Oracle Communications WebRTC Session Controller 7.0/7.1/7.2 OpenSSL cryptographic issues

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.2$0-$5k0.00

A vulnerability was found in Oracle Communications WebRTC Session Controller 7.0/7.1/7.2 (Cloud Software). It has been rated as critical. This issue affects an unknown function of the component OpenSSL. The manipulation with an unknown input leads to a cryptographic issues vulnerability. Using CWE to declare the problem leads to CWE-310. Impacted is confidentiality, and availability.

The bug was discovered 05/03/2016. The weakness was disclosed 10/19/2017 with Oracle as Oracle Critical Patch Update Advisory - October 2017 as confirmed advisory (Website). The advisory is shared at oracle.com. The identification of this vulnerability is CVE-2016-2107 since 01/29/2016. The exploitation is known to be difficult. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details are unknown but a public exploit is available. MITRE ATT&CK project uses the attack technique T1600 for this issue.

A public exploit has been developed by Juraj Somorovsky and been published before and not just after the advisory. The exploit is available at exploit-db.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 1 days. During that time the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 90864 (Amazon Linux AMI : openssl (ALAS-2016-695)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Amazon Linux Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 196457 (Ubuntu Security Notification for Openssl Vulnerabilities (USN-2959-1)).

Upgrading eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (90864) and Exploit-DB (39768). The entries 76354, 78584, 78603 and 78601 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.4
VulDB Meta Temp Score: 7.2

VulDB Base Score: 8.2
VulDB Temp Score: 7.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

Vendor Base Score (Oracle): 8.2
Vendor Vector (Oracle): 🔍

NVD Base Score: 5.9
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cryptographic issues
CWE: CWE-310
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: Juraj Somorovsky
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 90864
Nessus Name: Amazon Linux AMI : openssl (ALAS-2016-695)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 14611
OpenVAS Name: Amazon Linux Local Check: alas-2016-695
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: 68595c0c2886e7942a14f98c17a55a88afb6c292

Timelineinfo

01/29/2016 🔍
05/03/2016 +95 days 🔍
05/04/2016 +1 days 🔍
05/04/2016 +0 days 🔍
05/04/2016 +0 days 🔍
05/04/2016 +0 days 🔍
07/15/2016 +72 days 🔍
10/19/2017 +461 days 🔍
10/19/2017 +0 days 🔍
10/19/2017 +0 days 🔍
01/04/2023 +1903 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: Oracle Critical Patch Update Advisory - October 2017
Researcher: Oracle
Organization: Oracle
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2016-2107 (🔍)
OVAL: 🔍

SecurityTracker: 1035721
SecurityFocus: 91787 - Oracle July 2016 Critical Patch Update Multiple Vulnerabilities

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 10/20/2017 00:02
Updated: 01/04/2023 08:22
Changes: 10/20/2017 00:02 (98), 11/28/2019 14:00 (1), 01/17/2021 12:29 (4), 01/17/2021 12:34 (1), 01/04/2023 08:22 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!