IBM Informix Dynamic Server up to 11.49 Logging oninit.exe logging memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.9$0-$5k0.00

A vulnerability, which was classified as critical, was found in IBM Informix Dynamic Server up to 11.49 (Information Management Software). This affects the function logging of the file oninit.exe of the component Logging. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Stack-based buffer overflow in an unspecified logging function in oninit.exe in IBM Informix Dynamic Server (IDS) 11.10 before 11.10.xC2W2 and 11.50 before 11.50.xC1 allows remote authenticated users to execute arbitrary code via a crafted EXPLAIN directive, aka idsdb00154125 and idsdb00154243.

The weakness was disclosed 10/18/2010 (Website). It is possible to read the advisory at osvdb.org. This vulnerability is uniquely identified as CVE-2010-4053 since 10/22/2010. The exploitability is told to be easy. It is possible to initiate the attack remotely. A authentication is needed for exploitation. Technical details of the vulnerability are known, but there is no available exploit.

It is declared as proof-of-concept.

Upgrading to version 11.50 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 10494.

The vulnerability is also documented in the vulnerability database at X-Force (62619).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.9
VulDB Meta Temp Score: 8.9

VulDB Base Score: 9.9
VulDB Temp Score: 8.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 802291
OpenVAS Name: IBM Informix Dynamic Server oninit.exe Buffer Overflow Vulnerability (Linux)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Informix Dynamic Server 11.50
TippingPoint: 🔍

McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

10/18/2010 🔍
10/18/2010 +0 days 🔍
10/18/2010 +0 days 🔍
10/18/2010 +0 days 🔍
10/19/2010 +1 days 🔍
10/19/2010 +0 days 🔍
10/22/2010 +2 days 🔍
10/23/2010 +1 days 🔍
06/05/2013 +956 days 🔍
03/19/2015 +652 days 🔍
05/01/2017 +774 days 🔍

Sourcesinfo

Vendor: ibm.com

Advisory: osvdb.org
Status: Not defined

CVE: CVE-2010-4053 (🔍)
X-Force: 62619
Vulnerability Center: 39838 - IBM Informix Dynamic Server (IDS) 11.10 and 11.50 oninit.exe Remote Buffer Overflow Allows Privilege Escalation, High
SecurityFocus: 44192 - IBM Informix Dynamic Server 'oninit.exe' Buffer Overflow Vulnerability
Secunia: 41913 - IBM Informix Dynamic Server "oninit.exe" Buffer Overflow Vulnerability, Less Critical
OSVDB: 68705 - IBM Informix Dynamic Server oninit.exe Logging Function Remote Overflow
Vupen: ADV-2010-2734

Entryinfo

Created: 03/19/2015 14:37
Updated: 05/01/2017 11:33
Changes: 03/19/2015 14:37 (73), 05/01/2017 11:33 (7)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!