Vulnerability Details : CVE-2018-2939
Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2, 12.2.0.1, 18.1 and 18.2. Easily exploitable vulnerability allows low privileged attacker having Local Logon privilege with logon to the infrastructure where Core RDBMS executes to compromise Core RDBMS. While the vulnerability is in Core RDBMS, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Core RDBMS accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Core RDBMS. CVSS 3.0 Base Score 8.4 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H).
Vulnerability category: Denial of service
Products affected by CVE-2018-2939
- cpe:2.3:a:oracle:database_server:11.2.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:database_server:12.1.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:database_server:12.2.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:database_server:18.1:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:database_server:18.2:*:*:*:*:*:*:*
Threat overview for CVE-2018-2939
Top countries where our scanners detected CVE-2018-2939
Top open port discovered on systems with this issue
1521
IPs affected by CVE-2018-2939 28,982
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2018-2939!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2018-2939
0.13%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 47 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-2939
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
3.6
|
LOW | AV:L/AC:L/Au:N/C:N/I:P/A:P |
3.9
|
4.9
|
NIST | |
8.4
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H |
2.0
|
5.8
|
NIST |
References for CVE-2018-2939
-
http://www.securityfocus.com/bid/104804
Oracle Database Server CVE-2018-2939 Local Security VulnerabilityThird Party Advisory;VDB Entry
-
http://www.securitytracker.com/id/1041299
Oracle Database Server Bugs Let Remote Authenticated Users Gain Elevated Privileges and Access Data and Local Users Modify Data and Deny Service - SecurityTracker
-
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
CPU July 2018Patch;Vendor Advisory
Jump to