Oracle Application Server 9.0.4.3 denial of service

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.2$0-$5k0.00

A vulnerability classified as problematic has been found in Oracle Application Server 9.0.4.3 (Application Server Software). This affects some unknown functionality. The manipulation with an unknown input leads to a denial of service vulnerability. CWE is classifying the issue as CWE-404. The product does not release or incorrectly releases a resource before it is made available for re-use. This is going to have an impact on availability. The summary by CVE is:

Unspecified vulnerability in the Oracle Reports Developer component in Oracle Application Server 1.0.2.2, 9.0.4.3, and 10.1.2.2, and E-Business Suite 11.5.10.2, allows remote authenticated users to affect availability via unknown vectors.

The bug was discovered 10/14/2008. The weakness was disclosed 10/14/2008 by Esteban Martinez Fayo (Alexander) with Application Security, Inc. (Website). It is possible to read the advisory at xforce.iss.net. This vulnerability is uniquely identified as CVE-2008-2619 since 06/09/2008. The exploitability is told to be easy. Attacking locally is a requirement. A authentication is required for exploitation. Technical details are unknown but a public exploit is available.

The exploit is shared for download at securityfocus.com. It is declared as proof-of-concept.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 11941.

The vulnerability is also documented in the vulnerability database at X-Force (45878). The entries 44521, 44520, 44519 and 44518 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.3
VulDB Meta Temp Score: 3.2

VulDB Base Score: 3.3
VulDB Temp Score: 3.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Denial of service
CWE: CWE-404
ATT&CK: Unknown

Local: Yes
Remote: No

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
TippingPoint: 🔍

Timelineinfo

06/09/2008 🔍
10/14/2008 +127 days 🔍
10/14/2008 +0 days 🔍
10/14/2008 +0 days 🔍
10/14/2008 +0 days 🔍
10/14/2008 +0 days 🔍
10/14/2008 +0 days 🔍
10/22/2008 +8 days 🔍
03/17/2015 +2337 days 🔍
08/19/2019 +1616 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: xforce.iss.net
Researcher: Esteban Martinez Fayo (Alexander)
Organization: Application Security, Inc.
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2008-2619 (🔍)
X-Force: 45878
SecurityTracker: 1021054
Vulnerability Center: 19827 - Oracle Reports Developer in Oracle Application Server and in E-Business Suite DoS Vulnerability, Medium
SecurityFocus: 31683 - Oracle October 2008 Oracle Critical Patch Update Multiple Vulnerabilities
Secunia: 32291
OSVDB: 49313 - CVE-2008-2619 - Oracle - Mulitple Products - Unspecified Issue
Vupen: ADV-2008-2825

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/17/2015 16:11
Updated: 08/19/2019 20:17
Changes: 03/17/2015 16:11 (55), 08/19/2019 20:17 (19)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!