Oracle Endeca Information Discovery Studio 2.2.2/2.3/2.4/3.0/3.1 access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability was found in Oracle Endeca Information Discovery Studio 2.2.2/2.3/2.4/3.0/3.1. It has been declared as problematic. This vulnerability affects an unknown code. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect availability.

The weakness was released 10/15/2014 by Hitachi Incident Response Team (JPCERT) with Hitachi Incident Response Team as Oracle Critical Patch Update Advisory - October 2014 as confirmed advisory (Website). The advisory is shared for download at oracle.com. This vulnerability was named CVE-2014-0050 since 12/03/2013. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details are unknown but a public exploit is available. The MITRE ATT&CK project declares the attack technique as T1068.

It is possible to download the exploit at exploit-db.com. It is declared as highly functional. As 0-day the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 73231 (Amazon Linux AMI : tomcat7 (ALAS-2014-312)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Amazon Linux Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 350385 (Amazon Linux Security Advisory for tomcat6: ALAS-2014-344).

Upgrading eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (73231) and Exploit-DB (31615). Additional details are provided at krebsonsecurity.com. Entries connected to this vulnerability are available at 12209, 12440, 12518 and 67146.

Productinfo

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 73231
Nessus Name: Amazon Linux AMI : tomcat7 (ALAS-2014-312)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 900883
OpenVAS Name: Amazon Linux Local Check: ALAS-2014-344
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

MetaSploit ID: apache_commons_fileupload_dos.rb
MetaSploit Name: Apache Commons FileUpload and Apache Tomcat DoS
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Suricata ID: 2018113
Suricata Class: 🔍
Suricata Message: 🔍

Timelineinfo

12/03/2013 🔍
02/06/2014 +65 days 🔍
03/28/2014 +50 days 🔍
04/01/2014 +4 days 🔍
04/15/2014 +14 days 🔍
10/15/2014 +183 days 🔍
10/15/2014 +0 days 🔍
10/15/2014 +0 days 🔍
02/22/2022 +2687 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: Oracle Critical Patch Update Advisory - October 2014
Researcher: Hitachi Incident Response Team (JPCERT)
Organization: Hitachi Incident Response Team
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-0050 (🔍)
OVAL: 🔍
IAVM: 🔍

SecurityFocus: 65400 - Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
Secunia: 57915 - Red Hat update for Red Hat JBoss Fuse, Moderately Critical

scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔍
See also: 🔍

Entryinfo

Created: 10/15/2014 13:40
Updated: 02/22/2022 14:02
Changes: 10/15/2014 13:40 (81), 05/02/2019 11:31 (10), 02/22/2022 13:57 (3), 02/22/2022 14:02 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!