Vulnerability Name: | CVE-2017-10202 (CCN-128941) | ||||||||||||
Assigned: | 2017-07-18 | ||||||||||||
Published: | 2017-07-18 | ||||||||||||
Updated: | 2019-10-03 | ||||||||||||
Summary: | Vulnerability in the OJVM component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2 and 12.2.0.1. Easily exploitable vulnerability allows low privileged attacker having Create Session, Create Procedure privilege with network access via multiple protocols to compromise OJVM. While the vulnerability is in OJVM, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of OJVM. Note: This score is for Windows platforms. On non-Windows platforms Scope is Unchanged, giving a CVSS Base Score of 8.8. CVSS 3.0 Base Score 9.9 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H). | ||||||||||||
CVSS v3 Severity: | 9.9 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H) 8.6 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
8.6 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 6.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
| ||||||||||||
Vulnerability Type: | CWE-noinfo | ||||||||||||
Vulnerability Consequences: | Other | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2017-10202 Source: CCN Type: Oracle CPUJul2017 Oracle Critical Patch Update Advisory - July 2017 Source: CONFIRM Type: Patch, Vendor Advisory http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Source: BID Type: Third Party Advisory, VDB Entry 99865 Source: CCN Type: BID-99865 Oracle Database Server CVE-2017-10202 Remote Security Vulnerability Source: SECTRACK Type: Third Party Advisory, VDB Entry 1038923 Source: XF Type: UNKNOWN oracle-cpujul2017-cve201710202(128941) Source: CCN Type: IBM Security Bulletin 6454587 (Security Identity Manager) Security vulnerabilities have been fixed in IBM Security Identity Manager Virtual Appliance Source: CCN Type: IBM Security Bulletin 6605873 (Security Verify Information Queue) IBM Security Verify Information Queue uses an Oracle JDBC jar with multiple vulnerabilities (CVE-2019-2444, CVE-2019-2619, CVE-2017-10321, CVE-2017-10202) | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |