-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0080
                         Oracle Database Products
                               21 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Application Express
                  Oracle Database Server
Operating System: UNIX variants (UNIX, Linux, OSX)
                  Windows
Impact/Access:    Modify Arbitrary Files   -- Remote/Unauthenticated
                  Delete Arbitrary Files   -- Remote/Unauthenticated
                  Denial of Service        -- Remote/Unauthenticated
                  Access Confidential Data -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2021-2245 CVE-2021-2234 CVE-2021-2207
                  CVE-2021-2175 CVE-2021-2173 CVE-2020-17527
                  CVE-2020-11023 CVE-2020-7760 CVE-2020-5360
                  CVE-2019-3740  
Reference:        ASB-2021.0074
                  ASB-2021.0072

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Application Express, versions prior to 20.2
         o Oracle Database Server, versions 12.1.0.2, 12.2.0.1, 18c, 19c
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 18 new security patches for
        Oracle Database Products divided as follows:" [1]
        
        CVE-2020-5360
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and
        19c. Easily exploitable vulnerability allows unauthenticated attacker
        with network access via multiple protocols to compromise the affected
        system. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of the affected system.
         Affects:
         o Oracle Database - Enterprise Edition Security (Dell BSAFE Micro
           Edition Suite) 12.1.0.2, 12.2.0.1, 18c, 19c
        
        CVE-2020-17527
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 18c and 19c. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in unauthorized access to
        critical data or complete access to all the affected system's
        accessible data.
         Affects:
         o Workload Manager (Apache Tomcat) 18c, 19c
        
        CVE-2019-3740
          6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and
        19c. Easily exploitable vulnerability allows unauthenticated attacker
        with network access via Oracle Net to compromise the affected system.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all the
        affected system's accessible data.
         Affects:
         o Oracle Database - Enterprise Edition (Dell BSAFE Crypto-J)
           12.1.0.2, 12.2.0.1, 18c, 19c
        
        CVE-2020-11023
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is Prior to 20.2. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks require human interaction from a person other than the
        attacker and while the vulnerability is in the affected system,
        attacks may significantly impact additional products. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of the affected system's accessible
        data as well as unauthorized read access to a subset of the affected
        system's accessible data.
         Affects:
         o Oracle Application Express (jQuery) Prior to 20.2
        
        CVE-2021-2234
          5.3 AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and
        19c. Difficult to exploit vulnerability allows low privileged
        attacker having Create Session privilege with network access via
        Oracle Net to compromise the affected system. Successful attacks of
        this vulnerability can result in unauthorized creation, deletion or
        modification access to critical data or all the affected system's
        accessible data.
         Affects:
         o Java VM 12.1.0.2, 12.2.0.1, 18c, 19c
        
        CVE-2020-7760
          4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
        The supported version that is affected is Prior to 20.2. Easily
        exploitable vulnerability allows low privileged attacker having Valid
        User Account privilege with network access via HTTP to compromise the
        affected system. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a partial denial of service (partial
        DOS) of the affected system.
         Affects:
         o Oracle Application Express (CodeMirror) Prior to 20.2
        
        CVE-2021-2173
          4.1 AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N
        Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and
        19c. Easily exploitable vulnerability allows high privileged attacker
        having DBA Level Account privilege with network access via Oracle Net
        to compromise the affected system. While the vulnerability is in the
        affected system, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can result in
        unauthorized read access to a subset of the affected system's
        accessible data.
         Affects:
         o Recovery 12.1.0.2, 12.2.0.1, 18c, 19c
        
        CVE-2021-2175
          2.7 AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and
        19c. Easily exploitable vulnerability allows high privileged attacker
        having Create Any View, Select Any View privilege with network access
        via Oracle Net to compromise the affected system. Successful attacks
        of this vulnerability can result in unauthorized read access to a
        subset of the affected system's accessible data.
         Affects:
         o Database Vault 12.1.0.2, 12.2.0.1, 18c, 19c
        
        CVE-2021-2245
          2.7 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are 18c and 19c. Easily
        exploitable vulnerability allows high privileged attacker having
        Create Audit Policy privilege with network access via Oracle Net to
        compromise the affected system. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of the affected system's accessible data.
         Affects:
         o Oracle Database - Enterprise Edition Unified Audit 18c,19c
        
        CVE-2021-2207
          2.3 AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and
        19c. Easily exploitable vulnerability allows high privileged attacker
        having RMAN executable privilege with logon to the infrastructure
        where the affected system executes to compromise the affected system.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of the affected system's
        accessible data.
         Affects:
         o Oracle Database - Enterprise Edition 12.1.0.2, 12.2.0.1, 18c,
           19c


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2021
            https://www.oracle.com/security-alerts/cpuapr2021.html

        [2] Text Form of Oracle Critical Patch Update - April 2021 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2021verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=asCX
-----END PGP SIGNATURE-----