CVE Vulnerabilities

CVE-2019-2569

Published: Jul 23, 2019 | Modified: Aug 24, 2020
CVSS 3.x
4
MEDIUM
Source:
NVD
CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N
CVSS 2.x
1.2 LOW
AV:L/AC:H/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2 and 12.2.0.1. Difficult to exploit vulnerability allows high privileged attacker having Local Logon privilege with logon to the infrastructure where Core RDBMS executes to compromise Core RDBMS. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Core RDBMS accessible data. CVSS 3.0 Base Score 4.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N).

Affected Software

Name Vendor Start Version End Version
Database_server Oracle 11.2.0.4 (including) 11.2.0.4 (including)
Database_server Oracle 12.1.0.2 (including) 12.1.0.2 (including)
Database_server Oracle 12.2.0.1 (including) 12.2.0.1 (including)

References