IBM Informix Dynamic Server up to 11.10.xc2 oninit.exe memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.7$5k-$25k0.00

A vulnerability classified as critical has been found in IBM Informix Dynamic Server up to 11.10.xc2 (Information Management Software). This affects an unknown code of the file oninit.exe. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on integrity, and availability. The summary by CVE is:

Multiple buffer overflows in oninit.exe in IBM Informix Dynamic Server (IDS) 7.x through 11.x allow (1) remote attackers to execute arbitrary code via a long password and (2) remote authenticated users to execute arbitrary code via a long DBPATH value.

The weakness was published 03/17/2008 with Zero Day Initiative (Website). It is possible to read the advisory at securityfocus.com. This vulnerability is uniquely identified as CVE-2008-0727 since 02/11/2008. The exploitability is told to be easy. It is possible to initiate the attack remotely. A authentication is needed for exploitation. Technical details of the vulnerability are known, but there is no available exploit.

It is declared as proof-of-concept.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 5723.

The vulnerability is also documented in the vulnerability database at X-Force (41203). Similar entry is available at 41536.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.1
VulDB Meta Temp Score: 7.7

VulDB Base Score: 8.1
VulDB Temp Score: 7.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Saint ID: exploit_info/informix_sqlexec_password
Saint Name: Informix Dynamic Server sqlexec password argument buffer overflow

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

02/11/2008 🔍
03/11/2008 +29 days 🔍
03/11/2008 +0 days 🔍
03/11/2008 +0 days 🔍
03/17/2008 +6 days 🔍
03/17/2008 +0 days 🔍
08/07/2013 +1969 days 🔍
03/16/2015 +586 days 🔍
05/08/2017 +784 days 🔍

Sourcesinfo

Vendor: ibm.com

Advisory: securityfocus.com
Organization: Zero Day Initiative
Status: Not defined

CVE: CVE-2008-0727 (🔍)
X-Force: 41203
Vulnerability Center: 40883 - IBM Informix Dynamic Server 7- 11 Buffer Overflow Allows Remote Code Execution via a Long Password, Critical
SecurityFocus: 28198 - IBM Informix Dynamic Server Multiple Remote Vulnerabilities
Secunia: 29272 - IBM Informix Dynamic Server Multiple Vulnerabilities, Moderately Critical
Vupen: ADV-2008-0860

See also: 🔍

Entryinfo

Created: 03/16/2015 17:00
Updated: 05/08/2017 08:46
Changes: 03/16/2015 17:00 (65), 05/08/2017 08:46 (10)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!