IBM DB2 10.5 < Fix Pack 8 Multiple Vulnerabilities

high Nessus Plugin ID 94898

Synopsis

The remote database server is affected by multiple vulnerabilities.

Description

According to its version, the installation of IBM DB2 10.5 running on the remote host is prior to Fix Pack 8. It is, therefore, affected by the following vulnerabilities :

- A local privilege escalation vulnerability exists due to insecurely loading binaries planted in a location that a SETGID or SETUID binary would execute. A local attacker can exploit this, via a malicious binary, to gain root privileges. (CVE-2016-5995)

- A denial of service vulnerability exists in the SQLNP_SCOPE_TRIAL() function due to improper handling of SQL statements. An authenticated, remote attacker can exploit this to crash the database.

- A denial of service vulnerability exists in the Query Compiler QGM due to improper handling of specific queries. An authenticated, remote attacker can exploit this, via a specially crafted query, to crash the database.

Solution

Apply IBM DB2 version 10.5 Fix Pack 8 or later.

See Also

https://www-01.ibm.com/support/docview.wss?uid=swg21990061

https://www-01.ibm.com/support/docview.wss?uid=swg21633303#8

Plugin Details

Severity: High

ID: 94898

File Name: db2_105fp8_nix.nasl

Version: 1.11

Type: local

Agent: windows, macosx, unix

Family: Databases

Published: 11/15/2016

Updated: 7/26/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.1

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-5995

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.4

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:ibm:db2

Required KB Items: installed_sw/DB2 Server

Exploit Ease: No known exploits are available

Patch Publication Date: 9/15/2016

Vulnerability Publication Date: 9/15/2010

Reference Information

CVE: CVE-2016-5995

BID: 93012