Vulnerability Name: | CVE-2018-2765 (CCN-141922) | ||||||||||||
Assigned: | 2017-12-15 | ||||||||||||
Published: | 2018-04-17 | ||||||||||||
Updated: | 2020-11-02 | ||||||||||||
Summary: | Vulnerability in the Oracle Security Service component of Oracle Fusion Middleware (subcomponent: Oracle SSL API). Supported versions that are affected are 11.1.1.9.0, 12.1.3.0.0, 12.2.1.2.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Security Service. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Security Service accessible data. CVSS 3.0 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). | ||||||||||||
CVSS v3 Severity: | 7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N) 6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
| ||||||||||||
Vulnerability Type: | CWE-noinfo | ||||||||||||
Vulnerability Consequences: | Obtain Information | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2018-2765 Source: CCN Type: Oracle CPUApr2018 Oracle Critical Patch Update Advisory - April 2018 Source: CONFIRM Type: Patch, Vendor Advisory http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Source: BID Type: Third Party Advisory, VDB Entry 103808 Source: CCN Type: BID-103808 Oracle Security Service CVE-2018-2765 Remote Security Vulnerability Source: SECTRACK Type: Third Party Advisory, VDB Entry 1040695 Source: XF Type: UNKNOWN oracle-cpuapr2018-cve20182765(141922) Source: N/A Type: UNKNOWN N/A | ||||||||||||
Vulnerable Configuration: | Configuration 1:![]() | ||||||||||||
BACK |