-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0012
               Oracle Database Server Critical Patch Update
                              21 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle Application Express Opportunity Tracker
                      Oracle Application Express Survey Builder
                      Oracle Database Server
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote with User Interaction
                      Modify Arbitrary Files          -- Existing Account            
                      Denial of Service               -- Existing Account            
                      Access Confidential Data        -- Existing Account            
Resolution:           Patch/Upgrade
CVE Names:            CVE-2021-2117 CVE-2021-2116 CVE-2021-2054
                      CVE-2021-2045 CVE-2021-2035 CVE-2021-2018
                      CVE-2021-2000 CVE-2021-1993 
Member content until: Saturday, February 20 2021

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Application Express Opportunity Tracker, versions prior
           to 20.2
         o Oracle Application Express Survey Builder, versions prior to
           20.2
         o Oracle Database Server, versions 12.1.0.2, 12.2.0.1, 18c, 19c
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 8 new security patches plus
        additional third party patches noted below for Oracle Database
        Products. 1 of these vulnerabilities may be remotely exploitable
        without authentication, i.e., may be exploited over a network without
        requiring user credentials. None of these patches are applicable to
        client-only installations, i.e., installations that do not have the
        Oracle Database Server installed." [1]
        
        CVE-2021-2035
          8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and
        19c. Easily exploitable vulnerability allows low privileged attacker
        having Export Full Database privilege with network access via Oracle
        Net to compromise the affected system. Successful attacks of this
        vulnerability can result in takeover of the affected system.
         Affects:
         o RDBMS Scheduler 12.1.0.2, 12.2.0.1, 18c, 19c
        
        CVE-2021-2018
          8.3 AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
        Supported versions that are affected are 18c and 19c. Difficult to
        exploit vulnerability allows unauthenticated attacker with network
        access via Oracle Net to compromise the affected system. Successful
        attacks require human interaction from a person other than the
        attacker and while the vulnerability is in the affected system,
        attacks may significantly impact additional products. Successful
        attacks of this vulnerability can result in takeover of the affected
        system.                                                  
        Note : CVE-2021-2018 affects Windows platform only.
         Affects:
         o Advanced Networking Option 18c, 19c
        
        CVE-2021-2054
          7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.2.0.1, 18c and 19c.
        Easily exploitable vulnerability allows high privileged attacker
        having Create Any Procedure, Create Any View, Create Any Trigger
        privilege with network access via Oracle Net to compromise the
        affected system. Successful attacks of this vulnerability can result
        in takeover of the affected system.
         Affects:
         o RDBMS Sharding 12.2.0.1, 18c, 19c
        
        CVE-2021-2116
          5.4 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is Prior to 20.2. Easily
        exploitable vulnerability allows low privileged attacker having Valid
        User Account privilege with network access via HTTP to compromise the
        affected system. Successful attacks require human interaction from a
        person other than the attacker and while the vulnerability is in the
        affected system, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of the affected
        system's accessible data as well as unauthorized read access to a
        subset of the affected system's accessible data.
         Affects:
         o Oracle Application Express Opportunity Tracker Prior to 20.2
        
        CVE-2021-2117
          5.4 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is Prior to 20.2. Easily
        exploitable vulnerability allows low privileged attacker having Valid
        User Account privilege with network access via HTTP to compromise the
        affected system. Successful attacks require human interaction from a
        person other than the attacker and while the vulnerability is in the
        affected system, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of the affected
        system's accessible data as well as unauthorized read access to a
        subset of the affected system's accessible data.
         Affects:
         o Oracle Application Express Survey Builder Prior to 20.2
        
        CVE-2021-1993
          4.8 AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:N
        Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and
        19c. Difficult to exploit vulnerability allows low privileged
        attacker having Create Session privilege with network access via
        Oracle Net to compromise the affected system. Successful attacks
        require human interaction from a person other than the attacker.
        Successful attacks of this vulnerability can result in unauthorized
        creation, deletion or modification access to critical data or all the
        affected system's accessible data.
         Affects:
         o Java VM 12.1.0.2, 12.2.0.1, 18c, 19c
        
        CVE-2021-2045
          3.1 AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and
        19c. Difficult to exploit vulnerability allows low privileged
        attacker having Create Session privilege with network access via
        Oracle Net to compromise the affected system. Successful attacks of
        this vulnerability can result in unauthorized ability to cause a
        partial denial of service (partial DOS) of the affected system.
         Affects:
         o Oracle Text 12.1.0.2, 12.2.0.1, 18c, 19c
        
        CVE-2021-2000
          2.4 AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
        Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and
        19c. Easily exploitable vulnerability allows high privileged attacker
        having SYS Account privilege with network access via Oracle Net to
        compromise the affected system. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized update, insert or
        delete access to some of the affected system's accessible data.
         Affects:
         o Unified Audit 12.1.0.2, 12.2.0.1, 18c, 19c


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - January 2021
            https://www.oracle.com/security-alerts/cpujan2021.html

        [2] Text Form of Oracle Critical Patch Update - January 2021 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpujan2021verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=b794
-----END PGP SIGNATURE-----