VDB-78590 · CVE-2015-4851 · BID 77106

Oracle E-Business Suite 12.0.6/12.1.3/12.2.3/12.2.4 iSupplier Portal denial of service

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Oracle E-Business Suite 12.0.6/12.1.3/12.2.3/12.2.4 (Supply Chain Management Software). Affected by this issue is an unknown functionality of the component iSupplier Portal. The manipulation with an unknown input leads to a denial of service vulnerability. Using CWE to declare the problem leads to CWE-404. The product does not release or incorrectly releases a resource before it is made available for re-use. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Unspecified vulnerability in the Oracle iSupplier Portal component in Oracle E-Business Suite 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to XML input.

The weakness was published 10/20/2015 as Oracle Critical Patch Update Advisory - October 2015 as confirmed advisory (Website). The advisory is available at oracle.com. This vulnerability is handled as CVE-2015-4851 since 06/24/2015. The attack may be launched remotely. No form of authentication is required for exploitation. The technical details are unknown and an exploit is not available.

The vulnerability scanner Nessus provides a plugin with the ID 86479 (Oracle E-Business Multiple Vulnerabilities (October 2015 CPU)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Misc.. The commercial vulnerability scanner Qualys is able to test this issue with plugin 38624 (Oracle E-Business Suite Multiple Vulnerabilities (CPUOCT2015)).

Upgrading eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (86479). Similar entries are available at 77628, 78614, 78643 and 78622.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Denial of service
CWE: CWE-404
ATT&CK: T1499

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 86479
Nessus Name: Oracle E-Business Multiple Vulnerabilities (October 2015 CPU)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

06/24/2015 🔍
10/20/2015 +118 days 🔍
10/20/2015 +0 days 🔍
10/20/2015 +0 days 🔍
10/21/2015 +1 days 🔍
10/21/2015 +0 days 🔍
10/21/2015 +0 days 🔍
06/22/2022 +2436 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: Oracle Critical Patch Update Advisory - October 2015
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-4851 (🔍)
SecurityTracker: 1033877
Vulnerability Center: 53622 - [cpuoct2015-2367953-E-Business-Suite] Oracle iSupplier Portal Remote Code Execution via XML Input, Medium
SecurityFocus: 77106

See also: 🔍

Entryinfo

Created: 10/21/2015 12:52
Updated: 06/22/2022 17:37
Changes: 10/21/2015 12:52 (65), 02/14/2018 09:43 (2), 06/22/2022 17:29 (3), 06/22/2022 17:37 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!