-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0143
              Oracle Database Products Critical Patch Update
                               21 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Oracle Application Express
                  Oracle Application Express Application Builder
                  Oracle Database Server
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Modify Arbitrary Files          -- Existing Account            
                  Denial of Service               -- Existing Account            
                  Read-only Data Access           -- Existing Account            
                  Access Confidential Data        -- Existing Account            
Resolution:       Patch/Upgrade
CVE Names:        CVE-2021-2460 CVE-2021-2438 CVE-2021-2351
                  CVE-2021-2337 CVE-2021-2336 CVE-2021-2335
                  CVE-2021-2334 CVE-2021-2333 CVE-2021-2330
                  CVE-2021-2329 CVE-2021-2328 CVE-2021-2326
                  CVE-2020-27193 CVE-2020-26870 CVE-2020-7760
                  CVE-2019-17545  
Reference:        ASB-2021.0087
                  ASB-2021.0080
                  ESB-2021.2232

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o Oracle Application Express, versions prior to 21.1.0.0.4
         o Oracle Application Express (CKEditor), versions prior to
           21.1.0.0.1
         o Oracle Application Express Application Builder (DOMPurify),
           versions prior to 21.1.0.0.1
         o Oracle Database Server, versions 12.1.0.2, 12.2.0.1, 19c
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 27 new security patches for
        Oracle Database Products divided as follows:" [1]
        
        CVE-2021-2351
          8.3 AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
        Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c.
        Difficult to exploit vulnerability allows unauthenticated attacker
        with network access via Oracle Net to compromise the affected system.
        Successful attacks require human interaction from a person other than
        the attacker and while the vulnerability is in the affected system,
        attacks may significantly impact additional products. Successful
        attacks of this vulnerability can result in takeover of the affected
        system.                                                  Note : The
        July 2021 Critical Patch Update introduces a number of Native Network
        Encryption changes to deal with vulnerability CVE-2021-2351 and
        prevent the use of weaker ciphers. Customers should review: “Changes
        in Native Network Encryption with the July 2021 Critical Patch
        Update” (Doc ID 2791571.1).
         Affects:
         o Advanced Networking Option 12.1.0.2, 12.2.0.1, 19c
        
        CVE-2021-2328
          7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c.
        Easily exploitable vulnerability allows high privileged attacker
        having Create Any Procedure, Alter Any Table privilege with network
        access via Oracle Net to compromise the affected system. Successful
        attacks of this vulnerability can result in takeover of the affected
        system.
         Affects:
         o Oracle Text 12.1.0.2, 12.2.0.1, 19c
        
        CVE-2021-2329
          7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c.
        Easily exploitable vulnerability allows high privileged attacker
        having Create Any Procedure, Create Public Synonym privilege with
        network access via Oracle Net to compromise the affected system.
        Successful attacks of this vulnerability can result in takeover of
        the affected system.
         Affects:
         o Oracle XML DB 12.1.0.2, 12.2.0.1, 19c
        
        CVE-2021-2337
          7.2 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c.
        Easily exploitable vulnerability allows high privileged attacker
        having Create Any Procedure, Create Public Synonym privilege with
        network access via Oracle Net to compromise the affected system.
        Successful attacks of this vulnerability can result in takeover of
        the affected system.
         Affects:
         o Oracle XML DB 12.1.0.2, 12.2.0.1, 19c
        
        CVE-2020-27193
          5.4 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is Prior to 21.1.0.00.01.
        Easily exploitable vulnerability allows low privileged attacker
        having Valid User Account privilege with network access via HTTP to
        compromise the affected system. Successful attacks require human
        interaction from a person other than the attacker and while the
        vulnerability is in the affected system, attacks may significantly
        impact additional products. Successful attacks of this vulnerability
        can result in unauthorized update, insert or delete access to some of
        the affected system's accessible data as well as unauthorized read
        access to a subset of the affected system's accessible data.
         Affects:
         o Oracle Application Express (CKEditor) Prior to 21.1.0.00.01
        
        CVE-2020-26870
          5.4 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is Prior to 21.1.0.00.01.
        Easily exploitable vulnerability allows low privileged attacker
        having Valid User Account privilege with network access via HTTP to
        compromise the affected system. Successful attacks require human
        interaction from a person other than the attacker and while the
        vulnerability is in the affected system, attacks may significantly
        impact additional products. Successful attacks of this vulnerability
        can result in unauthorized update, insert or delete access to some of
        the affected system's accessible data as well as unauthorized read
        access to a subset of the affected system's accessible data.
         Affects:
         o Oracle Application Express Application Builder (DOMPurify)
           Prior to 21.1.0.00.01
        
        CVE-2021-2460
          5.4 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
        The supported version that is affected is Prior to 21.1.0.00.04.
        Easily exploitable vulnerability allows low privileged attacker
        having Valid User Account privilege with network access via HTTP to
        compromise the affected system. Successful attacks require human
        interaction from a person other than the attacker and while the
        vulnerability is in the affected system, attacks may significantly
        impact additional products. Successful attacks of this vulnerability
        can result in unauthorized update, insert or delete access to some of
        the affected system's accessible data as well as unauthorized read
        access to a subset of the affected system's accessible data.
         Affects:
         o Oracle Application Express Data Reporter Prior to 21.1.0.00.04
        
        CVE-2021-2333
          4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c.
        Easily exploitable vulnerability allows high privileged attacker
        having Alter User privilege with network access via Oracle Net to
        compromise the affected system. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all the affected system's accessible data.
         Affects:
         o Oracle XML DB 12.1.0.2, 12.2.0.1, 19c
        
        CVE-2019-17545
          4.4 AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H
        Supported versions that are affected are 12.2.0.1 and 19c. Difficult
        to exploit vulnerability allows low privileged attacker having Create
        Session privilege with logon to the infrastructure where the affected
        system executes to compromise the affected system. Successful attacks
        require human interaction from a person other than the attacker.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of the affected system.
         Affects:
         o Oracle Spatial and Graph (GDAL) 12.2.0.1, 19c
        
        CVE-2021-2330
          4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
        The supported version that is affected is 19c. Easily exploitable
        vulnerability allows low privileged attacker having Create Table
        privilege with network access via Oracle Net to compromise the
        affected system. Successful attacks of this vulnerability can result
        in unauthorized ability to cause a partial denial of service (partial
        DOS) of the affected system.
         Affects:
         o Core RDBMS 19c
        
        CVE-2020-7760
          4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
        The supported version that is affected is 19c. Easily exploitable
        vulnerability allows low privileged attacker having User Account
        privilege with network access via HTTP to compromise the affected
        system. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a partial denial of service (partial
        DOS) of the affected system.
         Affects:
         o Enterprise Manager Express User Interface (CodeMirror) 19c
        
        CVE-2021-2438
          4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c.
        Easily exploitable vulnerability allows low privileged attacker
        having Create Procedure privilege with network access via Oracle Net
        to compromise the affected system. Successful attacks of this
        vulnerability can result in unauthorized ability to cause a partial
        denial of service (partial DOS) of the affected system.
         Affects:
         o Java VM 12.1.0.2, 12.2.0.1, 19c
        
        CVE-2021-2334
          3.5 AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
        Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c.
        Easily exploitable vulnerability allows low privileged attacker
        having Create Session privilege with network access via Oracle Net to
        compromise the affected system. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized update, insert or
        delete access to some of the affected system's accessible data.
         Affects:
         o Oracle Database - Enterprise Edition Data Redaction 12.1.0.2,
           12.2.0.1, 19c
        
        CVE-2021-2335
          3.5 AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
        Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c.
        Easily exploitable vulnerability allows low privileged attacker
        having Create Session privilege with network access via Oracle Net to
        compromise the affected system. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized update, insert or
        delete access to some of the affected system's accessible data.
         Affects:
         o Oracle Database - Enterprise Edition Data Redaction 12.1.0.2,
           12.2.0.1, 19c
        
        CVE-2021-2336
          3.5 AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
        Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c.
        Easily exploitable vulnerability allows low privileged attacker
        having Create Session privilege with network access via Oracle Net to
        compromise the affected system. Successful attacks require human
        interaction from a person other than the attacker. Successful attacks
        of this vulnerability can result in unauthorized update, insert or
        delete access to some of the affected system's accessible data.
         Affects:
         o Oracle Database - Enterprise Edition Data Redaction 12.1.0.2,
           12.2.0.1, 19c
        
        CVE-2021-2326
          2.7 AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are 12.2.0.1 and 19c. Easily
        exploitable vulnerability allows high privileged attacker having DBA
        privilege with network access via Oracle Net to compromise the
        affected system. Successful attacks of this vulnerability can result
        in unauthorized read access to a subset of the affected system's
        accessible data.
         Affects:
         o Database Vault 12.2.0.1, 19c


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - July 2021
            https://www.oracle.com/security-alerts/cpujul2021.html

        [2] Text Form of Oracle Critical Patch Update - July 2021 Risk Matrices
            https://www.oracle.com/security-alerts/cpujul2021verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5ffU
-----END PGP SIGNATURE-----