Oracle HTTP Server OSSL Module information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.5$0-$5k0.00

A vulnerability classified as problematic was found in Oracle HTTP Server 11.1.1.7.0/11.1.1.9.0/12.1.3.0.0/12.2.1.1.0/12.2.1.2.0 (Web Server). This vulnerability affects some unknown processing of the component OSSL Module. The manipulation with an unknown input leads to a information disclosure vulnerability. The CWE definition for the vulnerability is CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. As an impact it is known to affect confidentiality.

The bug was discovered 08/24/2016. The weakness was published 10/19/2017 by Karthik Bhargavan as Oracle Critical Patch Update Advisory - October 2017 as confirmed advisory (Website). The advisory is shared for download at oracle.com. This vulnerability was named CVE-2016-2183 since 01/29/2016. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details are unknown but a public exploit is available. The MITRE ATT&CK project declares the attack technique as T1592.

A public exploit has been developed by SecuriTeam and been published before and not just after the advisory. It is possible to download the exploit at exploit-db.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 7 days. During that time the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 103190 (AIX Java Advisory : java_jan2017_advisory.asc (January 2017 CPU) (SWEET32)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family AIX Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 157837 (Oracle Enterprise Linux Security Update for python (ELSA-2018-3041)).

Upgrading eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (103190) and Exploit-DB (42091). Similar entries are available at 90939, 91659, 91899 and 92199.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.0
VulDB Meta Temp Score: 4.9

VulDB Base Score: 3.7
VulDB Temp Score: 3.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

Vendor Base Score (Oracle): 3.7
Vendor Vector (Oracle): 🔍

NVD Base Score: 7.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: SecuriTeam
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 103190
Nessus Name: AIX Java Advisory : java_jan2017_advisory.asc (January 2017 CPU) (SWEET32)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 14611
OpenVAS Name: Amazon Linux Local Check: alas-2016-755
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

01/29/2016 🔍
08/24/2016 +208 days 🔍
08/24/2016 +0 days 🔍
08/31/2016 +7 days 🔍
05/30/2017 +272 days 🔍
05/30/2017 +0 days 🔍
09/13/2017 +106 days 🔍
10/19/2017 +36 days 🔍
10/19/2017 +0 days 🔍
10/19/2017 +0 days 🔍
01/18/2021 +1187 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: Oracle Critical Patch Update Advisory - October 2017
Researcher: Karthik Bhargavan
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2016-2183 (🔍)
OVAL: 🔍

SecurityTracker: 1036696
SecurityFocus: 92630 - SSL/TLS Protocol CVE-2016-2183 Information Disclosure Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 10/20/2017 00:02
Updated: 01/18/2021 07:40
Changes: 10/20/2017 00:02 (98), 11/28/2019 13:57 (1), 01/18/2021 07:40 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!