CVE-2015-0393

high

Description

Unspecified vulnerability in the Oracle Applications DBA component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.2, 12.2.3, and 12.2.4 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to DB Privileges. NOTE: the previous information is from the January 2015 CPU. Oracle has not commented on the researcher's claim that the PUBLIC role is granted the INDEX privilege for the DUAL table during a "seeded install," which allows remote authenticated users to gain SYSDBA privileges and execute arbitrary code.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/100097

http://www.securitytracker.com/id/1031579

http://www.securityfocus.com/bid/72230

http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

http://www.databaseforensics.com/Oracle_Jan2015_CPU.pdf

Details

Source: Mitre, NVD

Published: 2015-01-21

Updated: 2017-09-08

Risk Information

CVSS v2

Base Score: 6

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High