ID CVE-2018-2914
Summary Vulnerability in the Oracle GoldenGate component of Oracle GoldenGate (subcomponent: Manager). Supported versions that are affected are 12.1.2.1.0, 12.2.0.2.0 and 12.3.0.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TCP to compromise Oracle GoldenGate. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle GoldenGate. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:goldengate:12.1.2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.1.2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.2.0.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.2.0.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.0.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.0.1.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 24-10-2018 - 13:20)
Impact:
Exploitability:
CWE CWE-476
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bid 105651
confirm http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
misc https://www.tenable.com/security/research/tra-2018-31
Last major update 24-10-2018 - 13:20
Published 17-10-2018 - 01:31
Last modified 24-10-2018 - 13:20
Back to Top