IBM DB2 10.5 < Fix Pack 6 Multiple Vulnerabilities (Bar Mitzvah)

critical Nessus Plugin ID 86002

Synopsis

The remote database server is affected by multiple vulnerabilities.

Description

According to its version, the installation of IBM DB2 10.5 running on the remote host is prior to Fix Pack 6. It is, therefore, affected by the following vulnerabilities :

- A flaw exists in the IBM Global Security Kit (GSKit) when handling RSA temporary keys in a non-export RSA key exchange ciphersuite. A man-in-the-middle attacker can exploit this to downgrade the session security to use weaker EXPORT_RSA ciphers, thus allowing the attacker to more easily monitor or tamper with the encrypted stream.
(CVE-2015-0138)

- An unspecified flaw in the General Parallel File System (GPFS) allows a local attacker to gain root privileges.
(CVE-2015-0197)

- A flaw exists in the General Parallel File System (GPFS), related to certain cipherList configurations, that allows a remote attacker, using specially crafted data, to bypass authentication and execute arbitrary programs with root privileges. (CVE-2015-0198)

- A denial of service vulnerability exists in the General Parallel File System (GPFS) that allows a local attacker to corrupt kernel memory by sending crafted ioctl character device calls to the mmfslinux kernel module.
(CVE-2015-0199)

- An information disclosure vulnerability exists in the automated maintenance feature. An attacker with elevated privileges can exploit this issue by manipulating a stored procedure, resulting in the disclosure of arbitrary files owned by the DB2 fenced ID on UNIX/Linux or the administrator on Windows. (CVE-2015-1883)

- A flaw exists in the Data Movement feature when handling specially crafted queries. An authenticated, remote attacker can exploit this to delete database rows from a table without having the appropriate privileges.
(CVE-2015-1922)

- An unspecified flaw exists when handling SQL statements with LUW Scaler functions. An authenticated, remote attacker can exploit this to run arbitrary code, under the privileges of the DB2 instance owner, or to cause a denial of service. (CVE-2015-1935)

- A security feature bypass vulnerability exists, known as Bar Mitzvah, due to improper combination of state data with key data by the RC4 cipher algorithm during the initialization phase. A man-in-the-middle attacker can exploit this, via a brute-force attack using LSB values, to decrypt the traffic. (CVE-2015-2808)

- An information disclosure vulnerability exists due to improper block cipher padding by TLSv1 when using Cipher Block Chaining (CBC) mode. A remote attacker, via an 'Oracle Padding' side channel attack, can exploit this vulnerability to gain access to sensitive information.
Note that this is a variation of the POODLE attack.
(NO CVE)

Solution

Apply IBM DB2 version 10.5 Fix Pack 6 or later.

See Also

https://www-01.ibm.com/support/docview.wss?uid=swg1IT07109

http://www-01.ibm.com/support/docview.wss?uid=swg21633303#6

https://www-01.ibm.com/support/docview.wss?uid=swg1IT06351

https://www-01.ibm.com/support/docview.wss?uid=swg1IT06353

https://www-01.ibm.com/support/docview.wss?uid=swg1IT07554

https://www-01.ibm.com/support/docview.wss?uid=swg1IT07635

https://www-01.ibm.com/support/docview.wss?uid=swg1IT08075

https://www-01.ibm.com/support/docview.wss?uid=swg1IT08113

https://www-01.ibm.com/support/docview.wss?uid=swg1IT08526

https://www-01.ibm.com/support/docview.wss?uid=swg1IT08537

https://www-01.ibm.com/support/docview.wss?uid=swg1IT08656

http://www.nessus.org/u?4bbf45ac

https://www.imperialviolet.org/2014/12/08/poodleagain.html

Plugin Details

Severity: Critical

ID: 86002

File Name: db2_105fp6.nasl

Version: 1.13

Type: remote

Family: Databases

Published: 9/18/2015

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:ibm:db2

Exploit Ease: No known exploits are available

Patch Publication Date: 9/16/2015

Vulnerability Publication Date: 9/16/2015

Reference Information

CVE: CVE-2015-0138, CVE-2015-0197, CVE-2015-0198, CVE-2015-0199, CVE-2015-1883, CVE-2015-1922, CVE-2015-1935, CVE-2015-2808

BID: 73278, 73282, 73283, 73326, 73684, 75908, 75911, 75946