 3.0.2 by executing a malformed SQL statement.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Object Relational Mapping Injection
    An attacker leverages a weakness present in the database access layer code generated with an Object Relational Mapping (ORM) tool or a weakness in the way that a developer used a persistence framework to inject his or her own SQL commands to be executed against the underlying database. The attack here is similar to plain SQL injection, except that the application does not use JDBC to directly talk to the database, but instead it uses a data access layer generated by an ORM tool or framework (e.g. Hibernate). While most of the time code generated by an ORM tool contains safe access methods that are immune to SQL injection, sometimes either due to some weakness in the generated code or due to the fact that the developer failed to use the generated access methods properly, SQL injection is still possible.
  • SQL Injection through SOAP Parameter Tampering
    An attacker modifies the parameters of the SOAP message that is sent from the service consumer to the service provider to initiate a SQL injection attack. On the service provider side, the SOAP message is parsed and parameters are not properly validated before being used to access a database in a way that does not use parameter binding, thus enabling the attacker to control the structure of the executed SQL query. This pattern describes a SQL injection attack with the delivery mechanism being a SOAP message.
  • Expanding Control over the Operating System from the Database
    An attacker is able to leverage access gained to the database to read / write data to the file system, compromise the operating system, create a tunnel for accessing the host machine, and use this access to potentially attack other machines on the same network as the database machine. Traditionally SQL injections attacks are viewed as a way to gain unauthorized read access to the data stored in the database, modify the data in the database, delete the data, etc. However, almost every data base management system (DBMS) system includes facilities that if compromised allow an attacker complete access to the file system, operating system, and full access to the host running the database. The attacker can then use this privileged access to launch subsequent attacks. These facilities include dropping into a command shell, creating user defined functions that can call system level libraries present on the host machine, stored procedures, etc.
  • SQL Injection
    This attack exploits target software that constructs SQL statements based on user input. An attacker crafts input strings so that when the target software constructs SQL statements based on the input, the resulting SQL statement performs actions other than those the application intended. SQL Injection results from failure of the application to appropriately validate input. When specially crafted user-controlled input consisting of SQL syntax is used without proper validation as part of SQL queries, it is possible to glean information from the database in ways not envisaged during application design. Depending upon the database and the design of the application, it may also be possible to leverage injection to have the database execute system-related commands of the attackers' choice. SQL Injection enables an attacker to talk directly to the database, thus bypassing the application completely. Successful injection can cause information disclosure as well as ability to add or modify data in the database. In order to successfully inject SQL and retrieve information from a database, an attacker:

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-2129.NASL
    descriptionAn issues has been found in firebird2.5, an RDBMS based on InterBase 6.0. As UDFs can be used for a remote authenticated code execution (as user firebird), UDFs have been disabled in the default configuration which will be used for new installations (there is no change for existing configurations, which must be done manually). For Debian 8
    last seen2020-03-17
    modified2020-03-02
    plugin id134180
    published2020-03-02
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134180
    titleDebian DLA-2129-1 : firebird2.5 security update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-2129-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(134180);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/06");
    
      script_cve_id("CVE-2017-11509");
      script_xref(name:"TRA", value:"TRA-2017-36");
    
      script_name(english:"Debian DLA-2129-1 : firebird2.5 security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An issues has been found in firebird2.5, an RDBMS based on InterBase
    6.0. As UDFs can be used for a remote authenticated code execution (as
    user firebird), UDFs have been disabled in the default configuration
    which will be used for new installations (there is no change for
    existing configurations, which must be done manually).
    
    For Debian 8 'Jessie', this problem has been fixed in version
    2.5.3.26778.ds4-5+deb8u2.
    
    We recommend that you upgrade your firebird2.5 packages.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2020/02/msg00036.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/jessie/firebird2.5"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.tenable.com/security/research/tra-2017-36"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-classic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-classic-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-classic-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-common-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-examples");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-server-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-super");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-super-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-superclassic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libfbclient2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libfbclient2-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libfbembed2.5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libib-util");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/03/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/02/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/02");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"8.0", prefix:"firebird-dev", reference:"2.5.3.26778.ds4-5+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"firebird2.5-classic", reference:"2.5.3.26778.ds4-5+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"firebird2.5-classic-common", reference:"2.5.3.26778.ds4-5+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"firebird2.5-classic-dbg", reference:"2.5.3.26778.ds4-5+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"firebird2.5-common", reference:"2.5.3.26778.ds4-5+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"firebird2.5-common-doc", reference:"2.5.3.26778.ds4-5+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"firebird2.5-doc", reference:"2.5.3.26778.ds4-5+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"firebird2.5-examples", reference:"2.5.3.26778.ds4-5+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"firebird2.5-server-common", reference:"2.5.3.26778.ds4-5+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"firebird2.5-super", reference:"2.5.3.26778.ds4-5+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"firebird2.5-super-dbg", reference:"2.5.3.26778.ds4-5+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"firebird2.5-superclassic", reference:"2.5.3.26778.ds4-5+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"libfbclient2", reference:"2.5.3.26778.ds4-5+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"libfbclient2-dbg", reference:"2.5.3.26778.ds4-5+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"libfbembed2.5", reference:"2.5.3.26778.ds4-5+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"libib-util", reference:"2.5.3.26778.ds4-5+deb8u2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1374.NASL
    descriptionAn authenticated remote attacker can execute arbitrary code in Firebird SQL Server versions 2.5.7 and 3.0.2 by executing a malformed SQL statement. The only known solution is to disable external UDF libraries from being loaded. In order to achieve this, the default configuration has changed to UdfAccess=None. This will prevent the fbudf module from being loaded, but may also break other functionality relying on modules. For Debian 7
    last seen2020-03-17
    modified2018-05-14
    plugin id109734
    published2018-05-14
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109734
    titleDebian DLA-1374-1 : firebird2.5 security update
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-1374-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(109734);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2017-11509");
      script_xref(name:"TRA", value:"TRA-2017-36");
    
      script_name(english:"Debian DLA-1374-1 : firebird2.5 security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An authenticated remote attacker can execute arbitrary code in
    Firebird SQL Server versions 2.5.7 and 3.0.2 by executing a malformed
    SQL statement. The only known solution is to disable external UDF
    libraries from being loaded. In order to achieve this, the default
    configuration has changed to UdfAccess=None. This will prevent the
    fbudf module from being loaded, but may also break other functionality
    relying on modules.
    
    For Debian 7 'Wheezy', these problems have been fixed in version
    2.5.2.26540.ds4-1~deb7u4.
    
    We recommend that you upgrade your firebird2.5 packages.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2018/05/msg00005.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/wheezy/firebird2.5"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.tenable.com/security/research/tra-2017-36"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-classic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-classic-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-classic-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-common-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-examples");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-server-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-super");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-super-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-superclassic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libfbclient2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libfbclient2-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libfbembed2.5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libib-util");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2018/05/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/05/14");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"7.0", prefix:"firebird-dev", reference:"2.5.2.26540.ds4-1~deb7u4")) flag++;
    if (deb_check(release:"7.0", prefix:"firebird2.5-classic", reference:"2.5.2.26540.ds4-1~deb7u4")) flag++;
    if (deb_check(release:"7.0", prefix:"firebird2.5-classic-common", reference:"2.5.2.26540.ds4-1~deb7u4")) flag++;
    if (deb_check(release:"7.0", prefix:"firebird2.5-classic-dbg", reference:"2.5.2.26540.ds4-1~deb7u4")) flag++;
    if (deb_check(release:"7.0", prefix:"firebird2.5-common", reference:"2.5.2.26540.ds4-1~deb7u4")) flag++;
    if (deb_check(release:"7.0", prefix:"firebird2.5-common-doc", reference:"2.5.2.26540.ds4-1~deb7u4")) flag++;
    if (deb_check(release:"7.0", prefix:"firebird2.5-doc", reference:"2.5.2.26540.ds4-1~deb7u4")) flag++;
    if (deb_check(release:"7.0", prefix:"firebird2.5-examples", reference:"2.5.2.26540.ds4-1~deb7u4")) flag++;
    if (deb_check(release:"7.0", prefix:"firebird2.5-server-common", reference:"2.5.2.26540.ds4-1~deb7u4")) flag++;
    if (deb_check(release:"7.0", prefix:"firebird2.5-super", reference:"2.5.2.26540.ds4-1~deb7u4")) flag++;
    if (deb_check(release:"7.0", prefix:"firebird2.5-super-dbg", reference:"2.5.2.26540.ds4-1~deb7u4")) flag++;
    if (deb_check(release:"7.0", prefix:"firebird2.5-superclassic", reference:"2.5.2.26540.ds4-1~deb7u4")) flag++;
    if (deb_check(release:"7.0", prefix:"libfbclient2", reference:"2.5.2.26540.ds4-1~deb7u4")) flag++;
    if (deb_check(release:"7.0", prefix:"libfbclient2-dbg", reference:"2.5.2.26540.ds4-1~deb7u4")) flag++;
    if (deb_check(release:"7.0", prefix:"libfbembed2.5", reference:"2.5.2.26540.ds4-1~deb7u4")) flag++;
    if (deb_check(release:"7.0", prefix:"libib-util", reference:"2.5.2.26540.ds4-1~deb7u4")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");