CVE Vulnerabilities

CVE-2018-2765

Published: Apr 19, 2018 | Modified: Nov 02, 2020
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Vulnerability in the Oracle Security Service component of Oracle Fusion Middleware (subcomponent: Oracle SSL API). Supported versions that are affected are 11.1.1.9.0, 12.1.3.0.0, 12.2.1.2.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Security Service. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Security Service accessible data. CVSS 3.0 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

Affected Software

Name Vendor Start Version End Version
Security_service Oracle 11.1.1.9.0 (including) 11.1.1.9.0 (including)
Security_service Oracle 12.1.3.0.0 (including) 12.1.3.0.0 (including)
Security_service Oracle 12.2.1.2.0 (including) 12.2.1.2.0 (including)
Security_service Oracle 12.2.1.3.0 (including) 12.2.1.3.0 (including)

References