Oracle E-Business Suite 11.5.10.2 Oracle Application Object Library Remote Code Execution

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.9$0-$5k0.00

A vulnerability, which was classified as critical, was found in Oracle E-Business Suite 11.5.10.2 (Supply Chain Management Software). Affected is an unknown code of the component Oracle Application Object Library. The manipulation with an unknown input leads to a remote code execution vulnerability. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Multiple unspecified vulnerabilities in Oracle E-Business Suite 11.5.10CU2 have unknown impact and attack vectors, related to (1) APPS04, (2) APPS05, and (3) APPS06 in (a) Oracle Application Object Library, (4) APPS07 in Oracle Customer Intelligence, (5) APPS08 in Oracle Payments, (7) APPS10 in Oracle Human Resources, and (8) APPS11 in iRecruitment.

The weakness was disclosed 07/18/2007 by Esteban Martinez Fayo (Alexander) with Application Security, Inc. (Website). The advisory is available at us-cert.gov. This vulnerability is traded as CVE-2007-3867 since 07/18/2007. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details are unknown but a public exploit is available.

The exploit is shared for download at securityfocus.com. It is declared as proof-of-concept. As 0-day the estimated underground price was around $25k-$100k. The commercial vulnerability scanner Qualys is able to test this issue with plugin 19219 (Oracle July 2007 Security Update Multiple Vulnerabilities).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 5545.

The vulnerability is also documented in the vulnerability database at X-Force (35490). The entries 37905, 37904, 37903 and 37901 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.9

VulDB Base Score: 7.3
VulDB Temp Score: 6.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Remote Code Execution
CWE: Unknown
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
TippingPoint: 🔍

Timelineinfo

07/12/2007 🔍
07/18/2007 +6 days 🔍
07/18/2007 +0 days 🔍
07/18/2007 +0 days 🔍
07/18/2007 +0 days 🔍
07/18/2007 +0 days 🔍
11/27/2007 +132 days 🔍
03/15/2015 +2665 days 🔍
07/31/2019 +1599 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: us-cert.gov
Researcher: Esteban Martinez Fayo (Alexander)
Organization: Application Security, Inc.
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2007-3867 (🔍)
X-Force: 35490
SecurityTracker: 1018415
Vulnerability Center: 16931 - Oracle E-Business Suite [Critical Patch Update - July 2007] APPS04-08, APPS10-11, Medium
SecurityFocus: 24887 - Oracle July 2007 Critical Patch Update Multiple Vulnerabilities
Secunia: 26114
OSVDB: 40008 - Oracle E-Business Suite iRecruitment Administrator Unspecified Remote Information Disclosure
Vupen: ADV-2007-2562

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/15/2015 15:58
Updated: 07/31/2019 13:01
Changes: 03/15/2015 15:58 (65), 07/31/2019 13:01 (10)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!