-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2022.0093
               Oracle Database Server Critical Patch Update
                               20 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Application Express
                  Oracle Database Server
Operating System: UNIX variants (UNIX, Linux, OSX)
                  Windows
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-21498 CVE-2022-21411 CVE-2022-21410
                  CVE-2021-41165 CVE-2021-22569 

Comment: CVSS (Max):  7.2 CVE-2022-21410 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Application Express, versions prior to 22.1
         o Oracle Database Server, versions 12.1.0.2, 19c, 21c
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 5 new security patches plus
        additional third party patches noted below for Oracle Database
        Products. None of these vulnerabilities may be remotely exploitable
        without authentication, i.e., none may be exploited over a network
        without requiring user credentials. None of these patches are
        applicable to client-only installations, i.e., installations that do
        not have the Oracle Database Server installed." [1]
        
        CVE-2022-21410
          7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 19c. Easily exploitable
        vulnerability allows high privileged attacker having Create Any
        Procedure privilege with network access via Oracle Net to compromise
        the affected system. Successful attacks of this vulnerability can
        result in takeover of the affected system.
         Affects:
         o Oracle Database - Enterprise Edition Sharding 19c
        
        CVE-2022-21498
          6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 12.1.0.2, 19c and 21c.
        Easily exploitable vulnerability allows low privileged attacker
        having Create Procedure privilege with network access via multiple
        protocols to compromise the affected system. Successful attacks of
        this vulnerability can result in unauthorized creation, deletion or
        modification access to critical data or all the affected system's
        accessible data.
         Affects:
         o Java VM 12.1.0.2, 19c, 21c
        
        CVE-2021-41165
          5.4 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is Prior to 22.1. Easily
        exploitable vulnerability allows low privileged attacker having Valid
        User Account privilege with network access via HTTP to compromise the
        affected system. Successful attacks require human interaction from a
        person other than the attacker and while the vulnerability is in the
        affected system, attacks may significantly impact additional products
        (scope change). Successful attacks of this vulnerability can result
        in unauthorized update, insert or delete access to some of the
        affected system's accessible data as well as unauthorized read access
        to a subset of the affected system's accessible data.
         Affects:
         o Oracle Application Express (CKEditor) Prior to 22.1
        
        CVE-2022-21411
          5.4 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
        Supported versions that are affected are 12.1.0.2, 19c and 21c.
        Easily exploitable vulnerability allows low privileged attacker
        having Create Session privilege with network access via Oracle Net to
        compromise the affected system. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of the affected system's accessible data as well as
        unauthorized read access to a subset of the affected system's
        accessible data.
         Affects:
         o RDBMS Gateway / Generic ODBC Connectivity 12.1.0.2, 19c, 21c
        
        CVE-2021-22569
          2.8 AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
        Supported versions that are affected are 19c and 21c. Easily
        exploitable vulnerability allows low privileged attacker having Local
        Logon privilege with logon to the infrastructure where the affected
        system executes to compromise the affected system. Successful attacks
        require human interaction from a person other than the attacker.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a partial denial of service (partial DOS) of the
        affected system.
         Affects:
         o Oracle Spatial and Graph MapViewer (protobuf-java) 19c, 21c


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2022
            https://www.oracle.com/security-alerts/cpuapr2022.html

        [2] Text Form of Oracle Critical Patch Update - April 2022 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2022verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cXtl
-----END PGP SIGNATURE-----