Oracle AutoVue Office 20.0.2 Desktop API Remote Code Execution

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability has been found in Oracle AutoVue Office 20.0.2 and classified as critical. Affected by this vulnerability is an unknown functionality of the component Desktop API. The manipulation with an unknown input leads to a remote code execution vulnerability. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Unspecified vulnerability in the Oracle AutoVue Office component in Oracle Supply Chain Products Suite 20.0.2 allows remote attackers to affect confidentiality, integrity, and availability, related to Desktop API.

The weakness was published 04/17/2012 by Roberto Suggi Liverani (rgod) with Oracle (Website). The advisory is shared at oracle.com. This vulnerability is known as CVE-2012-0549 since 01/11/2012. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details are unknown but a public exploit is available.

A public exploit has been developed by Metasploit and been published 4 months after the advisory. It is possible to download the exploit at exploit-db.com. It is declared as highly functional. We expect the 0-day to have been worth approximately $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 58798 (Oracle Database Multiple Vulnerabilities (April 2012 CPU)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Databases.

Applying a patch is able to eliminate this problem. The bugfix is ready for download at oracle.com. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 12286.

The vulnerability is also documented in the databases at Tenable (58798) and Exploit-DB (20297). Similar entries are available at 5110, 5087, 5112 and 5111.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Remote Code Execution
CWE: Unknown
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: Metasploit
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 58798
Nessus Name: Oracle Database Multiple Vulnerabilities (April 2012 CPU)
Nessus File: 🔍
Nessus Family: 🔍

Saint ID: exploit_info/oracle_autovue_setmarkupmode_activex
Saint Name: Oracle AutoVue SetMarkupMode ActiveX Overflow

MetaSploit ID: oracle_autovue_setmarkupmode.rb
MetaSploit Name: Oracle AutoVue ActiveX Control SetMarkupMode Buffer Overflow
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Patch: oracle.com
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

01/11/2012 🔍
04/17/2012 +97 days 🔍
04/17/2012 +0 days 🔍
04/17/2012 +0 days 🔍
04/18/2012 +0 days 🔍
04/18/2012 +0 days 🔍
04/18/2012 +0 days 🔍
05/03/2012 +15 days 🔍
08/06/2012 +95 days 🔍
08/06/2012 +0 days 🔍
07/02/2013 +330 days 🔍
03/23/2021 +2821 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: oracle.com
Researcher: Roberto Suggi Liverani (rgod)
Organization: Oracle
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2012-0549 (🔍)
SecurityTracker: 1026937 - Oracle Supply Chain Products Suite Bugs Let Remote Users Partially Deny Service, Access Data, and Modify Data
Vulnerability Center: 40280 - [cpuapr2012-366314] Oracle Supply Chain Products Suite 20.0.2 AutoVue Office Component Unspecified Remote Vulnerability, High
SecurityFocus: 53077 - Oracle Supply Chain Products Suite CVE-2012-0549 Remote Oracle AutoVue Office Vulnerability
Secunia: 48875 - Oracle AutoVue AutoVueXCtrl ActiveX Control Buffer Overflow Vulnerability, Highly Critical
OSVDB: 81439

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 04/18/2012 22:00
Updated: 03/23/2021 08:27
Changes: 04/18/2012 22:00 (85), 05/04/2017 10:39 (10), 03/23/2021 08:27 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!