ID CVE-2013-1538
Summary Unspecified vulnerability in the Network Layer component in Oracle Database Server 11.2.0.2 and 11.2.0.3 allows remote attackers to affect availability via unknown vectors.
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:database_server:11.2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:database_server:11.2.0.3:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 11-10-2013 - 03:50)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
confirm http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
mandriva MDVSA-2013:150
suse
  • SUSE-SU-2013:0810
  • SUSE-SU-2013:0811
Last major update 11-10-2013 - 03:50
Published 17-04-2013 - 12:19
Last modified 11-10-2013 - 03:50
Back to Top