-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0094
               Oracle Database Server Critical Patch Updates
                               21 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Application Express
                  Oracle Database Server
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Impact/Access:    Modify Arbitrary Files   -- Remote with User Interaction
                  Denial of Service        -- Remote/Unauthenticated      
                  Access Confidential Data -- Remote/Unauthenticated      
Resolution:       Patch/Upgrade
CVE Names:        CVE-2021-2245 CVE-2021-2234 CVE-2021-2207
                  CVE-2021-2175 CVE-2021-2173 CVE-2020-17527
                  CVE-2020-11023 CVE-2020-7760 CVE-2020-5360
                  CVE-2019-3740  
Reference:        ASB-2021.0091
                  ASB-2021.0086
                  ASB-2021.0083
                  ASB-2021.0080

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Application Express, versions prior to 20.2
         o Oracle Database Server, versions 12.1.0.2, 12.2.0.1, 18c, 19c
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 10 new security patches plus
        additional third party patches noted below for Oracle Database
        Products. 4 of these vulnerabilities may be remotely exploitable
        without authentication, i.e., may be exploited over a network without
        requiring user credentials. None of these patches are applicable to
        client-only installations, i.e., installations that do not have the
        Oracle Database Server installed." [1]
        
        CVE-2020-5360
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and
        19c. Easily exploitable vulnerability allows unauthenticated attacker
        with network access via multiple protocols to compromise the affected
        system. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of the affected system.
         Affects:
         o Oracle Database - Enterprise Edition Security (Dell BSAFE Micro
           Edition Suite) 12.1.0.2, 12.2.0.1, 18c, 19c
        
        CVE-2020-17527
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 18c and 19c. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks of this vulnerability can result in unauthorized access to
        critical data or complete access to all the affected system's
        accessible data.
         Affects:
         o Workload Manager (Apache Tomcat) 18c, 19c
        
        CVE-2019-3740
          6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and
        19c. Easily exploitable vulnerability allows unauthenticated attacker
        with network access via Oracle Net to compromise the affected system.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all the
        affected system's accessible data.
         Affects:
         o Oracle Database - Enterprise Edition (Dell BSAFE Crypto-J)
           12.1.0.2, 12.2.0.1, 18c, 19c
        
        CVE-2020-11023
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is Prior to 20.2. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via HTTP to compromise the affected system. Successful
        attacks require human interaction from a person other than the
        attacker and while the vulnerability is in the affected system,
        attacks may significantly impact additional products. Successful
        attacks of this vulnerability can result in unauthorized update,
        insert or delete access to some of the affected system's accessible
        data as well as unauthorized read access to a subset of the affected
        system's accessible data.
         Affects:
         o Oracle Application Express (jQuery) Prior to 20.2
        
        CVE-2021-2234
          5.3 AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and
        19c. Difficult to exploit vulnerability allows low privileged
        attacker having Create Session privilege with network access via
        Oracle Net to compromise the affected system. Successful attacks of
        this vulnerability can result in unauthorized creation, deletion or
        modification access to critical data or all the affected system's
        accessible data.
         Affects:
         o Java VM 12.1.0.2, 12.2.0.1, 18c, 19c
        
        CVE-2020-7760
          4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
        The supported version that is affected is Prior to 20.2. Easily
        exploitable vulnerability allows low privileged attacker having Valid
        User Account privilege with network access via HTTP to compromise the
        affected system. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a partial denial of service (partial
        DOS) of the affected system.
         Affects:
         o Oracle Application Express (CodeMirror) Prior to 20.2
        
        CVE-2021-2173
          4.1 AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N
        Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and
        19c. Easily exploitable vulnerability allows high privileged attacker
        having DBA Level Account privilege with network access via Oracle Net
        to compromise the affected system. While the vulnerability is in the
        affected system, attacks may significantly impact additional
        products. Successful attacks of this vulnerability can result in
        unauthorized read access to a subset of the affected system's
        accessible data.
         Affects:
         o Recovery 12.1.0.2, 12.2.0.1, 18c, 19c
        
        CVE-2021-2175
          2.7 AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and
        19c. Easily exploitable vulnerability allows high privileged attacker
        having Create Any View, Select Any View privilege with network access
        via Oracle Net to compromise the affected system. Successful attacks
        of this vulnerability can result in unauthorized read access to a
        subset of the affected system's accessible data.
         Affects:
         o Database Vault 12.1.0.2, 12.2.0.1, 18c, 19c
        
        CVE-2021-2245
          2.7 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are 18c and 19c. Easily
        exploitable vulnerability allows high privileged attacker having
        Create Audit Policy privilege with network access via Oracle Net to
        compromise the affected system. Successful attacks of this
        vulnerability can result in unauthorized update, insert or delete
        access to some of the affected system's accessible data.
         Affects:
         o Oracle Database - Enterprise Edition Unified Audit 18c,19c
        
        CVE-2021-2207
          2.3 AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and
        19c. Easily exploitable vulnerability allows high privileged attacker
        having RMAN executable privilege with logon to the infrastructure
        where the affected system executes to compromise the affected system.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of the affected system's
        accessible data.
         Affects:
         o Oracle Database - Enterprise Edition 12.1.0.2, 12.2.0.1, 18c,
           19c


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2021
            https://www.oracle.com/security-alerts/cpuapr2021.html

        [2] Text Form of Oracle Critical Patch Update - April 2021 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2021verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SmOw
-----END PGP SIGNATURE-----