VDB-92996 · CVE-2015-3253 · BID 75919

Oracle Retail Merchandising Insights 15.0 Security injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.6$5k-$25k0.00

A vulnerability was found in Oracle Retail Merchandising Insights 15.0. It has been rated as very critical. Affected by this issue is an unknown functionality of the component Security. The manipulation with an unknown input leads to a injection vulnerability. Using CWE to declare the problem leads to CWE-74. The product constructs all or part of a command, data structure, or record using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify how it is parsed or interpreted when it is sent to a downstream component. Impacted is confidentiality, integrity, and availability. CVE summarizes:

The MethodClosure class in runtime/MethodClosure.java in Apache Groovy 1.7.0 through 2.4.3 allows remote attackers to execute arbitrary code or cause a denial of service via a crafted serialized object.

The weakness was released 10/19/2016 by cpnrodzc7 with Zero Day Initiative as Oracle Critical Patch Update Advisory - October 2016 as confirmed advisory (Website). The advisory is shared for download at oracle.com. This vulnerability is handled as CVE-2015-3253 since 04/10/2015. The exploitation is known to be easy. The attack may be launched remotely. No form of authentication is required for exploitation. There are neither technical details nor an exploit publicly available. The current price for an exploit might be approx. USD $5k-$25k (estimation calculated on 09/28/2022). The MITRE ATT&CK project declares the attack technique as T1055.

As 0-day the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 93902 (GLSA-201610-01 : Groovy: Arbitrary code execution), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Gentoo Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 276863 (Fedora Security Update for groovy18 (FEDORA-2017-6a0389a6a7)).

Upgrading eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (93902). Entries connected to this vulnerability are available at 77083, 82590, 90029 and 90030.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.8
VulDB Meta Temp Score: 9.6

VulDB Base Score: 9.8
VulDB Temp Score: 9.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Injection
CWE: CWE-74 / CWE-707
ATT&CK: T1055

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 93902
Nessus Name: GLSA-201610-01 : Groovy: Arbitrary code execution
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 867773
OpenVAS Name: Fedora Update for groovy18 FEDORA-2017-9899aba20e
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
Exposure Time: 🔍

Timelineinfo

04/10/2015 🔍
07/16/2015 +97 days 🔍
08/13/2015 +28 days 🔍
10/07/2016 +421 days 🔍
10/19/2016 +12 days 🔍
10/19/2016 +0 days 🔍
10/19/2016 +0 days 🔍
09/28/2022 +2170 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: Oracle Critical Patch Update Advisory - October 2016
Researcher: cpnrodzc7
Organization: Zero Day Initiative
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-3253 (🔍)
SecurityTracker: 1034815
SecurityFocus: 75919 - Apache Groovy CVE-2015-3253 Remote Code Execution Vulnerability

See also: 🔍

Entryinfo

Created: 10/19/2016 10:22
Updated: 09/28/2022 08:38
Changes: 10/19/2016 10:22 (55), 05/13/2019 13:03 (26), 09/28/2022 08:38 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!