ID CVE-2018-3299
Summary Vulnerability in the Oracle Text component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2 and 12.2.0.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Text. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Text, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Text as well as unauthorized update, insert or delete access to some of Oracle Text accessible data. CVSS 3.0 Base Score 8.2 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:H).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:text:11.2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:text:11.2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:text:12.1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:text:12.1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:text:12.2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:text:12.2.0.1:*:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:P
refmap via4
bid 105648
confirm http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
sectrack 1041890
Last major update 03-10-2019 - 00:03
Published 17-10-2018 - 01:31
Last modified 03-10-2019 - 00:03
Back to Top