CVE-2018-2913
 
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
Vulnerability in the Oracle GoldenGate component of Oracle GoldenGate (subcomponent: Monitoring Manager). Supported versions that are affected are 12.1.2.1.0, 12.2.0.2.0 and 12.3.0.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TCP to compromise Oracle GoldenGate. While the vulnerability is in Oracle GoldenGate, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle GoldenGate. Note: For Linux and Windows platforms, the CVSS score is 9.0 with Access Complexity as High. For all other platforms, the cvss score is 10.0. CVSS 3.0 Base Score 10.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).
Vulnerabilidad en el componente Oracle GoldenGate de Oracle GoldenGate (subcomponente: Monitoring Manager). Las versiones compatibles que se han visto afectadas son la 12.1.2.1.0, 12.2.0.2.0 y la 12.3.0.1.0. Una vulnerabilidad fácilmente explotable permite que un atacante sin autenticar con acceso a red por TCP comprometa la seguridad de Oracle GoldenGate. Aunque la vulnerabilidad está presente en Oracle GoldenGate, los ataques podrían afectar seriamente a productos adicionales. Los ataques exitosos a esta vulnerabilidad pueden resultar en la toma de control de Oracle GoldenGate. Nota: Para las plataformas Linux y Windows, la puntuación CVSS es 9.0 con la complejidad de acceso calificada como "Alta". Para el resto de plataformas, la puntuación CVSS es 10.0. CVSS 3.0 Base Score 10.0 (impactos en la confidencialidad, integridad y disponibilidad). Vector CVSS: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).
CVSS Scores
SSVC
- Decision:Attend
Timeline
- 2017-12-15 CVE Reserved
- 2018-10-17 CVE Published
- 2024-09-26 EPSS Updated
- 2024-10-02 CVE Updated
- 2024-10-02 First Exploit
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-787: Out-of-bounds Write
CAPEC
References (3)
URL | Tag | Source |
---|---|---|
http://www.securityfocus.com/bid/105651 | Third Party Advisory |
URL | Date | SRC |
---|---|---|
https://www.tenable.com/security/research/tra-2018-31 | 2024-10-02 |
URL | Date | SRC |
---|---|---|
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html | 2020-08-24 |
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Oracle Search vendor "Oracle" | Goldengate Search vendor "Oracle" for product "Goldengate" | 12.1.2.1.0 Search vendor "Oracle" for product "Goldengate" and version "12.1.2.1.0" | - |
Affected
| ||||||
Oracle Search vendor "Oracle" | Goldengate Search vendor "Oracle" for product "Goldengate" | 12.2.0.2.0 Search vendor "Oracle" for product "Goldengate" and version "12.2.0.2.0" | - |
Affected
| ||||||
Oracle Search vendor "Oracle" | Goldengate Search vendor "Oracle" for product "Goldengate" | 12.3.0.1.0 Search vendor "Oracle" for product "Goldengate" and version "12.3.0.1.0" | - |
Affected
|