-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2022.0206
               Oracle Database Server Critical Patch Update
                              19 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Application Express
                  Oracle Database Server
Operating System: UNIX variants (UNIX, Linux, OSX)
                  Windows
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-39419 CVE-2022-21606 CVE-2022-21603
                  CVE-2022-21596 CVE-2022-1587 CVE-2021-41495
                  CVE-2020-36518  

Comment: CVSS (Max):  9.1* CVE-2022-1587 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H)
         CVSS Source: [Oracle], NVD
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
         * Not all CVSS available when published

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Application Express
         o Oracle Database Server, versions 19c, 21c
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 14 new security patches for
        Oracle Database Products divided as follows:" [1]
        
        "CVE-2022-21596
         7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
        The supported version that is affected is 19c. Easily exploitable
        vulnerability allows high privileged attacker having DBA user
        privilege with network access via Oracle Net to compromise the
        affected system. Successful attacks of this vulnerability can result
        in takeover of the affected system.
         Affects:
         o Oracle Database - Advanced Queuing 19c
        
        CVE-2022-21603
         7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 19c and 21c. Easily
        exploitable vulnerability allows high privileged attacker having
        Local Logon privilege with network access via Local Logon to
        compromise the affected system. Successful attacks of this
        vulnerability can result in takeover of the affected system.
         Affects:
         o Oracle Database - Sharding 19c, 21c
        
        CVE-2020-36518
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 19c and 21c. Easily
        exploitable vulnerability allows low privileged attacker having REST
        User privilege with network access via HTTP to compromise the
        affected system. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a hang or frequently repeatable
        crash (complete DOS) of the affected system.
         Affects:
         o Oracle Database - Fleet Patching (jackson-databind) 19c, 21c
         o Spatial and Graph (jackson-databind) 19c, 21c
        
        CVE-2022-1587
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 19c and 21c. Easily
        exploitable vulnerability allows low privileged attacker having
        Subscriber privilege with network access via HTTP to compromise the
        affected system. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a hang or frequently repeatable
        crash (complete DOS) of the affected system.  Note : This
        vulnerability applies to Windows systems only.
         Affects:
         o Oracle Notification Server (PCRE2) 19c, 21c
        
        CVE-2022-21606
         6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is 19c. Easily exploitable
        vulnerability allows unauthenticated attacker with network access via
        HTTP to compromise the affected system. Successful attacks require
        human interaction from a person other than the attacker and while the
        vulnerability is in the affected system, attacks may significantly
        impact additional products (scope change). Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of the affected system's accessible data as well as
        unauthorized read access to a subset of the affected system's
        accessible data.  Note : This vulnerability applies to Windows
        systems only.
         Affects:
         o Oracle Services for Microsoft Transaction Server 19c
        
        CVE-2022-39419
         4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are 19c and 21c. Easily
        exploitable vulnerability allows low privileged attacker having
        Create Procedure privilege with network access via Oracle Net to
        compromise the affected system. Successful attacks of this
        vulnerability can result in unauthorized read access to a subset of
        the affected system's accessible data.
         Affects:
         o Java VM 19c, 21c
        
        CVE-2021-41495
         4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
        The supported version that is affected is 21c. Easily exploitable
        vulnerability allows low privileged attacker having Create Session
        privilege with network access via Oracle Net to compromise the
        affected system. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a partial denial of service (partial
        DOS) of the affected system.
         Affects:
         o Oracle Database - Machine Learning (Numpy) 21c" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - October 2022
            https://www.oracle.com/security-alerts/cpuoct2022.html

        [2] Text Form of Oracle Critical Patch Update - October 2022 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuoct2022verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY0+QWskNZI30y1K9AQjcIw//TqJ2EqwHdlABh/+pd3b/J7wr76uul1Uc
tCV5DaqQocTNVSan2tcHYNAPVgoSssWF4v9SW7Q/FS6DYh7n8EPacm9zNu7pTvL7
Xkim9u3lemz9PmpyrefD+cGczny2LfDbOY1bfp5TKijS1c3j/SDJcwAyaf4wy+ag
fPFrFZXHLIjE6gv8L2lk2/X3v4JmYaNkHjTQxIxNWNFTmzfuBOpupcrIN/9f5uns
jUgKoyprOY3MBzq8UnMV54r8yCUBE3Ky6iyhkagL42h0QaiHPnOB9ubNPdKZf1xh
DkdTyHrYY98JljukRDfbfOqfL5uk2RFsCTE4XfrQC93DtJgIpEgz0GaqOFrHm4pO
FXG98wIp1rsXjj+2yrZ2wdNiOvctEjNLunxKR/Y7MYHNJRZF74YLIWxvB90qmT6p
dTI0K8kRQeHkZHoEp4T62Kvf29SuR0qCz7X7n5rvB/C7jVwy3JLTfJF4ncXTbhrK
ciPowb2h1181G9VejRveWEXbWn9KHvNvL9sH01W/BuLXFNJwG8kHyLWRt+9NQqmH
WAnaYJQykifTWCKOHxlCGsAb8oaJr+9kN5UHPFb+kwNxqJnJFytrEKulgoG6YsHF
OyGSvCEmaZ4Cbh+5Wxb+pjt3eG4AYqYdeu4u3s/zCThxfr2mRliaBjxAQCEAJd1P
NXQiaW3dEQ0=
=3pT9
-----END PGP SIGNATURE-----