Lucene search

K
cveOracleCVE-2020-14642
HistoryJul 15, 2020 - 6:15 p.m.

CVE-2020-14642

2020-07-1518:15:29
CWE-404
oracle
web.nvd.nist.gov
41
cve-2020-14642
oracle coherence
oracle fusion middleware
cachestore
http
dos
vulnerability

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

39.7%

Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: CacheStore). Supported versions that are affected are 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Coherence. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Coherence. CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

Affected configurations

Nvd
Vulners
Node
oraclecoherenceMatch3.7.1.0
OR
oraclecoherenceMatch12.1.3.0.0
OR
oraclecoherenceMatch12.2.1.3.0
OR
oraclecoherenceMatch12.2.1.4.0
OR
oraclecoherenceMatch14.1.1.0.0
VendorProductVersionCPE
oraclecoherence3.7.1.0cpe:2.3:a:oracle:coherence:3.7.1.0:*:*:*:*:*:*:*
oraclecoherence12.1.3.0.0cpe:2.3:a:oracle:coherence:12.1.3.0.0:*:*:*:*:*:*:*
oraclecoherence12.2.1.3.0cpe:2.3:a:oracle:coherence:12.2.1.3.0:*:*:*:*:*:*:*
oraclecoherence12.2.1.4.0cpe:2.3:a:oracle:coherence:12.2.1.4.0:*:*:*:*:*:*:*
oraclecoherence14.1.1.0.0cpe:2.3:a:oracle:coherence:14.1.1.0.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Coherence",
    "vendor": "Oracle Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "3.7.1.0"
      },
      {
        "status": "affected",
        "version": "12.1.3.0.0"
      },
      {
        "status": "affected",
        "version": "12.2.1.3.0"
      },
      {
        "status": "affected",
        "version": "12.2.1.4.0"
      },
      {
        "status": "affected",
        "version": "14.1.1.0.0"
      }
    ]
  }
]

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

39.7%