ID CVE-2020-14705
Summary Vulnerability in the Oracle GoldenGate product of Oracle GoldenGate (component: Process Management). The supported version that is affected is Prior to 19.1.0.0.0. Easily exploitable vulnerability allows unauthenticated attacker with access to the physical communication segment attached to the hardware where the Oracle GoldenGate executes to compromise Oracle GoldenGate. While the vulnerability is in Oracle GoldenGate, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle GoldenGate. CVSS 3.1 Base Score 9.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:goldengate:11.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.1.2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.1.2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.2.0.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.2.0.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.0.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.0.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.0.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.0.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.0.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.0.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:12.3.2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.3.2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:18.1.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:18.1.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate:18.1.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:18.1.0.0.1:*:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 20-07-2020 - 17:56)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
ADJACENT_NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:A/AC:L/Au:N/C:P/I:P/A:P
refmap via4
misc https://www.oracle.com/security-alerts/cpujul2020.html
Last major update 20-07-2020 - 17:56
Published 15-07-2020 - 18:15
Last modified 20-07-2020 - 17:56
Back to Top