CVE-2012-1746

high

Description

Unspecified vulnerability in the Network Layer component in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3, when running on Windows, allows remote attackers to affect availability via unknown vectors, a different vulnerability than CVE-2012-1747.

References

http://www.securitytracker.com/id?1027260

http://www.securityfocus.com/bid/54507

http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html

http://www.mandriva.com/security/advisories?name=MDVSA-2013:150

http://osvdb.org/83947

Details

Source: Mitre, NVD

Published: 2012-07-17

Updated: 2013-10-11

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High