IBM DB2 10.5 < Fix Pack 7 Multiple Vulnerabilities (Bar Mitzvah) (FREAK) (Logjam)

high Nessus Plugin ID 87765

Synopsis

The remote database server is affected by multiple vulnerabilities.

Description

According to its version, the installation of IBM DB2 10.5 running on the remote host is prior to Fix Pack 7. It is, therefore, affected by the following vulnerabilities :

- A security feature bypass vulnerability, known as FREAK (Factoring attack on RSA-EXPORT Keys), exists due to the support of weak EXPORT_RSA cipher suites with keys less than or equal to 512 bits. A man-in-the-middle attacker may be able to downgrade the SSL/TLS connection to use EXPORT_RSA cipher suites which can be factored in a short amount of time, allowing the attacker to intercept and decrypt the traffic. (CVE-2015-0204)

- A denial of service vulnerability exists when processing an ECParameters structure due to an infinite loop that occurs when a specified curve is over a malformed binary polynomial field. A remote attacker can exploit this to perform a denial of service against any system that processes public keys, certificate requests, or certificates. This includes TLS clients and TLS servers with client authentication enabled. (CVE-2015-1788)

- A privilege escalation vulnerability exists due to an untrusted search path flaw. A local attacker can exploit this, via a specially crafted library that is loaded by a setuid or setgid process, to gain elevated privileges on the system. (CVE-2015-1947)

- A security feature bypass vulnerability exists, known as Bar Mitzvah, due to improper combination of state data with key data by the RC4 cipher algorithm during the initialization phase. A man-in-the-middle attacker can exploit this, via a brute-force attack using LSB values, to decrypt the traffic. (CVE-2015-2808)

- A man-in-the-middle vulnerability, known as Logjam, exists due to a flaw in the SSL/TLS protocol. A remote attacker can exploit this flaw to downgrade connections using ephemeral Diffie-Hellman key exchange to 512-bit export-grade cryptography. (CVE-2015-4000)

Note that several of these vulnerabilities are due to the bundled GSKit component and the embedded FCM 4.1 libraries.

Solution

Apply IBM DB2 version 10.5 Fix Pack 7 or later.

See Also

https://www-01.ibm.com/support/docview.wss?uid=swg21647054#7

https://www-01.ibm.com/support/docview.wss?uid=swg1IT07394

https://www-01.ibm.com/support/docview.wss?uid=swg1IT08753

https://www-01.ibm.com/support/docview.wss?uid=swg1IT09900

https://www-01.ibm.com/support/docview.wss?uid=swg1IT09964

https://www-01.ibm.com/support/docview.wss?uid=swg1IT09969

http://www.nessus.org/u?4bbf45ac

https://www.smacktls.com/#freak

https://weakdh.org/

Plugin Details

Severity: High

ID: 87765

File Name: db2_105fp7_win.nasl

Version: 1.11

Type: local

Agent: windows

Family: Windows

Published: 1/6/2016

Updated: 12/5/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.5

Vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:T/RC:C

Vulnerability Information

CPE: cpe:/a:ibm:db2

Exploit Ease: No known exploits are available

Patch Publication Date: 12/30/2015

Vulnerability Publication Date: 1/6/2015

Reference Information

CVE: CVE-2015-0204, CVE-2015-1788, CVE-2015-1947, CVE-2015-2808, CVE-2015-4000

BID: 71936, 73684, 74733, 75158, 79693

CERT: 243585