ID CVE-2018-2913
Summary Vulnerability in the Oracle GoldenGate component of Oracle GoldenGate (subcomponent: Monitoring Manager). Supported versions that are affected are 12.1.2.1.0, 12.2.0.2.0 and 12.3.0.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TCP to compromise Oracle GoldenGate. While the vulnerability is in Oracle GoldenGate, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle GoldenGate. Note: For Linux and Windows platforms, the CVSS score is 9.0 with Access Complexity as High. For all other platforms, the cvss score is 10.0. CVSS 3.0 Base Score 10.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:goldengate:12.1.2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.1.2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.2.0.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.2.0.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.0.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.0.1.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 105651
confirm http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
misc https://www.tenable.com/security/research/tra-2018-31
Last major update 24-08-2020 - 17:37
Published 17-10-2018 - 01:31
Last modified 24-08-2020 - 17:37
Back to Top