VDB-95551 · CVE-2017-3240 · BID 95477

Oracle Database Server 12.1.0.2 RDBMS Security information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.3$0-$5k0.00

A vulnerability was found in Oracle Database Server 12.1.0.2 (Database Software). It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component RDBMS Security. The manipulation with an unknown input leads to a information disclosure vulnerability. The CWE definition for the vulnerability is CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. As an impact it is known to affect confidentiality.

The bug was discovered 01/17/2017. The weakness was released 01/19/2017 with Oracle as Oracle Critical Patch Update Advisory - January 2017 as confirmed advisory (Website). It is possible to read the advisory at oracle.com. This vulnerability is known as CVE-2017-3240 since 12/06/2016. The exploitation appears to be easy. Attacking locally is a requirement. The successful exploitation needs a single authentication. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1592 according to MITRE ATT&CK.

The vulnerability was handled as a non-public zero-day exploit for at least 1 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 96611 (Oracle Database Multiple Vulnerabilities (January 2017 CPU)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Databases and running in the context c. The commercial vulnerability scanner Qualys is able to test this issue with plugin 20031 (Oracle Database January 2017 Security Update Multiple Vulnerabilities (CPUJAN2017)).

Upgrading eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (96611). Entries connected to this vulnerability are available at 95550, 95552, 95553 and 95554.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.3
VulDB Meta Temp Score: 3.3

VulDB Base Score: 3.3
VulDB Temp Score: 3.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

Vendor Base Score (Oracle): 3.3
Vendor Vector (Oracle): 🔍

NVD Base Score: 3.3
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 96611
Nessus Name: Oracle Database Multiple Vulnerabilities (January 2017 CPU)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 840878
OpenVAS Name: Oracle Database Server Unspecified Vulnerability -07 Jan16
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

12/06/2016 🔍
01/17/2017 +42 days 🔍
01/17/2017 +0 days 🔍
01/18/2017 +1 days 🔍
01/19/2017 +1 days 🔍
01/19/2017 +0 days 🔍
01/19/2017 +0 days 🔍
01/27/2017 +8 days 🔍
11/01/2022 +2104 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: Oracle Critical Patch Update Advisory - January 2017
Organization: Oracle
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-3240 (🔍)
SecurityTracker: 1037630
SecurityFocus: 95477 - Oracle Database Server CVE-2017-3240 Local Security Vulnerability
OSVDB: - CVE-2017-3240 - Oracle - Database Server - Unspecified Issue

See also: 🔍

Entryinfo

Created: 01/19/2017 14:16
Updated: 11/01/2022 15:25
Changes: 01/19/2017 14:16 (86), 08/26/2020 16:28 (6), 11/01/2022 15:25 (5)
Complete: 🔍
Cache ID: 3:FD4:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!