Lucene search

K
ibmIBM17FC4B2B2730725B4E9862DAD774D1D26A3C8F32E7822FD2B6486A7FA61DDDD8
HistoryApr 06, 2023 - 6:35 p.m.

Security Bulletin: IBM Informix Dynamic Server is affected when a specific function in the Spatial Datablade is called with an out-of-range parameter

2023-04-0618:35:52
www.ibm.com
9
ibm
informix dynamic server
spatial datablade
out-of-range
vulnerability
fix
commands
privileged user
versions
server access

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

44.0%

Summary

IBM Informix Dynamic Server could crash when a specific function is called with an out-of-range parameter within the Spatial Datablade. A user would need access to the server and the ability to execute arbitrary sql to call this function.

If you ARE NOT USING the spatial technology, you can disable usage by going to the
$INFORMIXDIR/extend directory and renaming the Spatial Datablade directory, e.g.:
mv spatial.8.22.* do.not.use

If you ARE USING the spatial technology, you will need to:
1. Download the appropriate fixed blade(s) from Fix Central
2. Follow the instructions in the embedded README file

To verify the corrected Spatial Datablade is in use, you can do the following:
$ cat $INFORMIXDIR/extend/spatial.8.22./include/pedef.h | grep “New at 10.8.1”
and on Windows:
$ type $INFORMIXDIR/extend/spatial.8.22.
/include/pedef.h | find “New at 10.8.1”

Vulnerability Details

CVEID: CVE-2020-4799
Description: IBM Informix spatial could allow a local user to execute commands as privileged user due to an Out-Of-Bounds write vulnerability
CVSS Base Score: 7.8
CVSS Temporal Score: see https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2020-4799 for more information
CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products and Versions

Affected IBM Informix Dynamic Server Affected Version
Informix Dynamic Server 12.10
Informix Dynamic Server 14.10

Remediation/Fixes

Product |

Server

VRMF

|

Blade

VRMF

| Remediation / First Fix
—|—|—|—
Spatial Datablade for Informix Dynamic Server |

12.10.XC7 through

12.10.XC14

and

14.10.XC1

through

14.10.XC3

| 8.22.XC2 | https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Information%20Management&product=ibm/Information+Management/Informix+Tools&release=12.822.xc2.1060&platform=All&function=all
14.10.XC4W1 | 8.22.XC4 | https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EInformation%20Management&product=ibm/Information+Management/Informix+Tools&release=14.822.xc4.1080&platform=All&function=all

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibminformix_dynamic_serverMatch12.10
OR
ibminformix_dynamic_serverMatch14.10

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

44.0%

Related for 17FC4B2B2730725B4E9862DAD774D1D26A3C8F32E7822FD2B6486A7FA61DDDD8