VDB-80473 · CVE-2016-0569 · BID 80692

Oracle E-Business Suite 11.5.10.2/12.1.1/12.1.2/12.1.3 E-Business Intelligence information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability has been found in Oracle E-Business Suite 11.5.10.2/12.1.1/12.1.2/12.1.3 (Supply Chain Management Software) and classified as problematic. Affected by this vulnerability is an unknown functionality of the component E-Business Intelligence. The manipulation with an unknown input leads to a information disclosure vulnerability. The CWE definition for the vulnerability is CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. As an impact it is known to affect confidentiality. The summary by CVE is:

Unspecified vulnerability in the Oracle E-Business Intelligence component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect confidentiality via unknown vectors.

The weakness was presented 01/20/2016 with Oracle as Oracle Critical Patch Update Advisory - January 2016 as confirmed advisory (Website). The advisory is shared at oracle.com. This vulnerability is known as CVE-2016-0569 since 12/09/2015. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1592 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 88042 (Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Misc. and running in the context r.

Upgrading eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (88042). See 79828, 80389, 80556 and 80403 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 88042
Nessus Name: Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

12/09/2015 🔍
01/15/2016 +37 days 🔍
01/19/2016 +4 days 🔍
01/20/2016 +1 days 🔍
01/20/2016 +0 days 🔍
01/20/2016 +0 days 🔍
01/20/2016 +0 days 🔍
01/21/2016 +1 days 🔍
01/21/2016 +0 days 🔍
07/04/2022 +2356 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: Oracle Critical Patch Update Advisory - January 2016
Organization: Oracle
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2016-0569 (🔍)
SecurityTracker: 1034726
Vulnerability Center: 55854 - [cpujan2016-2367955-E-Business-Suite] Oracle E-Business Suite Remote Information Disclosure - CVE-2016-0569, Medium
SecurityFocus: 80692 - Oracle January 2016 Critical Patch Update Multiple Vulnerabilities

See also: 🔍

Entryinfo

Created: 01/21/2016 16:56
Updated: 07/04/2022 17:21
Changes: 01/21/2016 16:56 (63), 07/01/2018 08:25 (9), 07/04/2022 17:21 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!