IBM DB2 9.1/9.5/9.7 REPEAT memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability was found in IBM DB2 9.1/9.5/9.7 (Database Software). It has been rated as critical. Affected by this issue is the function REPEAT. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Heap-based buffer overflow in IBM DB2 9.1 before FP9, 9.5 before FP6, and 9.7 before FP2 allows remote authenticated users to have an unspecified impact via a SELECT statement that has a long column name generated with the REPEAT function.

The weakness was shared 01/28/2010 by Evgeny Legerov (Website). The advisory is shared for download at www-01.ibm.com. This vulnerability is handled as CVE-2010-0462 since 01/28/2010. The exploitation is known to be easy. The attack may be launched remotely. A simple authentication is required for exploitation. There are known technical details, but no exploit is available.

The vulnerability scanner Nessus provides a plugin with the ID 49120 (IBM DB2 9.5 < Fix Pack 6a Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Databases. The commercial vulnerability scanner Qualys is able to test this issue with plugin 19530 (IBM DB2 "kuddb2" Remote Denial of Service Vulnerability).

Upgrading to version 9.1 eliminates this vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 9485.

The vulnerability is also documented in the databases at X-Force (55899) and Tenable (49120). The entries 51724, 54899, 54898 and 54897 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 49120
Nessus Name: IBM DB2 9.5 < Fix Pack 6a Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 800448
OpenVAS Name: IBM DB2 REPEAT() Heap Buffer Overflow Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: DB2 9.1
TippingPoint: 🔍
ISS Proventia IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

01/27/2010 🔍
01/27/2010 +0 days 🔍
01/27/2010 +0 days 🔍
01/28/2010 +1 days 🔍
01/28/2010 +0 days 🔍
01/28/2010 +0 days 🔍
02/24/2010 +27 days 🔍
03/18/2015 +1848 days 🔍
08/31/2021 +2358 days 🔍

Sourcesinfo

Vendor: ibm.com

Advisory: www-01.ibm.com
Researcher: Evgeny Legerov
Status: Not defined
Confirmation: 🔍

CVE: CVE-2010-0462 (🔍)
OVAL: 🔍

X-Force: 55899
SecurityTracker: 1023509 - IBM DB2 Heap Overflow in Processing SELECT Statements Lets Remote Authenticated Users Execute Arbitrary Code
Vulnerability Center: 24923 - IBM DB2 9.7 and 9.7.1 SELECT REPEAT Query Remote Arbitrary Code Execution Vulnerability, Medium
SecurityFocus: 37976 - IBM DB2 'REPEAT()' Heap Buffer Overflow Vulnerability

See also: 🔍

Entryinfo

Created: 03/18/2015 15:15
Updated: 08/31/2021 21:02
Changes: 03/18/2015 15:15 (66), 02/21/2017 17:18 (15), 08/31/2021 21:02 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!