Oracle Business Intelligence Enterprise Edition 11.1.1.7.0/11.1.1.9.0/12.1.1.0.0/12.2.1.1.0 Installation information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.6$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in Oracle Business Intelligence Enterprise Edition 11.1.1.7.0/11.1.1.9.0/12.1.1.0.0/12.2.1.1.0 (Business Process Management Software). Affected by this issue is some unknown processing of the component Installation. The manipulation with an unknown input leads to a information disclosure vulnerability. Using CWE to declare the problem leads to CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. Impacted is confidentiality.

The weakness was released 10/19/2016 with Oracle as Oracle Critical Patch Update Advisory - October 2016 as confirmed advisory (Website). The advisory is shared for download at oracle.com. This vulnerability is handled as CVE-2016-2107 since 01/29/2016. The attack may be launched remotely. No form of authentication is required for exploitation. Technical details are unknown but a public exploit is available. The MITRE ATT&CK project declares the attack technique as T1592.

The exploit is available at exploit-db.com. It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 92585 (Oracle Enterprise Manager Cloud Control Multiple Vulnerabilities (July 2016 CPU)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Misc. and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 196457 (Ubuntu Security Notification for Openssl Vulnerabilities (USN-2959-1)).

Upgrading eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (92585) and Exploit-DB (39768). Entries connected to this vulnerability are available at 76354, 78584, 78603 and 78601.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.9
VulDB Meta Temp Score: 5.6

VulDB Base Score: 5.9
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 5.9
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 92585
Nessus Name: Oracle Enterprise Manager Cloud Control Multiple Vulnerabilities (July 2016 CPU)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 14611
OpenVAS Name: Amazon Linux Local Check: alas-2016-695
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
Exposure Time: 🔍

Patch: 68595c0c2886e7942a14f98c17a55a88afb6c292

Timelineinfo

01/29/2016 🔍
05/04/2016 +96 days 🔍
07/15/2016 +72 days 🔍
07/27/2016 +12 days 🔍
10/19/2016 +84 days 🔍
10/19/2016 +0 days 🔍
10/19/2016 +0 days 🔍
09/26/2022 +2168 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: Oracle Critical Patch Update Advisory - October 2016
Organization: Oracle
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2016-2107 (🔍)
OVAL: 🔍

SecurityTracker: 1035721
SecurityFocus: 91787 - Oracle July 2016 Critical Patch Update Multiple Vulnerabilities

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 10/19/2016 10:22
Updated: 09/26/2022 14:05
Changes: 10/19/2016 10:22 (62), 05/14/2019 07:12 (23), 09/26/2022 14:05 (6)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!