Oracle Enterprise Manager Base Platform 12.1.0.5/13.1.0.0 Discovery Framework information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.6$0-$5k0.00

A vulnerability was found in Oracle Enterprise Manager Base Platform 12.1.0.5/13.1.0.0 (Software Management Software). It has been declared as critical. Affected by this vulnerability is some unknown functionality of the component Discovery Framework. The manipulation with an unknown input leads to a information disclosure vulnerability. The CWE definition for the vulnerability is CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. As an impact it is known to affect confidentiality.

The weakness was disclosed 07/19/2016 with Oracle as Oracle Critical Patch Update Advisory - July 2016 as confirmed advisory (Website). The advisory is shared at oracle.com. This vulnerability is known as CVE-2016-2107 since 01/29/2016. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details are unknown but a public exploit is available. MITRE ATT&CK project uses the attack technique T1592 for this issue.

It is possible to download the exploit at exploit-db.com. It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 92585 (Oracle Enterprise Manager Cloud Control Multiple Vulnerabilities (July 2016 CPU)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Misc. and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 196457 (Ubuntu Security Notification for Openssl Vulnerabilities (USN-2959-1)).

Upgrading eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (92585) and Exploit-DB (39768).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.9
VulDB Meta Temp Score: 5.6

VulDB Base Score: 5.9
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 5.9
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 92585
Nessus Name: Oracle Enterprise Manager Cloud Control Multiple Vulnerabilities (July 2016 CPU)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 14611
OpenVAS Name: Amazon Linux Local Check: alas-2016-695
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
Exposure Time: 🔍

Patch: 68595c0c2886e7942a14f98c17a55a88afb6c292

Timelineinfo

01/29/2016 🔍
05/04/2016 +96 days 🔍
07/15/2016 +72 days 🔍
07/19/2016 +4 days 🔍
07/19/2016 +0 days 🔍
07/20/2016 +1 days 🔍
07/27/2016 +7 days 🔍
09/07/2022 +2233 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: Oracle Critical Patch Update Advisory - July 2016
Organization: Oracle
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2016-2107 (🔍)
OVAL: 🔍

SecurityTracker: 1035721
SecurityFocus: 91787 - Oracle July 2016 Critical Patch Update Multiple Vulnerabilities

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 07/20/2016 11:30
Updated: 09/07/2022 10:06
Changes: 07/20/2016 11:30 (58), 03/06/2019 09:47 (27), 09/07/2022 10:06 (6)
Complete: 🔍
Cache ID: 3:666:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!