Vulnerability Name:

CVE-2007-2113 (CCN-33833)

Assigned:2007-04-17
Published:2007-04-17
Updated:2018-10-16
Summary:SQL injection vulnerability in the Upgrade/Downgrade component (DBMS_UPGRADE_INTERNAL) for Oracle Database 10.1.0.5 allows remote authenticated users to execute arbitrary SQL commands via unknown vectors, aka DB07.
Note: as of 20070424, Oracle has not disputed reliable claims that DB07 is actually for multiple issues.
CVSS v3 Severity:5.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
4.8 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-89
Vulnerability Consequences:Informational
References:Source: CCN
Type: BugTraq Mailing List, Wed Apr 18 2007 - 03:04:20 CDT
SQL Injection in package SYS.DBMS_UPGRADE_INTERNAL

Source: CCN
Type: Full-Disclosure Mailing List, Wed Apr 18 2007 - 11:07:27 CDT
Oracle E-Business Suite Vulnerability Information April 2007

Source: MITRE
Type: CNA
CVE-2007-2113

Source: CCN
Type: SA24929
Oracle Products Multiple Vulnerabilities

Source: CCN
Type: SECTRACK ID: 1017927
Oracle Database and Other Products Have Unspecified Vulnerabilities With Unspecified Impact

Source: MISC
Type: UNKNOWN
http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_April_2007_Analysis.pdf

Source: MISC
Type: UNKNOWN
http://www.ngssoftware.com/research/papers/NGSSoftware-OracleCPUAPR2007.pdf

Source: CCN
Type: Oracle Critical Patch Update - April 2007
Oracle Critical Patch Update Advisory - April 2007

Source: CONFIRM
Type: UNKNOWN
http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html

Source: CCN
Type: Red-Database-Security Web site
Details Oracle Critical Patch Update April 2007

Source: MISC
Type: UNKNOWN
http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html

Source: MISC
Type: UNKNOWN
http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_upgrade_internal.html

Source: BUGTRAQ
Type: UNKNOWN
20070418 Advisory: SQL Injection in package SYS.DBMS_UPGRADE_INTERNAL

Source: HP
Type: UNKNOWN
SSRT061201

Source: BID
Type: UNKNOWN
23532

Source: CCN
Type: BID-23532
Oracle April 2007 Security Update Multiple Vulnerabilities

Source: SECTRACK
Type: UNKNOWN
1017927

Source: CERT
Type: US Government Resource
TA07-108A

Source: VUPEN
Type: Vendor Advisory
ADV-2007-1426

Source: XF
Type: UNKNOWN
oracle-dbmsupgradeinternal-sql-injection(33833)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:oracle:database_server:10.1.0.5:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:oracle:database_server:10.1.0.4:r1:*:*:*:*:*:*
  • OR cpe:/a:oracle:application_server:10.1.2.0.1:r2:*:*:*:*:*:*
  • OR cpe:/a:oracle:application_server:10.1.2.0.2:r2:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:10.2.0.1:r2:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:10.1.0.5:r1:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:9.2.0.7:r2:*:*:*:*:*:*
  • OR cpe:/a:oracle:collaboration_suite:10.1.2:r1:*:*:*:*:*:*
  • OR cpe:/a:oracle:e-business_suite:11.5.10:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:10.2.0.2:r2:*:*:*:*:*:*
  • OR cpe:/a:oracle:application_server:9.0.4.3:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:enterpriseone:8.96:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:peoplesoft_enterprise_peopletools:8.22:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:peoplesoft_enterprise_peopletools:8.47:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:peoplesoft_enterprise_peopletools:8.48:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:9.2.0.8:r2:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:10.2.0.3:r2:*:*:*:*:*:*
  • OR cpe:/a:oracle:secure_enterprise_search:10.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:e-business_suite:12.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:enterprise_manager:9.2.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:enterprise_manager:9.2.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:peoplesoft_enterprise_human_capital_management:8.9:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:9.0.1.5:*:fips+:*:*:*:*:*
  • OR cpe:/a:oracle:e-business_suite:11.5.7:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:e-business_suite:11.5.8:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:e-business_suite:11.5.9:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    oracle database server 10.1.0.5
    oracle database server 10.1.0.4 r1
    oracle application server 10.1.2.0.1 r2
    oracle application server 10.1.2.0.2 r2
    oracle database server 10.2.0.1 r2
    oracle database server 10.1.0.5 r1
    oracle database server 9.2.0.7 r2
    oracle collaboration suite 10.1.2 r1
    oracle e-business suite 11.5.10
    oracle database server 10.2.0.2 r2
    oracle application server 9.0.4.3
    oracle enterpriseone 8.96
    oracle peoplesoft enterprise peopletools 8.22
    oracle peoplesoft enterprise peopletools 8.47
    oracle peoplesoft enterprise peopletools 8.48
    oracle database server 9.2.0.8 r2
    oracle database server 10.2.0.3 r2
    oracle secure enterprise search 10.1.6
    oracle e-business suite 12.0.0
    oracle enterprise manager 9.2.0.7
    oracle enterprise manager 9.2.0.8
    oracle peoplesoft enterprise human capital management 8.9
    oracle database server 9.0.1.5
    oracle e-business suite 11.5.7
    oracle e-business suite 11.5.8
    oracle e-business suite 11.5.9