CVE-2018-2939

Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2, 12.2.0.1, 18.1 and 18.2. Easily exploitable vulnerability allows low privileged attacker having Local Logon privilege with logon to the infrastructure where Core RDBMS executes to compromise Core RDBMS. While the vulnerability is in Core RDBMS, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Core RDBMS accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Core RDBMS. CVSS 3.0 Base Score 8.4 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H).
Configurations

Configuration 1

cpe:2.3:a:oracle:database_server:12.1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:database_server:11.2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:database_server:12.2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:database_server:18.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:database_server:18.1:*:*:*:*:*:*:*

Information

Published : 2018-07-18 01:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-2939

Mitre link : CVE-2018-2939

Products Affected
No products.