CVE Vulnerabilities

CVE-2018-2939

Published: Jul 18, 2018 | Modified: Oct 03, 2019
CVSS 3.x
8.4
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H
CVSS 2.x
3.6 LOW
AV:L/AC:L/Au:N/C:N/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2, 12.2.0.1, 18.1 and 18.2. Easily exploitable vulnerability allows low privileged attacker having Local Logon privilege with logon to the infrastructure where Core RDBMS executes to compromise Core RDBMS. While the vulnerability is in Core RDBMS, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Core RDBMS accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Core RDBMS. CVSS 3.0 Base Score 8.4 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H).

Affected Software

Name Vendor Start Version End Version
Database_server Oracle 11.2.0.4 (including) 11.2.0.4 (including)
Database_server Oracle 12.1.0.2 (including) 12.1.0.2 (including)
Database_server Oracle 12.2.0.1 (including) 12.2.0.1 (including)
Database_server Oracle 18.1 (including) 18.1 (including)
Database_server Oracle 18.2 (including) 18.2 (including)

References