Lucene search

K
cveOracleCVE-2016-0689
HistoryApr 21, 2016 - 10:59 a.m.

CVE-2016-0689

2016-04-2110:59:49
oracle
web.nvd.nist.gov
72
2
cve-2016-0689
oracle
berkeley db
datastore
vulnerability
local users
confidentiality
integrity
availability

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7

Confidence

High

EPSS

0.001

Percentile

47.1%

Unspecified vulnerability in the DataStore component in Oracle Berkeley DB 11.2.5.0.32, 11.2.5.1.29, 11.2.5.2.42, 11.2.5.3.28, 12.1.6.0.35, and 12.1.6.1.26 allows local users to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2016-0682, CVE-2016-0692, CVE-2016-0694, and CVE-2016-3418.

Affected configurations

Nvd
Node
oracleberkeley_dbMatch11.2.5.0.32
OR
oracleberkeley_dbMatch11.2.5.1.29
OR
oracleberkeley_dbMatch11.2.5.2.42
OR
oracleberkeley_dbMatch11.2.5.3.28
OR
oracleberkeley_dbMatch12.1.6.0.35
OR
oracleberkeley_dbMatch12.1.6.1.26
VendorProductVersionCPE
oracleberkeley_db11.2.5.0.32cpe:2.3:a:oracle:berkeley_db:11.2.5.0.32:*:*:*:*:*:*:*
oracleberkeley_db11.2.5.1.29cpe:2.3:a:oracle:berkeley_db:11.2.5.1.29:*:*:*:*:*:*:*
oracleberkeley_db11.2.5.2.42cpe:2.3:a:oracle:berkeley_db:11.2.5.2.42:*:*:*:*:*:*:*
oracleberkeley_db11.2.5.3.28cpe:2.3:a:oracle:berkeley_db:11.2.5.3.28:*:*:*:*:*:*:*
oracleberkeley_db12.1.6.0.35cpe:2.3:a:oracle:berkeley_db:12.1.6.0.35:*:*:*:*:*:*:*
oracleberkeley_db12.1.6.1.26cpe:2.3:a:oracle:berkeley_db:12.1.6.1.26:*:*:*:*:*:*:*

Social References

More

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7

Confidence

High

EPSS

0.001

Percentile

47.1%