A Critical Patch Update (CPU) is a collection of patches for multiple security vulnerabilities. Critical Patch Update patches are usually cumulative, but each advisory describes only the security fixes added since the previous Critical Patch Update advisory. Thus, prior Critical Patch Update advisories should be reviewed for information regarding earlier published security fixes. Please refer to:
Critical Patch Updates and Security Alerts for information about Oracle Security Advisories.
Oracle continues to periodically receive reports of malicious exploitation of vulnerabilities for which Oracle has already released fixes. In some instances, it has been reported that malicious attackers have been successful because customers had failed to apply available Oracle patches. Oracle therefore strongly recommends that customers remain on actively-supported versions and apply Critical Patch Update fixes without delay.
This Critical Patch Update contains 98 new security fixes across the product families listed below. Please note that a blog entry summarizing the content of this Critical Patch Update and other Oracle Software Security Assurance activities is located at https://blogs.oracle.com/security.
This Critical Patch Update advisory is also available in an XML format that conforms to the Common Vulnerability Reporting Format (CVRF) version 1.1. More information about Oracle's use of CVRF is available at: https://www.oracle.com/security-alerts/cpufaq.html#CVRF.
Security vulnerabilities addressed by this Critical Patch Update affect the products listed in the categories below. The product area of the patches for the listed versions is shown in the Patch Availability column corresponding to the specified Products and Versions column. Please click on the link in the Patch Availability column below or in the Patch Availability Table to access the documentation for those patches.
The list of affected product releases and versions that are in Premier Support or Extended Support, under the Oracle Lifetime Support Policy is as follows:
Affected Products and Versions | Patch Availability |
---|---|
Oracle Database Server, version(s) 11.1.0.7, 11.2.0.3, 11.2.0.4, 12.1.0.1, 12.1.0.2 | Database |
Oracle Fusion Applications, version(s) 11.1.2 through 11.1.9 | Fusion Applications |
Oracle Access Manager, version(s) 11.1.1.5, 11.1.1.7 | Fusion Middleware |
Oracle Exalogic Infrastructure, version(s) 1.x, 2.x | Fusion Middleware |
Oracle GlassFish Server, version(s) 2.1.1, 3.0.1, 3.1.2 | Fusion Middleware |
Oracle GoldenGate Monitor, version(s) 11.1.2.1.0 | Fusion Middleware |
Oracle iPlanet Web Proxy Server, version(s) 4.0 | Fusion Middleware |
Oracle iPlanet Web Server, version(s) 6.1, 7.0 | Fusion Middleware |
Oracle OpenSSO, version(s) 3.0-04 | Fusion Middleware |
Oracle Outside In Technology, version(s) 8.4.1, 8.5.0, 8.5.1 | Fusion Middleware |
Oracle WebCenter Portal, version(s) 11.1.1.8.0 | Fusion Middleware |
Oracle WebCenter Sites, version(s) 7.6.2, 11.1.1.6.1, 11.1.1.8.0 | Fusion Middleware |
Oracle WebLogic Server, version(s) 10.3.6.0, 12.1.1.0, 12.1.2.0, 12.1.3.0 | Fusion Middleware |
Oracle Hyperion BI+, version(s) 11.1.2.2, 11.1.2.3 | Fusion Middleware |
Oracle Hyperion Smart View for Office, version(s) 11.1.2.5.216 and prior | Fusion Middleware |
Enterprise Manager Base Platform, version(s) MOS 12.1.0.5, MOS 12.1.0.6 | Enterprise Manager |
Application Management Pack for Oracle E-Business Suite, version(s) AMP 121020, AMP 121030 | E-Business Suite |
Oracle E-Business Suite, version(s) 11.5.10.2, 12.0.4, 12.0.6, 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4 | E-Business Suite |
Oracle Agile Engineering Data Management, version(s) 6.1.3.0 | Oracle Supply Chain |
Oracle Demand Planning, version(s) 11.5.10, 12.0, 12.1, 12.2 | Oracle Supply Chain |
Oracle Transportation Management, version(s) 6.1, 6.2, 6.3.0, 6.3.1, 6.3.2, 6.3.3, 6.3.4, 6.3.5, 6.3.6 | Oracle Supply Chain |
PeopleSoft Enterprise PeopleTools, version(s) 8.53, 8.54 | PeopleSoft |
PeopleSoft Enterprise Portal Interaction Hub, version(s) 9.1.0 | PeopleSoft |
PeopleSoft Enterprise SCM Strategic Sourcing, version(s) 9.1, 9.2 | PeopleSoft |
JD Edwards EnterpriseOne Technology, version(s) 9.1 | JD Edwards |
Siebel Applications, version(s) 8.1, 8.2 | Siebel |
Oracle Commerce Guided Search/Oracle Commerce Experience Manager, version(s) 3.x, 11.x | Oracle Commerce Guided Search |
Oracle Commerce Platform, version(s) 9.4, 10.0, 10.2 | Oracle Commerce Platform |
Oracle Retail Back Office, version(s) 12.0, 12.0IN, 13.0, 13.1, 13.2, 13.3, 13.4, 14.0, 14.1 | Retail |
Oracle Retail Central Office, version(s) 13.1, 13.2, 13.3, 13.4, 14.0, 14.1 | Retail |
Oracle Argus Safety, version(s) 8.0 | Health Sciences |
Oracle Knowledge, version(s) 8.2.3.10.1, 8.4.7.2 | Right Now Service Cloud |
Oracle Java FX, version(s) 2.2.76 | Oracle Java SE |
Oracle Java SE, version(s) 5.0u81, 6u91, 7u76, 8u40 | Oracle Java SE |
Oracle JRockit, version(s) R28.3.5 | Oracle Java SE |
Cisco MDS Fiber Channel Switch, version(s) 5.2, 6.2 | Oracle and Sun Systems Products Suite |
Oracle VM Server for SPARC, version(s) 3.1, 3.2 | Oracle and Sun Systems Products Suite |
Solaris, version(s) 10, 11.2 | Oracle and Sun Systems Products Suite |
MySQL Connectors, version(s) 5.1.34 and prior | Oracle MySQL Product Suite |
MySQL Enterprise Monitor, version(s) 2.3.19 and prior, 3.0.18 and prior | Oracle MySQL Product Suite |
MySQL Server, version(s) 5.5.42 and prior, 5.6.23 and prior | Oracle MySQL Product Suite |
MySQL Utilities, version(s) 1.5.1 and prior | Oracle MySQL Product Suite |
SQL Trace Analyzer, version(s) prior to 12.1.11 | Support Tools |
For each administered Oracle product, consult the documentation for patch availability information and installation instructions referenced from the following table. For an overview of the Oracle product documentation related to this Critical Patch Update, please refer to the Oracle Critical Patch Update April 2015 Documentation Map, My Oracle Support Note 1962872.1.
Product Group | Risk Matrix | Patch Availability and Installation Information |
---|---|---|
Oracle Database | Oracle Database Risk Matrix | Patch Set Update and Critical Patch Update April 2015 Availability Document, My Oracle Support Note 1967243.1 |
Oracle Fusion Middleware | Oracle Fusion Middleware Risk Matrix | Patch Set Update and Critical Patch Update April 2015 Availability Document, My Oracle Support Note 1967243.1 |
Oracle Fusion Applications | Oracle Database Risk Matrix and Oracle Fusion Middleware Risk Matrix | Vulnerabilities affecting Oracle Database and Oracle Fusion Middleware may affect Oracle Fusion Applications, so Oracle customers should refer to Oracle Fusion Applications Critical Patch Update Knowledge Document (April 2015) My Oracle Support Note 1986530.1 for information on patches to be applied to Fusion Application environments. |
Oracle Hyperion | Oracle Hyperion | Patch Set Update and Critical Patch Update April 2015 Availability Document, My Oracle Support Note 1967243.1 |
Oracle Enterprise Manager | Oracle Enterprise Manage Risk Matrix | Patch Set Update and Critical Patch Update April 2015 Availability Document, My Oracle Support Note 1967243.1 |
Oracle Applications - E-Business Suite | Oracle E-Business Suite Risk Matrix | Patch Set Update and Critical Patch Update April 2015 Availability Document, My Oracle Support Note 1986100.1 |
Oracle Applications - Oracle Supply Chain, PeopleSoft Enterprise, JD Edwards Product Suite and Siebel | Oracle Supply Chain Risk Matrix Oracle PeopleSoft Enterprise Risk Matrix Oracle JD Edwards Risk Matrix Oracle Siebel Risk Matrix |
Critical Patch Update Knowledge Document for Oracle Supply Chain, PeopleSoft Enterprise, JD Edwards and Siebel Product Suite, My Oracle Support Note 1993331.1 |
Oracle Applications - Oracle Commerce | Oracle Commerce Platform Risk Matrix | Patch Set Update and Critical Patch Update April 2015 Availability Document, My Oracle Support Note 1997873.1 and My Oracle Support Note 1486966.1 |
Oracle Retail Industry Suite | Oracle Retail Applications Risk Matrix | Patch Set Update and Critical Patch Update April 2015 Availability Document, My Oracle Support Note 1989441.1 |
Oracle Health Sciences Applications Suite | Oracle Health Sciences Applications Risk Matrix | Patch Set Update and Critical Patch Update April 2015 Availability Document, My Oracle Support Note 1996018.1 |
Oracle Right Now Service Cloud | Oracle Right Now Service Cloud Risk Matrix | Patch Set Update and Critical Patch Update April 2015 Availability Document, My Oracle Support Note 1997867.1 |
Oracle Java SE | Oracle SE Risk Matrix |
|
Oracle and Sun Systems Products Suite | Oracle and Sun Systems Products Suite Risk Matrix | Critical Patch Update April 2015 Patch Delivery Document for Oracle and Sun Systems Product Suite, My Oracle Support Note 1993991.1 |
Oracle MySQL | Oracle MySQL Risk Matrix | Critical Patch Update April 2015 Patch Availability Document for Oracle MySQL Products, My Oracle Support Note 1993010.1 |
Oracle Support Tools | Oracle Support Tools | SQL Trace Analyzer Document, My Oracle Support Note 215187.1 |
Risk matrices list only security vulnerabilities that are newly fixed by the patches associated with this advisory. Risk matrices for previous security fixes can be found in previous Critical Patch Update advisories. An English text version of the risk matrices provided in this document is available here.
Several vulnerabilities addressed in this Critical Patch Update affect multiple products. Each vulnerability is identified by a CVE# which is a unique identifier for a vulnerability. A vulnerability that affects multiple products will appear with the same CVE# in all risk matrices. A CVE# shown in italics indicates that this vulnerability impacts a different product, but also has impact on the product where the italicized CVE# is listed.
Security vulnerabilities are scored using CVSS version 2.0 (see Oracle CVSS Scoring for an explanation of how Oracle applies CVSS 2.0). Oracle conducts an analysis of each security vulnerability addressed by a Critical Patch Update (CPU). Oracle does not disclose information about the security analysis, but the resulting Risk Matrix and associated documentation provide information about the type of vulnerability, the conditions required to exploit it, and the potential impact of a successful exploit. Oracle provides this information, in part, so that customers may conduct their own risk analysis based on the particulars of their product usage. For more information, see Oracle vulnerability disclosure policies.
The protocol in the risk matrix implies that all of its secure variants (if applicable) are affected as well. For example, if HTTP is listed as an affected protocol, it implies that HTTPS (if applicable) is also affected. The secure variant of a protocol is listed in the risk matrix only if it is the only variant affected, e.g. HTTPS will typically be listed for vulnerabilities in SSL and TLS.
Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply CPU fixes as soon as possible. Until you apply the CPU fixes, it may be possible to reduce the risk of successful attack by blocking network protocols required by an attack. For attacks that require certain privileges or access to certain packages, removing the privileges or the ability to access the packages from users that do not need the privileges may help reduce the risk of successful attack. Both approaches may break application functionality, so Oracle strongly recommends that customers test changes on non-production systems. Neither approach should be considered a long-term solution as neither corrects the underlying problem.
Oracle strongly recommends that customers apply security fixes as soon as possible. For customers that have skipped one or more Critical Patch Updates and are concerned about products that do not have security fixes announced in this CPU, please review previous Critical Patch Update advisories to determine appropriate actions.
Oracle products may have dependencies on other Oracle products. Hence security vulnerability fixes announced in this Critical Patch Update may affect one or more dependent Oracle products. For details regarding these dependencies and how to apply patches to dependent products, please refer to Patch Set Update and Critical Patch Update April 2015 Availability Document, My Oracle Support Note 1967243.1.
Patches released through the Critical Patch Update program are provided only for product versions that are covered under the Premier Support or Extended Support phases of the Lifetime Support Policy. We recommend that customers plan product upgrades to ensure that patches released through the Critical Patch Update program are available for the versions they are currently running.
Product releases that are not under Premier Support or Extended Support are not tested for the presence of vulnerabilities addressed by this Critical Patch Update. However, it is likely that earlier versions of affected releases are also affected by these vulnerabilities. As a result, Oracle recommends that customers upgrade to supported versions.
Supported Database, Fusion Middleware, Oracle Enterprise Manager Base Platform (formerly "Oracle Enterprise Manager Grid Control") and Collaboration Suite products are patched in accordance with the Software Error Correction Support Policy explained in My Oracle Support Note 209768.1. Please review the Technical Support Policies for further guidelines regarding support policies and phases of support.
Patches released through the Critical Patch Update program are available to customers who have purchased Extended Support under the Lifetime Support Policy. Customers must have a valid Extended Support service contract to download patches released through the Critical Patch Update program for products in the Extended Support Phase.
The following people or organizations reported security vulnerabilities addressed by this Critical Patch Update to Oracle: an Anonymous Reporter working at HTL Leonding; Brandon Vincent; Christopher E. Walter; Daniel Ekberg of Swedish Public Employment Service; Daniel Minnelid of Digifort; David Litchfield of Datacom TSS; Dmitry Janushkevich of Secunia Research; Florian Weimer of Red Hat; Francis Provencher of Protek Research Lab; Jihui Lu of KeenTeam; Lupin LanYuShi; Mark Litchfield of Securatary; Markus Millbourn of Digifort; Martin Carpenter of Citco; Mateusz Jurczyk of Google Project Zero; Michael Miller of Integrigy; Moshe Zioni of Comsec Consulting; Ofer Maor formerly of Hacktics; Paul M. Wright; Robbe De Keyzer of The Security Factory; Roberto Soares of Conviso Application Security; Sajith Shetty; Sasha Raljic; Shai Rod of Avnet Information Security; Steven Seeley of HP's Zero Day Initiative; Tudor Enache of Help AG; Vishal V. Sonar of Control Case International Pvt Ltd.; and Wouter Coekaerts.
Oracle provides recognition to people that have contributed to our Security-In-Depth program (see FAQ). People are recognized for Security-In-Depth contributions if they provide information, observations or suggestions pertaining to security vulnerability issues that result in significant modification of Oracle code or documentation in future releases, but are not of such a critical nature that they are distributed in Critical Patch Updates.
In this Critical Patch Update Advisory, Oracle recognizes Cihan Öncü of Biznet Bilisim A.S.; David Litchfield of Datacom TSS; Jürgen Dietz of WITRON Logistik + Informatik GmbH; M.Asim Shahzad; Matt Elder of Qualcomm Inc; Melih Berk Eksioglu of Biznet Bilisim A.S.; Tom Maddock of Qualcomm Inc; Tom Spencer of Qualcomm Inc; and Wish Wu of Trend Micro for contributions to Oracle's Security-In-Depth program.
Oracle provides recognition to people that have contributed to our On-Line Presence Security program (see FAQ). People are recognized for contributions relating to Oracle's on-line presence if they provide information, observations or suggestions pertaining to security-related issues that result in significant modification to Oracle's on-line external-facing systems.
For this quarter, Oracle recognizes Ameer Assadi; Babar Khan Akhunzada; Barak Tawily of AppSec Labs; Christian Galeone; Danijel Maksimovic; Dvir Levi; Evan Ricafort of Evan Security Research; Mohamed Niyaz; Mohammed khalid Almouty; Nasrul Abrori; Nenad Borovcanin; Nicolas Francois; Noah Wilcox of Crater Designs; and Rodolfo Godalle Jr. for contributions to Oracle's On-Line Presence Security program.
Critical Patch Updates are released on the Tuesday closest to the 17th day of January, April, July and October. The next four dates are:
2015-May-20 | Rev 4. Updated Supported Versions Affected information for Hyperion Smart View for Office (CVE-2015-2572). |
2015-April-28 | Rev 3. Updated credit statement. |
2015-April-15 | Rev 2. Updated location of patch availability document for Oracle Commerce Platform. |
2015-April-14 | Rev 1. Initial Release |
This Critical Patch Update contains 4 new security fixes for the Oracle Database Server. None of these vulnerabilities may be remotely exploitable without authentication, i.e., none may be exploited over a network without the need for a username and password. None of these fixes are applicable to client-only installations, i.e., installations that do not have the Oracle Database Server installed. The English text form of this Risk Matrix can be found here.
CVE# | Component | Protocol | Package and/or Privilege Required | Remote Exploit without Auth.? | CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) | Supported Versions Affected | Notes | ||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Base Score | Access Vector | Access Complexity | Authentication | Confidentiality | Integrity | Availability | |||||||
CVE-2015-0457 | Java VM | Oracle Net | Create Session | No | 9.0 | Network | Low | Single | Complete | Complete | Complete | 11.1.0.7, 11.2.0.3, 11.2.0.4, 12.1.0.1, 12.1.0.2 | See Note 1 |
CVE-2015-0455 | XDB - XML Database | Oracle Net | Valid account | No | 6.8 | Network | Low | Single | Complete | None | None | 11.2.0.3, 11.2.0.4, 12.1.0.1, 12.1.0.2 | See Note 2 |
CVE-2015-0483 | Core RDBMS | Oracle Net | Create Session | No | 4.0 | Network | Low | Single | None | Partial | None | 11.1.0.7, 11.2.0.3, 11.2.0.4, 12.1.0.1, 12.1.0.2 | |
CVE-2015-0479 | XDK and XDB - XML Database | Oracle Net | Create Session | No | 4.0 | Network | Low | Single | None | None | Partial | 11.2.0.3, 11.2.0.4, 12.1.0.1 |
This Critical Patch Update contains 17 new security fixes for Oracle Fusion Middleware. 12 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
Oracle Fusion Middleware products include Oracle Database components that are affected by the vulnerabilities listed in the Oracle Database section. The exposure of Oracle Fusion Middleware products is dependent on the Oracle Database version being used. Oracle Database security fixes are not listed in the Oracle Fusion Middleware risk matrix. However, since vulnerabilities affecting Oracle Database versions may affect Oracle Fusion Middleware products, Oracle recommends that customers apply the April 2015 Critical Patch Update to the Oracle Database components of Oracle Fusion Middleware products. For information on what patches need to be applied to your environments, refer to Critical Patch Update April 2015 Patch Availability Document for Oracle Products, My Oracle Support Note 1967243.1.
CVE# | Component | Protocol | Sub-component | Remote Exploit without Auth.? | CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) | Supported Versions Affected | Notes | ||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Base Score | Access Vector | Access Complexity | Authentication | Confidentiality | Integrity | Availability | |||||||
CVE-2015-0235 | Oracle Exalogic Infrastructure | Multiple | Network Infra Framework | Yes | 10.0 | Network | Low | None | Complete | Complete | Complete | 1.x, 2.x | |
CVE-2014-1568 | Oracle GlassFish Server | HTTPS | Security | Yes | 7.5 | Network | Low | None | Partial | Partial | Partial | 2.1.1 | |
CVE-2014-1568 | Oracle iPlanet Web Proxy Server | HTTPS | Security | Yes | 7.5 | Network | Low | None | Partial | Partial | Partial | 4.0 | |
CVE-2014-1568 | Oracle iPlanet Web Server | HTTPS | Security | Yes | 7.5 | Network | Low | None | Partial | Partial | Partial | 6.1, 7.0 | |
CVE-2015-0461 | Oracle Access Manager | HTTP | Authentication Engine | No | 7.0 | Network | Medium | Single | Partial+ | Complete | None | 11.1.1.5, 11.1.1.7 | |
CVE-2015-0482 | Oracle WebLogic Server | HTTP | WLS-WebServices | No | 6.0 | Network | Medium | Single | Partial | Partial | Partial | 12.1.2.0, 12.1.3.0 | |
CVE-2013-4286 | Oracle GoldenGate Monitor | HTTP | Tomcat | Yes | 5.8 | Network | Medium | None | Partial | Partial | None | 11.1.2.1.0 | |
CVE-2014-3571 | Oracle Exalogic Infrastructure | HTTPS | Network Infra Framework | Yes | 5.0 | Network | Low | None | None | None | Partial | 1.x, 2.x | |
CVE-2014-0112 | Oracle WebCenter Sites | HTTP | Community | Yes | 5.0 | Network | Low | None | None | Partial | None | 11.1.1.6.1, 11.1.1.8.0 | |
CVE-2014-0050 | Oracle WebCenter Sites | HTTP | WebCenter Sites | Yes | 5.0 | Network | Low | None | None | None | Partial | 7.6.2, 11.1.1.6.1, 11.1.1.8.0 | |
CVE-2015-0449 | Oracle WebLogic Server | HTTP | Console | Yes | 5.0 | Network | Low | None | None | Partial | None | 10.3.6.0, 12.1.1.0, 12.1.2.0 | |
CVE-2013-4545 | Oracle GlassFish Server | HTTP | Administration | Yes | 4.3 | Network | Medium | None | None | Partial | None | 3.0.1, 3.1.2 | |
CVE-2015-0456 | Oracle WebCenter Portal | HTTP | Portlet Services | Yes | 4.3 | Network | Medium | None | None | Partial | None | 11.1.1.8.0 | |
CVE-2015-0450 | Oracle WebCenter Portal | HTTP | WebCenter Spaces Application | Yes | 4.3 | Network | Medium | None | None | Partial | None | 11.1.1.8.0 | |
CVE-2015-0451 | Oracle OpenSSO | HTTP | OpenSSO Web Agents | No | 3.5 | Network | Medium | Single | Partial | None | None | 3.0-04 | |
CVE-2015-0493 | Oracle Outside In Technology | None | Outside In Filters | No | 1.5 | Local | Medium | Single | None | None | Partial | 8.4.1, 8.5.0, 8.5.1 | See Note 1 |
CVE-2015-0474 | Oracle Outside In Technology | None | Outside In Filters | No | 1.5 | Local | Medium | Single | None | None | Partial | 8.4.1, 8.5.0, 8.5.1 | See Note 1 |
This Critical Patch Update contains 2 new security fixes for Oracle Hyperion. 1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
CVE# | Component | Protocol | Sub-component | Remote Exploit without Auth.? | CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) | Supported Versions Affected | Notes | ||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Base Score | Access Vector | Access Complexity | Authentication | Confidentiality | Integrity | Availability | |||||||
CVE-2015-2572 | Oracle Hyperion Smart View for Office | None | Core | No | 4.6 | Local | Low | None | Partial | Partial | Partial | 11.1.2.5.216 and earlier | See Note 1 |
CVE-2015-0509 | Oracle Hyperion BI+ | HTTP | Reporting and Analysis | Yes | 4.3 | Network | Medium | None | None | Partial | None | 11.1.2.2, 11.1.2.3 |
This Critical Patch Update contains 1 new security fix for Oracle Enterprise Manager Grid Control. This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. This fix is not applicable to client-only installations, i.e., installations that do not have Oracle Enterprise Manager Grid Control installed. The English text form of this Risk Matrix can be found here.
Oracle Enterprise Manager products include Oracle Database and Oracle Fusion Middleware components that are affected by the vulnerabilities listed in the Oracle Database and Oracle Fusion Middleware sections. The exposure of Oracle Enterprise Manager products is dependent on the Oracle Database and Oracle Fusion Middleware versions being used. Oracle Database and Oracle Fusion Middleware security fixes are not listed in the Oracle Enterprise Manager risk matrix. However, since vulnerabilities affecting Oracle Database and Oracle Fusion Middleware versions may affect Oracle Enterprise Manager products, Oracle recommends that customers apply the April 2015 Critical Patch Update to the Oracle Database and Oracle Fusion Middleware components of Enterprise Manager. For information on what patches need to be applied to your environments, refer to Critical Patch Update April 2015 Patch Availability Document for Oracle Products, My Oracle Support Note 1967243.1.
CVE# | Component | Protocol | Sub-component | Remote Exploit without Auth.? | CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) | Supported Versions Affected | Notes | ||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Base Score | Access Vector | Access Complexity | Authentication | Confidentiality | Integrity | Availability | |||||||
CVE-2015-0473 | Enterprise Manager Base Platform | HTTP | My Oracle Support Plugin | Yes | 4.3 | Network | Medium | None | None | Partial | None | MOS:12.1.0.5, MOS 12.1.0.6 |
This Critical Patch Update contains 4 new security fixes for the Oracle E-Business Suite. 3 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
Oracle E-Business Suite products include Oracle Database and Oracle Fusion Middleware components that are affected by the vulnerabilities listed in the Oracle Database and Oracle Fusion Middleware sections. The exposure of Oracle E-Business Suite products is dependent on the Oracle Database and Oracle Fusion Middleware versions being used. Oracle Database and Oracle Fusion Middleware security fixes are not listed in the Oracle E-Business Suite risk matrix. However, since vulnerabilities affecting Oracle Database and Oracle Fusion Middleware versions may affect Oracle E-Business Suite products, Oracle recommends that customers apply the April 2015 Critical Patch Update to the Oracle Database and Oracle Fusion Middleware components of Oracle E-Business Suite. For information on what patches need to be applied to your environments, refer to Oracle E-Business Suite Releases 11i and 12 Critical Patch Update Knowledge Document (April 2015), My Oracle Support Note 1986100.1.
CVE# | Component | Protocol | Sub-component | Remote Exploit without Auth.? | CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) | Supported Versions Affected | Notes | ||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Base Score | Access Vector | Access Complexity | Authentication | Confidentiality | Integrity | Availability | |||||||
CVE-2015-0447 | Oracle Applications Technology Stack | HTTP | Configurator DMZ rules | Yes | 4.3 | Network | Medium | None | Partial | None | None | 11.5.10.2, 12.0.6, 12.1.3, 12.2.3, 12.2.4 | |
CVE-2015-2565 | Oracle Installed Base | HTTP | Create Item Instance | Yes | 4.3 | Network | Medium | None | None | Partial | None | 11.5.10.2, 12.0.4, 12.0.6, 12.1.1, 12.1.2, 12.1.3 | |
CVE-2015-0504 | Oracle Application Object Library | HTTP | Error Messages | Yes | 2.6 | Network | High | None | None | Partial | None | 12.0.6, 12.1.3 | |
CVE-2015-0489 | Application Management Pack for Oracle E-Business Suite | None | EBS Plugin | No | 1.2 | Local | High | None | Partial | None | None | AMP 121030, AMP 121020 |
This Critical Patch Update contains 7 new security fixes for the Oracle Supply Chain Products Suite. 2 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
CVE# | Component | Protocol | Sub-component | Remote Exploit without Auth.? | CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) | Supported Versions Affected | Notes | ||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Base Score | Access Vector | Access Complexity | Authentication | Confidentiality | Integrity | Availability | |||||||
CVE-2015-2570 | Oracle Demand Planning | SQLNET | Security | No | 6.5 | Network | Low | Single | Partial | Partial | Partial+ | 11.5.10, 12.0, 12.1, 12.2 | |
CVE-2014-3571 | Oracle Transportation Management | HTTP | Install | Yes | 5.0 | Network | Low | None | None | None | Partial | 6.1, 6.2 | |
CVE-2015-0464 | Oracle Transportation Management | HTTP | Security | Yes | 5.0 | Network | Low | None | Partial | None | None | 6.1, 6.2, 6.3.0, 6.3.1, 6.3.2, 6.3.3, 6.3.4, 6.3.5, 6.3.6 | |
CVE-2015-0490 | Oracle Agile Engineering Data Management | HTTP | BAS - Base Component | No | 4.9 | Network | Medium | Single | Partial+ | Partial+ | None | 6.1.3.0 | |
CVE-2015-0462 | Oracle Transportation Management | HTTP | Security | No | 4.0 | Network | Low | Single | Partial+ | None | None | 6.1, 6.2, 6.3.0, 6.3.1, 6.3.2, 6.3.3, 6.3.4, 6.3.5, 6.3.6 | |
CVE-2015-0463 | Oracle Transportation Management | HTTP | Security | No | 4.0 | Network | Low | Single | Partial | None | None | 6.2, 6.3.0, 6.3.1, 6.3.2, 6.3.3, 6.3.4, 6.3.5, 6.3.6 | |
CVE-2015-0465 | Oracle Transportation Management | HTTP | UI Infrastructure | No | 4.0 | Network | Low | Single | Partial | None | None | 6.1, 6.2, 6.3.0, 6.3.1, 6.3.2, 6.3.3, 6.3.4, 6.3.5, 6.3.6 |
This Critical Patch Update contains 6 new security fixes for Oracle PeopleSoft Products. 1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
CVE# | Component | Protocol | Sub-component | Remote Exploit without Auth.? | CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) | Supported Versions Affected | Notes | ||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Base Score | Access Vector | Access Complexity | Authentication | Confidentiality | Integrity | Availability | |||||||
CVE-2015-0497 | PeopleSoft Enterprise Portal Interaction Hub | HTTP | Enterprise Portal | Yes | 4.3 | Network | Medium | None | None | Partial | None | 9.1.00 | |
CVE-2015-0487 | PeopleSoft Enterprise PeopleTools | HTTP | PIA Core Technology | No | 4.0 | Network | Low | Single | None | Partial | None | 8.53, 8.54 | |
CVE-2015-0472 | PeopleSoft Enterprise PeopleTools | HTTP | PIA Core Technology | No | 4.0 | Network | Low | Single | None | Partial | None | 8.53, 8.54 | |
CVE-2015-0496 | PeopleSoft Enterprise PeopleTools | HTTP | PIA Search Functionality | No | 4.0 | Network | Low | Single | Partial | None | None | 8.53, 8.54 | |
CVE-2015-0485 | PeopleSoft Enterprise SCM Strategic Sourcing | HTTP | Security | No | 3.5 | Network | Medium | Single | Partial | None | None | 9.1, 9.2 | |
CVE-2015-0453 | PeopleSoft Enterprise PeopleTools | HTTP | PORTAL | No | 3.3 | Adjacent Network | Low | None | Partial | None | None | 8.53, 8.54 |
This Critical Patch Update contains 1 new security fix for Oracle JD Edwards Products. This vulnerability is not remotely exploitable without authentication, i.e., may not be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
CVE# | Component | Protocol | Sub-component | Remote Exploit without Auth.? | CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) | Supported Versions Affected | Notes | ||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Base Score | Access Vector | Access Complexity | Authentication | Confidentiality | Integrity | Availability | |||||||
CVE-2015-0475 | JD Edwards EnterpriseOne Technology | HTTP | Web Runtime Security | No | 4.0 | Network | Low | Single | Partial | None | None | 9.1 |
This Critical Patch Update contains 1 new security fix for Oracle Siebel CRM. This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
CVE# | Component | Protocol | Sub-component | Remote Exploit without Auth.? | CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) | Supported Versions Affected | Notes | ||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Base Score | Access Vector | Access Complexity | Authentication | Confidentiality | Integrity | Availability | |||||||
CVE-2015-0502 | Siebel UI Framework | HTTP | Portal Framework | Yes | 4.3 | Network | Medium | None | None | Partial | None | 8.1, 8.2 |
This Critical Patch Update contains 2 new security fixes for Oracle Commerce Platform. Both of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
CVE# | Component | Protocol | Sub-component | Remote Exploit without Auth.? | CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) | Supported Versions Affected | Notes | ||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Base Score | Access Vector | Access Complexity | Authentication | Confidentiality | Integrity | Availability | |||||||
CVE-2015-0495 | Oracle Commerce Guided Search / Oracle Commerce Experience Manager | HTTP | Workbench | Yes | 7.5 | Network | Low | None | Partial+ | Partial+ | Partial+ | 3.x, 11.x | |
CVE-2015-0510 | Oracle Commerce Platform | HTTP | Dynamo Application Framework - HTML Admin User Interface | Yes | 4.3 | Network | Medium | None | None | Partial | None | 9.4, 10.0, 10.2 |
This Critical Patch Update contains 2 new security fixes for Oracle Retail Applications. Both of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
CVE# | Component | Protocol | Sub-component | Remote Exploit without Auth.? | CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) | Supported Versions Affected | Notes | ||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Base Score | Access Vector | Access Complexity | Authentication | Confidentiality | Integrity | Availability | |||||||
CVE-2015-0466 | Oracle Retail Back Office | HTTP | - | Yes | 4.3 | Network | Medium | None | None | Partial | None | 12.0, 12.0IN, 13.0, 13.1, 13.2, 13.3, 13.4, 14.0, 14.1 | |
CVE-2015-0494 | Oracle Retail Central Office | HTTP | - | Yes | 4.3 | Network | Medium | None | None | Partial | None | 13.1, 13.2, 13.3, 13.4, 14.0, 14.1 |
This Critical Patch Update contains 1 new security fix for Oracle Health Sciences Applications. This vulnerability is not remotely exploitable without authentication, i.e., may not be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
CVE# | Component | Protocol | Sub-component | Remote Exploit without Auth.? | CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) | Supported Versions Affected | Notes | ||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Base Score | Access Vector | Access Complexity | Authentication | Confidentiality | Integrity | Availability | |||||||
CVE-2015-2579 | Oracle Health Sciences Argus Safety | None | BIP Installer | No | 2.1 | Local | Low | None | Partial | None | None | 8.0 |
This Critical Patch Update contains 1 new security fix for Oracle Right Now Service Cloud. This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
CVE# | Component | Protocol | Sub-component | Remote Exploit without Auth.? | CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) | Supported Versions Affected | Notes | ||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Base Score | Access Vector | Access Complexity | Authentication | Confidentiality | Integrity | Availability | |||||||
CVE-2015-0440 | Oracle Knowledge | LDAP | Information Manager Console | Yes | 5.0 | Network | Low | None | None | Partial | None | 8.2.3.10.1, 8.4.7.2 |
This Critical Patch Update contains 14 new security fixes for Oracle Java SE. All of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
The CVSS scores below assume that a user running a Java applet or Java Web Start application has administrator privileges (typical on Windows). When the user does not run with administrator privileges (typical on Solaris and Linux), the corresponding CVSS impact scores for Confidentiality, Integrity, and Availability are "Partial" instead of "Complete", lowering the CVSS Base Score. For example, a Base Score of 10.0 becomes 7.5.
Users should only use the default Java Plug-in and Java Web Start from the latest JDK or JRE 7 and 8 releases.
CVE# | Component | Protocol | Sub-component | Remote Exploit without Auth.? | CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) | Supported Versions Affected | Notes | ||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Base Score | Access Vector | Access Complexity | Authentication | Confidentiality | Integrity | Availability | |||||||
CVE-2015-0469 | Java SE | Multiple | 2D | Yes | 10.0 | Network | Low | None | Complete | Complete | Complete | Java SE 5.0u81, Java SE 6u91, Java SE 7u76, Java SE 8u40 | See Note 1 |
CVE-2015-0459 | Java SE, JavaFX | Multiple | 2D | Yes | 10.0 | Network | Low | None | Complete | Complete | Complete | Java SE 5.0u81, Java SE 6u91, Java SE 7u76, Java SE 8u40, Java FX 2.2.76 | See Note 1 |
CVE-2015-0491 | Java SE, JavaFX | Multiple | 2D | Yes | 10.0 | Network | Low | None | Complete | Complete | Complete | Java SE 5.0u81, Java SE 6u91, Java SE 7u76, Java SE 8u40, Java FX 2.2.76 | See Note 1 |
CVE-2015-0460 | Java SE | Multiple | Hotspot | Yes | 9.3 | Network | Medium | None | Complete | Complete | Complete | Java SE 5.0u81, Java SE 6u91, Java SE 7u76, Java SE 8u40 | See Note 1 |
CVE-2015-0492 | Java SE, JavaFX | Multiple | JavaFX | Yes | 9.3 | Network | Medium | None | Complete | Complete | Complete | Java SE 7u76, Java SE 8u40, Java FX 2.2.76 | See Note 1 |
CVE-2015-0458 | Java SE | Multiple | Deployment | Yes | 7.6 | Network | High | None | Complete | Complete | Complete | Java SE 6u91, Java SE 7u76, Java SE 8u40 | See Note 1 |
CVE-2015-0484 | Java SE, JavaFX | Multiple | JavaFX | Yes | 6.8 | Network | Medium | None | Partial | Partial | Partial | Java SE 7u76, Java SE 8u40, Java FX 2.2.76 | See Note 1 |
CVE-2015-0480 | Java SE | Multiple | Tools | Yes | 5.8 | Network | Medium | None | None | Partial | Partial | Java SE 5.0u81, Java SE 6u91, Java SE 7u76, Java SE 8u40 | See Note 1 |
CVE-2015-0486 | Java SE | Multiple | Deployment | Yes | 5.0 | Network | Low | None | Partial | None | None | Java SE 8u40 | See Note 1 |
CVE-2015-0488 | Java SE, JRockit | SSL/TLS | JSSE | Yes | 5.0 | Network | Low | None | None | None | Partial | Java SE 5.0u81, Java SE 6u91, Java SE 7u76, Java SE 8u40, JRockit R28.3.5 | See Note 2 |
CVE-2015-0477 | Java SE | Multiple | Beans | Yes | 4.3 | Network | Medium | None | None | Partial | None | Java SE 5.0u81, Java SE 6u91, Java SE 7u76, Java SE 8u40 | See Note 1 |
CVE-2015-0470 | Java SE | Multiple | Hotspot | Yes | 4.3 | Network | Medium | None | None | Partial | None | Java SE 8u40 | See Note 1 |
CVE-2015-0478 | Java SE, JRockit | Multiple | JCE | Yes | 4.3 | Network | Medium | None | Partial | None | None | Java SE 5.0u81, Java SE 6u91, Java SE 7u76, Java SE 8u40, JRockit R28.3.5 | See Note 3 |
CVE-2015-0204 | Java SE, JRockit | SSL/TLS | JSSE | Yes | 4.0 | Network | High | None | Partial | Partial | None | Java SE 5.0u81, Java SE 6u91, JRockit R28.3.5 | See Note 2 |
This Critical Patch Update contains 8 new security fixes for the Oracle Sun Systems Products Suite. 4 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
CVE# | Component | Protocol | Sub-component | Remote Exploit without Auth.? | CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) | Supported Versions Affected | Notes | ||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Base Score | Access Vector | Access Complexity | Authentication | Confidentiality | Integrity | Availability | |||||||
CVE-2015-0235 | Cisco MDS Fiber Channel Switch | Multiple | NX-OS | Yes | 10.0 | Network | Low | None | Complete | Complete | Complete | 5.2, 6.2 | |
CVE-2015-2577 | Solaris | None | Accounting commands | No | 7.2 | Local | Low | None | Complete | Complete | Complete | 10 | |
CVE-2015-0448 | Solaris | None | ZFS File system | No | 7.2 | Local | Low | None | Complete | Complete | Complete | 11.2 | |
CVE-2015-2578 | Solaris | Multiple | Kernel IDMap | Yes | 7.1 | Network | Medium | None | None | None | Complete | 11.2 | |
CVE-2015-0471 | Solaris | None | libelfsign | No | 4.4 | Local | Medium | None | Partial | Partial | Partial | 10, 11.2 | |
CVE-2014-3566 | Oracle VM Server for SPARC | SSL/TLS | MGMT XML interface | Yes | 4.3 | Network | Medium | None | Partial | None | None | 3.1, 3.2 | |
CVE-2015-0452 | Oracle VM Server for SPARC | UDP | Ldom Manager | Yes | 4.3 | Network | Medium | None | Partial | None | None | 3.1, 3.2 | |
CVE-2015-2574 | Solaris | None | Text Utilities | No | 2.1 | Local | Low | None | Partial | None | None | 10 |
This Critical Patch Update contains 26 new security fixes for Oracle MySQL. 4 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
CVE# | Component | Protocol | Sub-component | Remote Exploit without Auth.? | CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) | Supported Versions Affected | Notes | ||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Base Score | Access Vector | Access Complexity | Authentication | Confidentiality | Integrity | Availability | |||||||
CVE-2014-0112 | MySQL Enterprise Monitor | HTTP | Service Manager | Yes | 10.0 | Network | Low | None | Complete | Complete | Complete | 2.3.16 and earlier, 3.0.10 and earlier | See Note 1 |
CVE-2014-7809 | MySQL Enterprise Monitor | HTTP | Service Manager | Yes | 6.8 | Network | Medium | None | Partial | Partial | Partial | 2.3.19 and earlier, 3.0.18 and earlier | |
CVE-2015-0501 | MySQL Server | MySQL Protocol | Server : Compiling | No | 5.7 | Network | Medium | Multiple | None | None | Complete | 5.5.42 and earlier, 5.6.23 and earlier | |
CVE-2014-3569 | MySQL Server | MySQL Protocol | Server : Security : Encryption | Yes | 5.0 | Network | Low | None | None | None | Partial | 5.6.22 and earlier | See Note 2 |
CVE-2015-2568 | MySQL Server | MySQL Protocol | Server : Security : Privileges | Yes | 5.0 | Network | Low | None | None | None | Partial+ | 5.5.41 and earlier, 5.6.22 and earlier | |
CVE-2015-2575 | MySQL Connectors | MySQL Protocol | Connector/J | No | 4.9 | Network | Medium | Single | Partial | Partial | None | 5.1.34 and earlier | |
CVE-2015-2573 | MySQL Server | MySQL Protocol | Server : DDL | No | 4.0 | Network | Low | Single | None | None | Partial+ | 5.5.41 and earlier, 5.6.22 and earlier | |
CVE-2015-0500 | MySQL Server | MySQL Protocol | Server : Information Schema | No | 4.0 | Network | Low | Single | None | None | Partial+ | 5.6.23 and earlier | |
CVE-2015-0439 | MySQL Server | MySQL Protocol | Server : InnoDB | No | 4.0 | Network | Low | Single | None | None | Partial+ | 5.6.22 and earlier | |
CVE-2015-0508 | MySQL Server | MySQL Protocol | Server : InnoDB | No | 4.0 | Network | Low | Single | None | None | Partial+ | 5.6.23 and earlier | |
CVE-2015-0433 | MySQL Server | MySQL Protocol | Server : InnoDB : DML | No | 4.0 | Network | Low | Single | None | None | Partial+ | 5.5.41 and earlier, 5.6.22 and earlier | |
CVE-2015-0423 | MySQL Server | MySQL Protocol | Server : Optimizer | No | 4.0 | Network | Low | Single | None | None | Partial+ | 5.6.22 and earlier | |
CVE-2015-2571 | MySQL Server | MySQL Protocol | Server : Optimizer | No | 4.0 | Network | Low | Single | None | None | Partial+ | 5.5.42 and earlier, 5.6.23 and earlier | |
CVE-2015-0438 | MySQL Server | MySQL Protocol | Server : Partition | No | 4.0 | Network | Low | Single | None | None | Partial+ | 5.6.22 and earlier | |
CVE-2015-0503 | MySQL Server | MySQL Protocol | Server : Partition | No | 4.0 | Network | Low | Single | None | None | Partial+ | 5.6.23 and earlier | |
CVE-2015-0441 | MySQL Server | MySQL Protocol | Server : Security : Encryption | No | 4.0 | Network | Low | Single | None | None | Partial+ | 5.5.41 and earlier, 5.6.22 and earlier | |
CVE-2015-0405 | MySQL Server | MySQL Protocol | Server : XA | No | 4.0 | Network | Low | Single | None | None | Partial+ | 5.6.22 and earlier | |
CVE-2015-0505 | MySQL Server | MySQL Protocol | Server : DDL | No | 3.5 | Network | Medium | Single | None | None | Partial+ | 5.5.42 and earlier, 5.6.23 and earlier | |
CVE-2015-0499 | MySQL Server | MySQL Protocol | Server : Federated | No | 3.5 | Network | Medium | Single | None | None | Partial+ | 5.5.42 and earlier, 5.6.23 and earlier | |
CVE-2015-0506 | MySQL Server | MySQL Protocol | Server : InnoDB | No | 3.5 | Network | Medium | Single | None | None | Partial+ | 5.6.23 and earlier | |
CVE-2015-0507 | MySQL Server | MySQL Protocol | Server : Memcached | No | 3.5 | Network | Medium | Single | None | None | Partial+ | 5.6.23 and earlier | |
CVE-2015-2567 | MySQL Server | MySQL Protocol | Server : Security : Privileges | No | 3.5 | Network | Medium | Single | None | None | Partial+ | 5.6.23 and earlier | |
CVE-2015-2566 | MySQL Server | MySQL Protocol | Server : DML | No | 2.8 | Network | Medium | Multiple | None | None | Partial+ | 5.6.22 and earlier | |
CVE-2015-0511 | MySQL Server | MySQL Protocol | Server : SP | No | 2.8 | Network | Medium | Multiple | None | None | Partial+ | 5.6.23 and earlier | |
CVE-2015-2576 | MySQL Utilities | None | Installation | No | 2.1 | Local | Low | None | None | Partial | None | 1.5.1 and earlier | See Note 3 |
CVE-2015-0498 | MySQL Server | MySQL Protocol | Server : Replication | No | 1.7 | Network | High | Multiple | None | None | Partial+ | 5.6.23 and earlier |
This Critical Patch Update contains 1 new security fix for Oracle Support Tools. This vulnerability is not remotely exploitable without authentication, i.e., may not be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
CVE# | Component | Protocol | Sub-component | Remote Exploit without Auth.? | CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) | Supported Versions Affected | Notes | ||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Base Score | Access Vector | Access Complexity | Authentication | Confidentiality | Integrity | Availability | |||||||
CVE-2015-0476 | SQL Trace Analyzer | Oracle Net | Create Session | No | 5.5 | Network | Low | Single | Partial | Partial | None | All versions prior to 12.1.11 | See Note 1 |