Lucene search

K
ibmIBMDF85B0B0A9117DCD1D83075AB0101D0C2DA7E41B30488BA8FCEFB529B64998FF
HistorySep 25, 2022 - 10:39 p.m.

Security Bulletin: Privilege escalation vulnerability in IBM DB2's Audit Facility (CVE-2013-3475).

2022-09-2522:39:39
www.ibm.com
13
privilege escalation
ibm db2
audit facility
cve-2013-3475
vulnerability
local system account
db2 instance owner
security patch
aix
linux
hp
solaris

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

EPSS

0

Percentile

5.1%

Abstract

Vulnerability in IBM DB2’s Audit Facility could allow an escalation of privilege attack.

Content

VULNERABILITY DETAILS

CVE ID: CVE-2013-3475

Description:

The IBM DB2 products listed below contain a security vulnerability in the DB2 Audit Facility which allows an attacker to gain DB2 instance owner level privileges. This vulnerability can only be exploited by users through a local system account login and it can be exploited even when the audit facility is not enabled.

CVSS:

CVSS Base Score: 6.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/84358 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:L/AC:M/Au:S/C:C/I:C/A:C)

AFFECTED PLATFORMS:

The following IBM DB2 and DB2 Connect V9.1, V9.5, V9.7 and V10.1 editions running on AIX, Linux, HP and Solaris (this vulnerability is not applicable to DB2 on Windows.).

IBM® DB2® Express Edition
IBM® DB2® Workgroup Server Edition
IBM® DB2® Enterprise Server Edition
IBM® DB2® Advanced Enterprise Server Edition
IBM® DB2® Connect™ Application Server Edition
IBM® DB2® Connect™ Enterprise Edition
IBM® DB2® Connect™ Unlimited Edition for System i®
IBM® DB2® Connect™ Unlimited Edition for System z®

The following IBM V9.8 editions running on AIX and Linux:

IBM® DB2® pureScale™ Feature for Enterprise Server Edition

REMEDIATION:

The recommended solution is to apply the appropriate fix for this vulnerability.

FIX:
The fix for this vulnerability is available for download for DB2 and DB2 Connect release V9.7 FP9 and V10.1 FP3.

For DB2 and DB2 Connect V9.5 and V9.8, the fix is planned to be made available in future fix packs.

DB2 and DB2 Connect V9.1 are no longer supported and therefore no patch will be made available. Please upgrade to a supported version of DB2 or DB2 Connect, as applicable, and apply the fix. Customers who have an extended support contract for this version may contact support to request a fix under the terms of their contract.

A special build with an interim patch for this issue may be requested for DB2 and DB2 Connect V9.5 FP9 & FP10, V9.7 FP7 & FP8, V9.8 FP5 and V10.1 FP2. Please contact your service representative to request the special build and reference the APAR number for the release you want.

Release APAR Download URL
V9.5 IC92463 Not available. Please contact technical support.
V9.7 FP9 IC92495 <http://www.ibm.com/support/docview.wss?uid=swg24036646&gt;
V9.8 IC92496 Not available. Please contact technical support.
V10.1 FP3 IC92498 <http://www.ibm.com/support/docview.wss?uid=swg24035759&gt;

Contact Technical Support:

In the United States and Canada dial 1-800-IBM-SERV
View the support contacts for other countries outside of the United States.
Electronically open a Service Request with DB2 Technical Support.

WORKAROUND:

None.

MITIGATION:

None.

REFERENCES:
__Complete CVSS v2 Guide__
__On-line Calculator V2__
__X-Force Vulnerability Database - 84358__
__CVE-2013-3475__

ACKNOWLEDGEMENT:
This problem was reported to IBM by Bartlomiej Balcerek via Secunia SVCRP.

CHANGE HISTORY:

May 31, 2013: Original version published.
September 30, 2013: V10.1 FP3 shipped. Updated download URL.
November 14, 2013: Added: vulnerability exploitable even when audit is not enabled/used.
December 16, 2013: Added V9.7 FP9 download URL.

_*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash. _

_Note: _According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS

Note:_ IBM’s statements regarding its plans, directions, and intent are subject to change or withdrawal without notice at IBM’s sole discretion. Information regarding potential future products is intended to outline our general product direction and it should not be relied on in making a purchasing decision. The information mentioned regarding potential future products is not a commitment, promise, or legal obligation to deliver any material, code or functionality. Information about potential future products may not be incorporated into any contract. The development, release, and timing of any future features or functionality described for our products remains at our sole discretion._

[{“Product”:{“code”:“SSEPGG”,“label”:“Db2 for Linux, UNIX and Windows”},“Business Unit”:{“code”:“BU058”,“label”:“IBM Infrastructure w/TPS”},“Component”:“Security / Plug-Ins - Auditor”,“Platform”:[{“code”:“PF002”,“label”:“AIX”},{“code”:“PF010”,“label”:“HP-UX”},{“code”:“PF016”,“label”:“Linux”},{“code”:“PF027”,“label”:“Solaris”}],“Version”:“9.8;9.7;9.5;9.1;10.1”,“Edition”:“Advanced Enterprise Server;Enterprise Server;Express;Express-C;Personal;Workgroup Server”,“Line of Business”:{“code”:“LOB10”,“label”:“Data and AI”}},{“Product”:{“code”:“SSEPDU”,“label”:“Db2 Connect”},“Business Unit”:{“code”:“BU053”,“label”:“Cloud \u0026 Data Platform”},“Component”:" “,“Platform”:[{“code”:”“,“label”:”“}],“Version”:”“,“Edition”:”",“Line of Business”:{“code”:“LOB10”,“label”:“Data and AI”}}]

Affected configurations

Vulners
Node
ibmdb2_for_linux\,_unix_and_windowsMatch9.8
OR
ibmdb2_for_linux\,_unix_and_windowsMatch9.7
OR
ibmdb2_for_linux\,_unix_and_windowsMatch9.5
OR
ibmdb2_for_linux\,_unix_and_windowsMatch9.1
OR
ibmdb2_for_linux\,_unix_and_windowsMatch10.1
OR
ibmdb2_connectMatchany
VendorProductVersionCPE
ibmdb2_for_linux\,_unix_and_windows9.8cpe:2.3:a:ibm:db2_for_linux\,_unix_and_windows:9.8:*:*:*:*:*:*:*
ibmdb2_for_linux\,_unix_and_windows9.7cpe:2.3:a:ibm:db2_for_linux\,_unix_and_windows:9.7:*:*:*:*:*:*:*
ibmdb2_for_linux\,_unix_and_windows9.5cpe:2.3:a:ibm:db2_for_linux\,_unix_and_windows:9.5:*:*:*:*:*:*:*
ibmdb2_for_linux\,_unix_and_windows9.1cpe:2.3:a:ibm:db2_for_linux\,_unix_and_windows:9.1:*:*:*:*:*:*:*
ibmdb2_for_linux\,_unix_and_windows10.1cpe:2.3:a:ibm:db2_for_linux\,_unix_and_windows:10.1:*:*:*:*:*:*:*
ibmdb2_connectanycpe:2.3:a:ibm:db2_connect:any:*:*:*:*:*:*:*

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

EPSS

0

Percentile

5.1%

Related for DF85B0B0A9117DCD1D83075AB0101D0C2DA7E41B30488BA8FCEFB529B64998FF