CVE Vulnerabilities

CVE-2017-10202

Published: Aug 08, 2017 | Modified: Oct 03, 2019
CVSS 3.x
9.9
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
CVSS 2.x
6.5 MEDIUM
AV:N/AC:L/Au:S/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Vulnerability in the OJVM component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2 and 12.2.0.1. Easily exploitable vulnerability allows low privileged attacker having Create Session, Create Procedure privilege with network access via multiple protocols to compromise OJVM. While the vulnerability is in OJVM, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of OJVM. Note: This score is for Windows platforms. On non-Windows platforms Scope is Unchanged, giving a CVSS Base Score of 8.8. CVSS 3.0 Base Score 9.9 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).

Affected Software

Name Vendor Start Version End Version
Database Oracle 11.2.0.4 (including) 11.2.0.4 (including)
Database Oracle 12.1.0.2 (including) 12.1.0.2 (including)
Database Oracle 12.2.0.1 (including) 12.2.0.1 (including)

References