Vulnerability in the Data Store component of Oracle Berkeley DB. Supported versions that are affected are Prior to 6.138, prior to 6.2.38 and prior to 18.1.32. Easily exploitable vulnerability allows low privileged attacker having Local Logon privilege with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Data Store. CVSS 3.0 Base Score 3.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2019-04-23T18:16:45

Updated: 2024-08-04T18:56:45.630Z

Reserved: 2018-12-14T00:00:00

Link: CVE-2019-2708

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-23T19:32:56.833

Modified: 2023-11-07T03:09:39.473

Link: CVE-2019-2708

cve-icon Redhat

Severity : Low

Publid Date: 2019-04-23T00:00:00Z

Links: CVE-2019-2708 - Bugzilla