CVE-2018-2912

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
Vulnerability in the Oracle GoldenGate component of Oracle GoldenGate (subcomponent: Manager). Supported versions that are affected are 12.1.2.1.0, 12.2.0.2.0 and 12.3.0.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TCP to compromise Oracle GoldenGate. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle GoldenGate. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
Overview
  • CVE ID
  • CVE-2018-2912
  • Assigner
  • secalert_us@oracle.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-10-17T01:31:14
  • Last Modified Date
  • 2018-10-24T13:27:08
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:oracle:goldengate:12.1.2.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:goldengate:12.2.0.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:goldengate:12.3.0.1.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch Vendor Advisory
http://www.securityfocus.com/bid/105651 Third Party Advisory VDB Entry
https://www.tenable.com/security/research/tra-2018-31 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 18:02:58 Added to TrackCVE
2022-12-03 13:22:42 2018-10-17T01:31Z 2018-10-17T01:31:14 CVE Published Date updated
2022-12-03 13:22:42 2018-10-24T13:27:08 CVE Modified Date updated
2022-12-03 13:22:42 Analyzed Vulnerability Status updated