VDB-90046 · CVE-2015-7501 · BID 78215

Oracle In-Memory Policy Analytics 12.0.1 Analysis Server deserialization

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.6$5k-$25k0.00

A vulnerability classified as very critical was found in Oracle In-Memory Policy Analytics 12.0.1. This vulnerability affects an unknown code block of the component Analysis Server. The manipulation with an unknown input leads to a deserialization vulnerability. The CWE definition for the vulnerability is CWE-502. The product deserializes untrusted data without sufficiently verifying that the resulting data will be valid. As an impact it is known to affect confidentiality, integrity, and availability.

The weakness was released 07/19/2016 as Oracle Critical Patch Update Advisory - July 2016 as confirmed advisory (Website). The advisory is available at oracle.com. This vulnerability was named CVE-2015-7501 since 09/29/2015. The exploitation appears to be easy. The attack can be initiated remotely. The requirement for exploitation is a single authentication. The technical details are unknown and an exploit is not available. The structure of the vulnerability defines a possible price range of USD $5k-$25k at the moment (estimation calculated on 09/08/2022).

As 0-day the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 87344 (Amazon Linux AMI : apache-commons-collections (ALAS-2015-618)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Amazon Linux Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 11550 (Red Hat JBoss EAP/Web Server Java UnSerialize Common-Collections Remote Code Execution Vulnerability).

Upgrading eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (87344). Entries connected to this vulnerability are available at 82609, 89967, 89941 and 89960.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.8
VulDB Meta Temp Score: 9.6

VulDB Base Score: 9.8
VulDB Temp Score: 9.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Deserialization
CWE: CWE-502 / CWE-20
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 87344
Nessus Name: Amazon Linux AMI : apache-commons-collections (ALAS-2015-618)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 14611
OpenVAS Name: Amazon Linux Local Check: alas-2015-618
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

09/29/2015 🔍
11/06/2015 +38 days 🔍
12/15/2015 +39 days 🔍
07/19/2016 +217 days 🔍
07/19/2016 +0 days 🔍
07/20/2016 +1 days 🔍
11/09/2017 +477 days 🔍
09/08/2022 +1764 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: Oracle Critical Patch Update Advisory - July 2016
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-7501 (🔍)
SecurityTracker: 1034097
SecurityFocus: 78215 - Multiple RedHat JBoss Products CVE-2015-7501 Remote Code Execution Vulnerability

See also: 🔍

Entryinfo

Created: 07/20/2016 11:30
Updated: 09/08/2022 09:38
Changes: 07/20/2016 11:30 (60), 03/05/2019 17:35 (18), 09/08/2022 09:38 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!