VDB-89997 · CVE-2014-3571 · BID 71937

Oracle Communications Core Session Manager 7.2.5/7.3.5 Routing null pointer dereference

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.2$0-$5k0.00

A vulnerability was found in Oracle Communications Core Session Manager 7.2.5/7.3.5 (Cloud Software). It has been classified as critical. This affects an unknown code block of the component Routing. The manipulation with an unknown input leads to a null pointer dereference vulnerability. CWE is classifying the issue as CWE-476. A NULL pointer dereference occurs when the application dereferences a pointer that it expects to be valid, but is NULL, typically causing a crash or exit. This is going to have an impact on availability.

The weakness was disclosed 07/19/2016 by Markus Stenberg with Cisco Systems as Oracle Critical Patch Update Advisory - July 2016 as confirmed advisory (Website). The advisory is shared at oracle.com. This vulnerability is uniquely identified as CVE-2014-3571 since 05/14/2014. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Neither technical details nor an exploit are publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 81406 (AIX OpenSSL Advisory : openssl_advisory12.asc (FREAK)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family AIX Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 185099 (HP-UX Running OpenSSL Multiple Vulnerabilities (HPSBUX03244)).

Upgrading eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (81406). The entries 68514, 68516, 68517 and 68518 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 7.2

VulDB Base Score: 7.5
VulDB Temp Score: 7.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Null pointer dereference
CWE: CWE-476 / CWE-404
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 81406
Nessus Name: AIX OpenSSL Advisory : openssl_advisory12.asc (FREAK)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 703125
OpenVAS Name: Debian Security Advisory DSA 3125-1 (openssl - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
Exposure Time: 🔍

Patch: github.com

Timelineinfo

05/14/2014 🔍
10/22/2014 +161 days 🔍
01/08/2015 +78 days 🔍
02/18/2015 +41 days 🔍
07/19/2016 +517 days 🔍
07/19/2016 +0 days 🔍
07/20/2016 +1 days 🔍
09/07/2022 +2240 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: Oracle Critical Patch Update Advisory - July 2016
Researcher: Markus Stenberg
Organization: Cisco Systems
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-3571 (🔍)
OVAL: 🔍

SecurityTracker: 1033378
SecurityFocus: 71937 - OpenSSL 'dtls1_get_record()' Function NULL Pointer Dereference Denial of Service Vulnerability

See also: 🔍

Entryinfo

Created: 07/20/2016 11:30
Updated: 09/07/2022 17:52
Changes: 07/20/2016 11:30 (72), 03/04/2019 16:53 (1), 09/07/2022 17:52 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!