Exploited
CWE
502
Advisory Published
Updated

CVE-2020-2555: Oracle Multiple Products Remote Code Execution Vulnerability

First published: Wed Jan 15 2020(Updated: )

Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: Caching,CacheStore,Invocation). Supported versions that are affected are 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle Coherence. Successful attacks of this vulnerability can result in takeover of Oracle Coherence. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

Credit: secalert_us@oracle.com

Affected SoftwareAffected VersionHow to fix
Oracle Coherence=3.7.1.0
Oracle Coherence=12.1.3.0.0
Oracle Coherence=12.2.1.3.0
Oracle Coherence=12.2.1.4.0
Oracle Commerce Platform>=11.3.0<=11.3.2
Oracle Commerce Platform=11.0.0
Oracle Commerce Platform=11.1.0
Oracle Commerce Platform=11.2.0
Oracle Communications Diameter Signaling Router>=8.0.0<=8.2.2
Oracle Healthcare Data Repository=7.0.1
Oracle Rapid Planning=12.1
Oracle Rapid Planning=12.2
Oracle Retail Assortment Planning=15.0
Oracle Retail Assortment Planning=16.0
Oracle Utilities Framework>=4.3.0.1.0<=4.3.0.6.0
Oracle Utilities Framework=4.2.0.2.0
Oracle Utilities Framework=4.2.0.3.0
Oracle Utilities Framework=4.4.0.0.0
Oracle Utilities Framework=4.4.0.2.0
Oracle WebCenter Portal=12.2.1.3.0
Oracle WebCenter Portal=12.2.1.4.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-2555?

    CVE-2020-2555 is a remote code execution vulnerability in the Oracle Coherence product of Oracle Fusion Middleware.

  • Which Oracle products are affected by CVE-2020-2555?

    Oracle Coherence versions 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0, and 12.2.1.4.0 are affected.

  • What is the severity of CVE-2020-2555?

    CVE-2020-2555 has a severity rating of 9.8, which is classified as critical.

  • How can the CVE-2020-2555 vulnerability be exploited?

    The vulnerability can be exploited by an unauthenticated attacker with network access via T3 protocol.

  • Are there any references or sources of more information about CVE-2020-2555?

    Yes, you can find more information about CVE-2020-2555 at the following links: [Link 1](http://packetstormsecurity.com/files/157054/Oracle-Coherence-Fusion-Middleware-Remote-Code-Execution.html), [Link 2](http://packetstormsecurity.com/files/157207/Oracle-WebLogic-Server-12.2.1.4.0-Remote-Code-Execution.html), [Link 3](http://packetstormsecurity.com/files/157795/WebLogic-Server-Deserialization-Remote-Code-Execution.html).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203