CVE Vulnerabilities

CVE-2019-2444

Published: Jan 16, 2019 | Modified: Aug 24, 2020
CVSS 3.x
8.2
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H
CVSS 2.x
4.4 MEDIUM
AV:L/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 12.2.0.1 and 18c. Easily exploitable vulnerability allows low privileged attacker having Local Logon privilege with logon to the infrastructure where Core RDBMS executes to compromise Core RDBMS. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Core RDBMS, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Core RDBMS. CVSS 3.0 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H).

Affected Software

Name Vendor Start Version End Version
Database Oracle 12.1.0.2 (including) 12.1.0.2 (including)
Database Oracle 12.2.0.1 (including) 12.2.0.1 (including)
Database Oracle 18c (including) 18c (including)

References