IBM Informix Dynamic Server 11.50.xCn < 11.50.xC9 / 11.70.xCn < 11.70.xC9 / 12.10.xCn < 12.10.xC8W2 Multiple Vulnerabilities (SWEET32)

critical Nessus Plugin ID 100380

Synopsis

A database server installed on the remote host is affected by multiple vulnerabilities.

Description

The version of IBM Informix Dynamic Server installed on the remote host is 11.50.xCn prior to 11.50.xC9, 11.70.xCn prior to 11.70.xC9, or 12.10.xCn prior to 12.10.xC8W2. It is, therefore, affected by a multiple vulnerabilities :

- A vulnerability, known as SWEET32, exists in the OpenSSL component in the 3DES and Blowfish algorithms due to the use of weak 64-bit block ciphers by default. A man-in-the-middle attacker who has sufficient resources can exploit this vulnerability, via a 'birthday' attack, to detect a collision that leaks the XOR between the fixed secret and a known plaintext, allowing the disclosure of the secret text, such as secure HTTPS cookies, and possibly resulting in the hijacking of an authenticated session. (CVE-2016-2183)

- A remote code execution vulnerability exists in the Open Admin Tool that allows an unauthenticated, remote attacker to execute arbitrary code with administrator privileges. (CVE-2017-1092)

- A denial of service vulnerability exists due to an overflow condition in the FORMAT_UNITS() function caused by improper validation of user-supplied input. An authenticated, remote attacker can exploit this to write large assertion failure files to the server, resulting in a crash of the server. Note that this vulnerability only affects the 12.10 version branch. (CVE-2017-1310)

Solution

Upgrade to IBM Informix Dynamic Server version 11.50.xC9 / 11.70.xC9 / 12.10.xC8W2 or later.

See Also

https://www-01.ibm.com/support/docview.wss?uid=swg22002897

https://www-01.ibm.com/support/docview.wss?uid=swg22004930

https://sweet32.info

https://www.openssl.org/blog/blog/2016/08/24/sweet32/

Plugin Details

Severity: Critical

ID: 100380

File Name: ibm_informix_server_swg22002897.nasl

Version: 1.12

Type: local

Agent: windows

Family: Databases

Published: 5/24/2017

Updated: 6/3/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-1092

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:ibm:informix_dynamic_server

Required KB Items: installed_sw/IBM Informix Dynamic Server

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/16/2017

Vulnerability Publication Date: 5/11/2017

Exploitable With

Core Impact

Metasploit (IBM OpenAdmin Tool SOAP welcomeServer PHP Code Execution)

Reference Information

CVE: CVE-2016-2183, CVE-2017-1092, CVE-2017-1310

BID: 92630, 98615, 99309

IAVA: 2017-A-0218-S