VDB-108065 · CVE-2015-7501 · BID 78215

Oracle Management Pack for GoldenGate 11.2.1.0.12 Apache Commons Collections deserialization

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.7$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Oracle Management Pack for GoldenGate 11.2.1.0.12. This issue affects some unknown processing of the component Apache Commons Collections. The manipulation with an unknown input leads to a deserialization vulnerability. Using CWE to declare the problem leads to CWE-502. The product deserializes untrusted data without sufficiently verifying that the resulting data will be valid. Impacted is confidentiality, integrity, and availability.

The bug was discovered 11/06/2015. The weakness was published 10/19/2017 as Oracle Critical Patch Update Advisory - October 2017 as confirmed advisory (Website). The advisory is shared at oracle.com. The identification of this vulnerability is CVE-2015-7501 since 09/29/2015. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Neither technical details nor an exploit are publicly available.

The vulnerability was handled as a non-public zero-day exploit for at least 39 days. During that time the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 87344 (Amazon Linux AMI : apache-commons-collections (ALAS-2015-618)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Amazon Linux Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 11550 (Red Hat JBoss EAP/Web Server Java UnSerialize Common-Collections Remote Code Execution Vulnerability).

Upgrading eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (87344). Similar entries are available at 82609, 89949, 89996 and 90010.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.1
VulDB Meta Temp Score: 9.0

VulDB Base Score: 8.8
VulDB Temp Score: 8.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

Vendor Base Score (Oracle): 8.8
Vendor Vector (Oracle): 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Deserialization
CWE: CWE-502 / CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 87344
Nessus Name: Amazon Linux AMI : apache-commons-collections (ALAS-2015-618)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 14611
OpenVAS Name: Amazon Linux Local Check: alas-2015-618
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

09/29/2015 🔍
11/06/2015 +38 days 🔍
11/06/2015 +0 days 🔍
12/15/2015 +39 days 🔍
10/19/2017 +674 days 🔍
10/19/2017 +0 days 🔍
10/19/2017 +0 days 🔍
11/09/2017 +21 days 🔍
01/17/2021 +1165 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: Oracle Critical Patch Update Advisory - October 2017
Researcher: foxglovesecurity
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-7501 (🔍)
SecurityTracker: 1034097
SecurityFocus: 78215 - Multiple RedHat JBoss Products CVE-2015-7501 Remote Code Execution Vulnerability

See also: 🔍

Entryinfo

Created: 10/20/2017 00:02
Updated: 01/17/2021 18:17
Changes: 10/20/2017 00:02 (84), 11/27/2019 10:14 (5), 01/17/2021 18:10 (4), 01/17/2021 18:17 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!