Lucene search

K
cveOracleCVE-2020-2915
HistoryApr 15, 2020 - 2:15 p.m.

CVE-2020-2915

2020-04-1514:15:35
oracle
web.nvd.nist.gov
55
oracle coherence
vulnerability
cve-2020-2915
oracle fusion middleware
caching
cachestore
invocation
network access
iiop
t3
cvss 3.0
confidentiality
integrity
availability

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.004

Percentile

73.8%

Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: Caching, CacheStore, Invocation). Supported versions that are affected are 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via IIOP, T3 to compromise Oracle Coherence. Successful attacks of this vulnerability can result in takeover of Oracle Coherence. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

Affected configurations

Nvd
Vulners
Node
oraclecoherenceMatch3.7.1.0
OR
oraclecoherenceMatch12.1.3.0.0
OR
oraclecoherenceMatch12.2.1.3.0
OR
oraclecoherenceMatch12.2.1.4.0
VendorProductVersionCPE
oraclecoherence3.7.1.0cpe:2.3:a:oracle:coherence:3.7.1.0:*:*:*:*:*:*:*
oraclecoherence12.1.3.0.0cpe:2.3:a:oracle:coherence:12.1.3.0.0:*:*:*:*:*:*:*
oraclecoherence12.2.1.3.0cpe:2.3:a:oracle:coherence:12.2.1.3.0:*:*:*:*:*:*:*
oraclecoherence12.2.1.4.0cpe:2.3:a:oracle:coherence:12.2.1.4.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Coherence",
    "vendor": "Oracle Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "3.7.1.0"
      },
      {
        "status": "affected",
        "version": "12.1.3.0.0"
      },
      {
        "status": "affected",
        "version": "12.2.1.3.0"
      },
      {
        "status": "affected",
        "version": "12.2.1.4.0"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.004

Percentile

73.8%