Oracle Database 12.1.0.1/12.1.0.2 RDBMS unknown vulnerability

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.2$0-$5k0.00

A vulnerability was found in Oracle Database 12.1.0.1/12.1.0.2 (Database Software). It has been classified as problematic. Affected is an unknown code of the component RDBMS. This is going to have an impact on confidentiality, and integrity. CVE summarizes:

Unspecified vulnerability in the RDBMS component in Oracle Database Server 12.1.0.1 and 12.1.0.2 allows remote authenticated users to affect confidentiality and integrity via unknown vectors.

The weakness was presented 10/20/2015 as Oracle Critical Patch Update Advisory - October 2015 as confirmed advisory (Website). The advisory is available at oracle.com. This vulnerability is traded as CVE-2015-4857 since 06/24/2015. The exploitability is told to be easy. It is possible to launch the attack remotely. A authentication is needed for exploitation. The technical details are unknown and an exploit is not available.

The vulnerability scanner Nessus provides a plugin with the ID 86576 (Oracle Database Multiple Vulnerabilities (October 2015 CPU)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Databases. The commercial vulnerability scanner Qualys is able to test this issue with plugin 19987 (Oracle Database October 2015 Security Update Multiple Vulnerabilities (CPUOCT2015)).

Upgrading eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (86576). See 77628, 78614, 78643 and 78622 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.4
VulDB Meta Temp Score: 5.2

VulDB Base Score: 5.4
VulDB Temp Score: 5.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Unknown
CWE: Unknown
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 86576
Nessus Name: Oracle Database Multiple Vulnerabilities (October 2015 CPU)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 802108
OpenVAS Name: Oracle Database Server Multiple Unspecified Vulnerabilities -02 Jan16
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

06/24/2015 🔍
10/20/2015 +118 days 🔍
10/20/2015 +0 days 🔍
10/20/2015 +0 days 🔍
10/21/2015 +1 days 🔍
10/21/2015 +0 days 🔍
10/21/2015 +0 days 🔍
06/22/2022 +2436 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: Oracle Critical Patch Update Advisory - October 2015
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-4857 (🔍)
SecurityTracker: 1033883
Vulnerability Center: 53571 - [cpuoct2015-2367953-Database-Server] Oracle Database Unspecified Remote Vulnerability in RDBMS - CVE-2015-4857, Medium

See also: 🔍

Entryinfo

Created: 10/21/2015 12:52
Updated: 06/22/2022 12:58
Changes: 10/21/2015 12:52 (57), 02/13/2018 09:46 (12), 06/22/2022 12:50 (3), 06/22/2022 12:58 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!