Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2019-4253: Security Bulletin: IBM Informix Dynamic Server is affected by privilege escalation vulnerabilities

IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local privileged Informix user to load a malicious shared library and gain root access privileges. IBM X-Force ID: 159941.

CVE
#vulnerability#linux#buffer_overflow#auth#ibm#mongo

Summary

IBM Informix Dynamic Server has addressed the following vulnerabilities.

Vulnerability Details

CVEID: CVE-2018-1630
DESCRIPTION: IBM Informix Dynamic Server v12.10 could allow a local user logged in with database administrator user to gain root privileges through a symbolic link vulnerability in onmode.
CVSS Base Score: 8.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/144430 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)

CVEID: CVE-2018-1631
DESCRIPTION: IBM Informix Dynamic Server v12.10 could allow a local user logged in with database administrator user to gain root privileges through a symbolic link vulnerability in oninit mongohash.
CVSS Base Score: 8.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/144431 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)

CVEID: CVE-2018-1632
DESCRIPTION: IBM Informix Dynamic Server v12.10 could allow a local user logged in with database administrator user to gain root privileges through a symbolic link vulnerability in IDS .infxdirs.
CVSS Base Score: 8.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/144432 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)

CVEID: CVE-2018-1633
DESCRIPTION: IBM Informix Dynamic Server v12.10 could allow a local user logged in with database administrator user to gain root privileges through a symbolic link vulnerability in onsrvapd.
CVSS Base Score: 8.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/144434 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)

CVEID: CVE-2018-1634
DESCRIPTION: IBM Informix Dynamic Server v12.10 could allow a local user logged in with database administrator user to gain root privileges through a symbolic link vulnerability in infos.DBSERVERNAME.
CVSS Base Score: 8.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/144437 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)

CVEID: CVE-2018-1635
DESCRIPTION: Stack-based buffer overflow in oninit in IBM Informix Dynamic Server 12.10 allows an authenticated user to execute predefined code with root privileges, such as escalating to a root shell.
CVSS Base Score: 8.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/144439 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)

CVEID: CVE-2018-1636
DESCRIPTION: Stack-based buffer overflow in oninit in IBM Informix Dynamic Server 12.10 allows an authenticated user to execute predefined code with root privileges, such as escalating to a root shell.
CVSS Base Score: 8.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/144441 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)

CVEID: CVE-2018-1796
DESCRIPTION: IBM Informix Dynamic Server could allow a local user to load malicious libraries and gain root privileges.
CVSS Base Score: 7.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/149426 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

****CVEID:** CVE-2019-4253
DESCRIPTION: IBM Informix Dynamic Server could allow a local privileged Informix user to load a malicious shared library and gain root access privileges.
CVSS Base Score: 7.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/159941 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)**

Affected Products and Versions

Affected IBM Informix Dynamic Server

Affected Versions

IBM Informix Dynamic Server on Linux platforms

12.10.FC1 through 12.10.FC12

Remediation/Fixes

Upgrade Informix to 12.10.

Product

VRMF

Remediation / First Fix

IBM Informix Dynamic Server

12.10.FC13

References

Off

Acknowledgement

Vulnerabilities were reported to IBM by Eddie Zhu, Ruhai Zhang, Sicheng Liu, Dijing Wang, Guanglu Yu at BEIJING DBSEC TECHNOLOGY CO., LTD.

Change History

7 August 2019: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSB2ML","label":"Informix Dynamic Server"},"Component":"","Platform":[{"code":"PF016","label":"Linux"}],"Version":"12.1","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Related news

CVE-2018-1635: IBM Informix Dynamic Server Enterprise Edition buffer overflow CVE-2018-1635 Vulnerability Report

Stack-based buffer overflow in oninit in IBM Informix Dynamic Server Enterprise Edition 12.1 allows an authenticated user to execute predefined code with root privileges, such as escalating to a root shell. IBM X-Force ID: 144439.

CVE-2018-1636: IBM Informix Dynamic Server Enterprise Edition buffer overflow CVE-2018-1636 Vulnerability Report

Stack-based buffer overflow in oninit in IBM Informix Dynamic Server Enterprise Edition 12.1 allows an authenticated user to execute predefined code with root privileges, such as escalating to a root shell. IBM X-Force ID: 144441.

CVE-2018-1633: IBM Informix Dynamic Server Enterprise Edition privilege escalation CVE-2018-1633 Vulnerability Report

IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local user logged in with database administrator user to gain root privileges through a symbolic link vulnerability in onsrvapd. IBM X-Force ID: 144434.

CVE-2018-1631: IBM Informix Dynamic Server Enterprise Edition privilege escalation CVE-2018-1631 Vulnerability Report

IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local user logged in with database administrator user to gain root privileges through a symbolic link vulnerability in oninit mongohash. IBM X-Force ID: 144431.

CVE-2018-1630: IBM Informix Dynamic Server Enterprise Edition privilege escalation CVE-2018-1630 Vulnerability Report

IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local user logged in with database administrator user to gain root privileges through a symbolic link vulnerability in onmode. IBM X-Force ID: 144430.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907