Lucene search

K
nessusThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.FIREBIRD_CVE-2017-6369.NASL
HistoryMar 31, 2017 - 12:00 a.m.

Firebird SQL Server for Linux 2.5.x < 2.5.7 / 3.0.x < 3.0.2 UDF Libraries RCE

2017-03-3100:00:00
This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
www.tenable.com
71

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.006

Percentile

77.6%

The version of Firebird SQL Server for Linux installed on the remote host is 2.5.x prior to 2.5.7 or 3.0.x prior to 3.0.2. It is, therefore, affected by a flaw in the UDF component due to insufficient restrictions on access to external functions by the symbols of the UDF library. An authenticated, remote attacker can exploit this issue, via a ‘system’ entry point from fbudf.so, to execute arbitrary code in the context of the Firebird server process.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(99132);
  script_version("1.5");
  script_cvs_date("Date: 2018/07/12 15:01:52");

  script_cve_id("CVE-2017-6369");
  script_bugtraq_id(97070);
  script_xref(name:"IAVB", value:"2017-B-0039");

  script_name(english:"Firebird SQL Server for Linux 2.5.x < 2.5.7 / 3.0.x < 3.0.2 UDF Libraries RCE");
  script_summary(english:"Checks the version of Firebird SQL Server.");

  script_set_attribute(attribute:"synopsis", value:
"A database server installed on the remote host is affected by a remote
code execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Firebird SQL Server for Linux installed on the remote
host is 2.5.x prior to 2.5.7 or 3.0.x prior to 3.0.2. It is, therefore,
affected by a flaw in the UDF component due to insufficient restrictions
on access to external functions by the symbols of the UDF library. An
authenticated, remote attacker can exploit this issue, via a 'system'
entry point from fbudf.so, to execute arbitrary code in the context of
the Firebird server process.");
  script_set_attribute(attribute:"see_also", value:"http://tracker.firebirdsql.org/browse/CORE-5474");
  # https://github.com/FirebirdSQL/firebird/commit/8b2a9cb44bf6055e15f016d70a6842b8ada60375
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ad85ce8e");
  # https://www.firebirdsql.org/file/documentation/release_notes/html/en/2_5/rnfb25-general.html#notes-257
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b4ea4669");
  # https://www.firebirdsql.org/file/documentation/release_notes/html/en/3_0/rnfb30-general.html#rnfb30-general-improvements-v302
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?58e79841");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Firebird SQL Server version 2.5.7 / 3.0.2 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/02/01");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/02/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/03/31");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:firebirdsql:firebird");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"General");

  script_copyright(english:"This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.");

  script_dependencies("firebird_installed.nbin", "firebird_installed_nix.nasl");
  script_require_keys("installed_sw/Firebird SQL Server");

  exit(0);
}

include("global_settings.inc");
include("audit.inc");
include("install_func.inc");
include("misc_func.inc");

appname = 'Firebird SQL Server';

install = get_single_install(app_name:appname);
path = install['path'];
version = install['version'];
package = install['Installed package'];
windows = TRUE;
if (!empty_or_null(package)) # only on *nix installs
  windows = FALSE;

# Windows is not affected
if (windows)
  audit(AUDIT_INST_PATH_NOT_VULN, appname, version, path);

if (version =~ "^2\.5\.")
  fix = "2.5.7.27050";
else if (version =~ "^3\.0\.")
  fix = "3.0.2.32703";
else
  audit(AUDIT_INST_VER_NOT_VULN, appname, version);

if (ver_compare(ver:version, fix:fix, strict:FALSE) < 0)
{
  port = 0;
  order = make_list("Installed package", "Installed version", "Fixed version");
  report = make_array(
    order[0], package,
    order[1], version,
    order[2], fix
  );

  report = report_items_str(report_items:report, ordered_fields:order);

  security_report_v4(port:port, extra:report, severity:SECURITY_WARNING);
}
else
  audit(AUDIT_INST_VER_NOT_VULN, appname, version);

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.006

Percentile

77.6%