CVE-2017-3614

Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.0 Base Score 7.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H).
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:oracle:berkeley_db:*:*:*:*:*:*:*:*

History

09 Mar 2021, 19:33

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:oracle_berkeley_db:*:*:*:*:*:*:*:* cpe:2.3:a:oracle:berkeley_db:*:*:*:*:*:*:*:*

Information

Published : 2017-04-24 19:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-3614

Mitre link : CVE-2017-3614

CVE.ORG link : CVE-2017-3614


JSON object : View

Products Affected

oracle

  • berkeley_db