CVE Vulnerabilities

CVE-2020-2731

Published: Jan 15, 2020 | Modified: Oct 17, 2022
CVSS 3.x
3.9
LOW
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
CVSS 2.x
3.3 LOW
AV:L/AC:M/Au:N/C:N/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows low privileged attacker having Local Logon privilege with logon to the infrastructure where Core RDBMS executes to compromise Core RDBMS. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Core RDBMS accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Core RDBMS. CVSS 3.0 Base Score 3.9 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L).

Affected Software

Name Vendor Start Version End Version
Database_server Oracle 12.1.0.2 (including) 12.1.0.2 (including)
Database_server Oracle 12.2.0.1 (including) 12.2.0.1 (including)
Database_server Oracle 18c (including) 18c (including)
Database_server Oracle 19c (including) 19c (including)

References