ID CVE-2017-10202
Summary Vulnerability in the OJVM component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2 and 12.2.0.1. Easily exploitable vulnerability allows low privileged attacker having Create Session, Create Procedure privilege with network access via multiple protocols to compromise OJVM. While the vulnerability is in OJVM, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of OJVM. Note: This score is for Windows platforms. On non-Windows platforms Scope is Unchanged, giving a CVSS Base Score of 8.8. CVSS 3.0 Base Score 9.9 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:database:11.2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:database:11.2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:database:12.1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:database:12.1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:database:12.2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:database:12.2.0.1:*:*:*:*:*:*:*
CVSS
Base: 6.5 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:P
refmap via4
bid 99865
confirm http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
sectrack 1038923
Last major update 03-10-2019 - 00:03
Published 08-08-2017 - 15:29
Last modified 03-10-2019 - 00:03
Back to Top