Oracle PeopleSoft Enterprise PeopleTools 8.49 Remote Code Execution

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.8$0-$5k0.00

A vulnerability was found in Oracle PeopleSoft Enterprise PeopleTools 8.49 (Enterprise Resource Planning Software) and classified as very critical. This issue affects some unknown processing. The manipulation with an unknown input leads to a remote code execution vulnerability. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Unspecified vulnerability in the Oracle Ultra Search component in Oracle Collaboration Suite 10.1.2; Database 9.2.0.8, 10.1.0.5, and 10.2.0.3; and Application Server 9.0.4.3 and 10.1.2.0.2; has unknown impact and local attack vectors, aka OCS01. NOTE: Oracle has not disputed a reliable claim that this issue is related to WKSYS schema privileges.

The bug was discovered 01/15/2008. The weakness was presented 01/17/2008 by Esteban Martinez Fayo (Alex) with Application Security, Inc. (Website). The advisory is shared at us-cert.gov. The identification of this vulnerability is CVE-2008-0347 since 01/17/2008. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details are unknown but a public exploit is available. The price for an exploit might be around USD $0-$5k at the moment (estimation calculated on 08/03/2019).

A public exploit has been developed in SQL. The exploit is available at securityfocus.com. It is declared as proof-of-concept. We expect the 0-day to have been worth approximately $5k-$25k. The real existence of this vulnerability is still doubted at the moment. The vulnerability scanner Nessus provides a plugin with the ID 56059 (Oracle Database Multiple Vulnerabilities (January 2008 CPU)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Databases and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 19227 (Oracle January 2008 Security Update Multiple Vulnerabilities).

Upgrading eliminates this vulnerability. A possible mitigation has been published before and not just after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 8834.

The vulnerability is also documented in the databases at X-Force (39753) and Tenable (56059). See 40615, 40614, 40612 and 40611 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.8
VulDB Meta Temp Score: 8.8

VulDB Base Score: 9.8
VulDB Temp Score: 8.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Remote Code Execution
CWE: Unknown
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 56059
Nessus Name: Oracle Database Multiple Vulnerabilities (January 2008 CPU)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 802524
OpenVAS Name: Oracle Database Server and Application Server Ultra Search Component Unspecified Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
TippingPoint: 🔍

Timelineinfo

01/10/2008 🔍
01/15/2008 +5 days 🔍
01/15/2008 +0 days 🔍
01/15/2008 +0 days 🔍
01/16/2008 +1 days 🔍
01/17/2008 +1 days 🔍
01/17/2008 +0 days 🔍
01/17/2008 +0 days 🔍
01/20/2008 +3 days 🔍
11/16/2011 +1396 days 🔍
03/16/2015 +1216 days 🔍
08/03/2019 +1601 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: us-cert.gov
Researcher: Esteban Martinez Fayo (Alex)
Organization: Application Security, Inc.
Status: Confirmed
Confirmation: 🔍
Disputed: 🔍

CVE: CVE-2008-0347 (🔍)
X-Force: 39753
SecurityTracker: 1019218
Vulnerability Center: 17380 - [cpujan2008-086860] Oracle Critical Patch Jan. 2008: Unspecified Vulnerabilities in Ultra Search Component [OCS01], Low
SecurityFocus: 27229 - Oracle January 2008 Critical Patch Update Multiple Vulnerabilities
Secunia: 28518
OSVDB: 40279 - CVE-2008-0347 - Oracle - Multiple Products - Unspecified Issue
Vupen: ADV-2008-0150

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/16/2015 13:43
Updated: 08/03/2019 16:57
Changes: 03/16/2015 13:43 (77), 08/03/2019 16:57 (12)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!