Multiple vulnerabilities in Oracle Berkeley DB



Published: 2020-07-15
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-10140
CVE-2020-2981
CWE-ID CWE-200
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Oracle Berkeley DB
Universal components / Libraries / Libraries used by multiple products

Vendor Oracle

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU9425

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10140

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to improper handling of certain configuration files. A remote attacker can read arbitrary data.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Oracle Berkeley DB: 5.1.25 - 6.1.36

External links

http://github.com/OpenIndiana/oi-userland/pull/3761
http://www.oracle.com/security-alerts/cpujul2020.html?3188


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper input validation

EUVDB-ID: #VU29920

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-2981

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local non-authenticated attacker to execute arbitrary code.

The vulnerability exists due to improper input validation within the Data Store in Oracle Berkeley DB. A local non-authenticated attacker can exploit this vulnerability to execute arbitrary code.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Oracle Berkeley DB: 18.1.25 - 18.1.32

External links

http://www.oracle.com/security-alerts/cpujul2020.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###