VDB-70686 · CVE-2014-5210 · BID 69239

AlienVault Open Source Security Information Management up to 4.5 code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.4$0-$5k0.00

A vulnerability classified as very critical has been found in AlienVault Open Source Security Information Management up to 4.5 (Information Management Software). Affected is an unknown function. The manipulation with an unknown input leads to a code injection vulnerability. CWE is classifying the issue as CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

The av-centerd SOAP service in AlienVault OSSIM before 4.7.0 allows remote attackers to execute arbitrary commands via a crafted (1) remote_task or (2) get_license request, a different vulnerability than CVE-2014-3804 and CVE-2014-3805.

The weakness was released 08/21/2014 with Zero Day Initiative (Website). The advisory is available at zerodayinitiative.com. This vulnerability is traded as CVE-2014-5210 since 08/13/2014. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. The technical details are unknown and an exploit is not available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment (estimation calculated on 03/28/2022). This vulnerability is assigned to T1059 by the MITRE ATT&CK project.

Upgrading to version 4.6 eliminates this vulnerability.

Entries connected to this vulnerability are available at 70687, 70043 and 70042.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.8
VulDB Meta Temp Score: 9.4

VulDB Base Score: 9.8
VulDB Temp Score: 9.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
ATT&CK: T1059

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Open Source Security Information Management 4.6

Timelineinfo

08/13/2014 🔍
08/14/2014 +1 days 🔍
08/21/2014 +7 days 🔍
08/21/2014 +0 days 🔍
03/26/2015 +217 days 🔍
03/28/2022 +2559 days 🔍

Sourcesinfo

Advisory: zerodayinitiative.com
Organization: Zero Day Initiative
Status: Not defined
Confirmation: 🔍

CVE: CVE-2014-5210 (🔍)
SecurityFocus: 69239 - AlienVault OSSIM CVE-2014-5210 Multiple Remote Code Execution Vulnerabilities

See also: 🔍

Entryinfo

Created: 03/26/2015 12:07
Updated: 03/28/2022 10:31
Changes: 03/26/2015 12:07 (44), 11/06/2015 11:05 (5), 03/28/2022 10:31 (8)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!