Vulnerability Name: | CVE-2019-2909 (CCN-169221) | ||||||||||||
Assigned: | 2018-12-14 | ||||||||||||
Published: | 2019-10-15 | ||||||||||||
Updated: | 2020-08-24 | ||||||||||||
Summary: | Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c and 19c. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java VM. While the vulnerability is in Java VM, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java VM accessible data. CVSS 3.0 Base Score 6.8 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N). | ||||||||||||
CVSS v3 Severity: | 6.8 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N) 5.9 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N/E:U/RL:O/RC:C)
5.9 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||
Vulnerability Type: | CWE-noinfo | ||||||||||||
Vulnerability Consequences: | Other | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-2909 Source: CCN Type: Oracle CPUOct2019 Oracle Critical Patch Update Advisory - October 2019 Source: MISC Type: Patch, Vendor Advisory http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Source: XF Type: UNKNOWN oracle-cpuoct2019-cve20192909(169221) Source: CCN Type: IBM Security Bulletin 6222742 (Emptoris Program Management) Multiple Oracle Database Server Security Vulnerabilities Affect IBM Emptoris Program Management Source: CCN Type: IBM Security Bulletin 6226296 (Emptoris Sourcing) Multiple Oracle Database Server Security Vulnerabilities Affect IBM Emptoris Sourcing Source: CCN Type: IBM Security Bulletin 6226370 (Emptoris Supplier Lifecycle Management) Multiple Oracle Database Server Security Vulnerabilities Affect IBM Emptoris Supplier Lifecycle Mgmt Source: CCN Type: IBM Security Bulletin 6226372 (Emptoris Contract Management) Multiple Oracle Database Server Security Vulnerabilities Affect IBM Emptoris Contract Management Source: CCN Type: IBM Security Bulletin 6226374 (Emptoris Strategic Supply Management) Multiple Oracle Database Server Security Vulnerabilities Affect IBM Emptoris Strategic Supply Management Platform | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |