ID CVE-2018-2765
Summary Vulnerability in the Oracle Security Service component of Oracle Fusion Middleware (subcomponent: Oracle SSL API). Supported versions that are affected are 11.1.1.9.0, 12.1.3.0.0, 12.2.1.2.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Security Service. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Security Service accessible data. CVSS 3.0 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:security_service:11.1.1.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:security_service:11.1.1.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:security_service:12.1.3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:security_service:12.1.3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:security_service:12.2.1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:security_service:12.2.1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:security_service:12.2.1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:security_service:12.2.1.3.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 02-11-2020 - 16:15)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
bid 103808
confirm http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
misc https://www.oracle.com/security-alerts/cpuoct2020.html
sectrack 1040695
Last major update 02-11-2020 - 16:15
Published 19-04-2018 - 02:29
Last modified 02-11-2020 - 16:15
Back to Top