Vulnerability CVE-2021-35576


Published: 2021-10-20

Description:
Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

See advisories in our WLB2 database:
Topic
Author
Date
Low
Oracle Unified Audit Policy Bypass
Emad Al-Mousa
02.01.2023
High
Oracle Database Vault Metadata Exposure
Emad Al-Mousa
05.01.2023

Type:

NVD-CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Oracle -> Database server 

 References:
https://www.oracle.com/security-alerts/cpuoct2021.html

Copyright 2024, cxsecurity.com

 

Back to Top