Oracle Database Server for Windows (Jan 2023 CPU)

high Nessus Plugin ID 170192

Synopsis

The remote host is affected by multiple vulnerabilities

Description

The versions of Oracle Database Server installed on the remote host are affected by multiple vulnerabilities as referenced in the January 2023 CPU advisory.

- Vulnerability in the Oracle Data Provider for .NET component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TCPS to compromise Oracle Data Provider for .NET. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Oracle Data Provider for .NET. Note: Applies also to Database client-only on Windows platform.
(CVE-2023-21893)

- Vulnerability in the Oracle Database - Machine Learning for Python (Python) component of Oracle Database Server. The supported version that is affected is 21c. Easily exploitable vulnerability allows low privileged attacker having Database User privilege with network access via Oracle Net to compromise Oracle Database - Machine Learning for Python (Python). Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Database - Machine Learning for Python (Python). (CVE-2021-3737)

- Vulnerability in the Oracle Database RDBMS Security component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Easily exploitable vulnerability allows low privileged attacker having Create Session privilege with network access via Oracle Net to compromise Oracle Database RDBMS Security. Successful attacks require human interaction from a person other than the attacker.
Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Database RDBMS Security accessible data as well as unauthorized read access to a subset of Oracle Database RDBMS Security accessible data. (CVE-2023-21829)

- Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Easily exploitable vulnerability allows low privileged attacker having Create Procedure privilege with network access via Oracle Net to compromise Java VM. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java VM. (CVE-2022-39429)

- Vulnerability in the Oracle Database Data Redaction component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Easily exploitable vulnerability allows low privileged attacker having Create Session privilege with network access via Oracle Net to compromise Oracle Database Data Redaction. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Database Data Redaction accessible data. (CVE-2023-21827)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Apply the appropriate patch according to the January 2023 Oracle Critical Patch Update advisory.

See Also

https://www.oracle.com/docs/tech/security-alerts/cpujan2023cvrf.xml

https://www.oracle.com/security-alerts/cpujan2023.html

Plugin Details

Severity: High

ID: 170192

File Name: oracle_rdbms_cpu_jan_2023_win.nasl

Version: 1.4

Type: local

Agent: windows, macosx, unix

Family: Databases

Published: 1/20/2023

Updated: 10/24/2023

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

CVSS Score Rationale: Score from cve-2023-21829

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: manual

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: cpe:/a:oracle:database_server

Patch Publication Date: 1/17/2023

Vulnerability Publication Date: 1/17/2023

Reference Information

CVE: CVE-2018-25032, CVE-2020-10735, CVE-2020-10878, CVE-2021-29338, CVE-2021-3737, CVE-2021-37750, CVE-2022-1122, CVE-2022-21597, CVE-2022-3171, CVE-2022-39429, CVE-2022-42003, CVE-2022-42004, CVE-2022-42889, CVE-2022-45047, CVE-2023-21827, CVE-2023-21829, CVE-2023-21893

IAVA: 2023-A-0035-S, 2023-A-0559