Vulnerabilities > CVE-2020-2735 - Unspecified vulnerability in Oracle Database Server

047910
CVSS 4.6 - MEDIUM
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
high complexity
oracle
nessus

Summary

Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c and 19c. Difficult to exploit vulnerability allows low privileged attacker having Create Session privilege with network access via Oracle Net to compromise Java VM. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java VM, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java VM. CVSS 3.0 Base Score 8.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H).

Nessus

NASL familyDatabases
NASL idORACLE_RDBMS_CPU_APR_2020.NASL
descriptionThe remote Oracle Database Server is missing the April 2020 Critical Patch Update (CPU). It is, therefore, affected by multiple vulnerabilities: - Vulnerability in the Oracle Multimedia component of Oracle Database Server. The supported version that is affected is 12.1.0.2. Easily exploitable vulnerability allows low privileged attacker having Create Session privilege with network access via Oracle Net to compromise Oracle Multimedia. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Oracle Multimedia (CVE-2016-10251). - Vulnerability in the Oracle Application Express component of Oracle Database Server. The supported version that is affected is Prior to 19.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Application Express. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Application Express, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Application Express accessible data as well as unauthorized read access to a subset of Oracle Application Express accessible data (CVE-2016-7103). - Vulnerability in the WLM (Apache Tomcat) component of Oracle Database Server. Supported versions that are affected are 12.2.0.1, 18c and 19c. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise WLM (Apache Tomcat). Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of WLM (Apache Tomcat) (CVE-2019-17563). It is also affected by additional vulnerabilities; see the vendor advisory for more information. Note that Nessus has not tested for this issue but has instead relied only on the application
last seen2020-06-02
modified2020-04-15
plugin id135585
published2020-04-15
reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/135585
titleOracle Database Server Multiple Vulnerabilities (Apr 2020 CPU)
code
#
# (C) Tenable Network Security, Inc.
#

#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(135585);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/01");

  script_cve_id(
    "CVE-2016-7103",
    "CVE-2016-10251",
    "CVE-2019-2853",
    "CVE-2019-17563",
    "CVE-2020-2514",
    "CVE-2020-2734",
    "CVE-2020-2735",
    "CVE-2020-2737"
  );
  script_bugtraq_id(97584, 104823, 109236);
  script_xref(name:"IAVA", value:"2020-A-0147");

  script_name(english:"Oracle Database Server Multiple Vulnerabilities (Apr 2020 CPU)");

  script_set_attribute(attribute:"synopsis", value:
"The remote database server is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote Oracle Database Server is missing the April 2020 Critical Patch Update (CPU). It is, therefore, affected
by multiple vulnerabilities:
  - Vulnerability in the Oracle Multimedia component of Oracle Database Server. The supported version that is
    affected is 12.1.0.2. Easily exploitable vulnerability allows low privileged attacker having Create 
    Session privilege with network access via Oracle Net to compromise Oracle Multimedia. Successful attacks
    require human interaction from a person other than the attacker. Successful attacks of this vulnerability
    can result in takeover of Oracle Multimedia (CVE-2016-10251).

  - Vulnerability in the Oracle Application Express component of Oracle Database Server. The supported 
  version that is affected is Prior to 19.1. Easily exploitable vulnerability allows unauthenticated attacker
  with network access via HTTPS to compromise Oracle Application Express. Successful attacks require human 
  interaction from a person other than the attacker and while the vulnerability is in Oracle Application 
  Express, attacks may significantly impact additional products. Successful attacks of this vulnerability
  can result in unauthorized update, insert or delete access to some of Oracle Application Express accessible
  data as well as unauthorized read access to a subset of Oracle Application Express accessible data 
  (CVE-2016-7103).
  
  - Vulnerability in the WLM (Apache Tomcat) component of Oracle Database Server. Supported versions that
  are affected are 12.2.0.1, 18c and 19c. Difficult to exploit vulnerability allows unauthenticated attacker 
  with network access via HTTPS to compromise WLM (Apache Tomcat). Successful attacks require human 
  interaction from a person other than the attacker. Successful attacks of this vulnerability can result in 
  takeover of WLM (Apache Tomcat) (CVE-2019-17563).

It is also affected by additional vulnerabilities; see the vendor advisory for more information.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixDB
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?279de7b8");
  script_set_attribute(attribute:"solution", value:
"Apply the appropriate patch according to the April 2020 Oracle Critical Patch Update advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-2853");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/04/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/15");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:database_server");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_set_attribute(attribute:"agent", value:"all");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Databases");

  script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("oracle_rdbms_query_patch_info.nbin", "oracle_rdbms_patch_info.nbin");

  exit(0);
}

include('oracle_rdbms_cpu_func.inc');

patches = make_nested_array();

# RDBMS 19.7.0.0
patches['19.7.0.0']['db']['nix'] = make_array('patch_level', '19.7.0.0.200414', 'CPU', '30869156');
patches['19.7.0.0']['db']['win'] = make_array('patch_level', '19.7.0.0.200414', 'CPU', '30901317');
# RDBMS 19.6.1.0
patches['19.6.1.0']['db']['nix'] = make_array('patch_level', '19.6.1.0.200414', 'CPU', '30797938');
# RDBMS 19.5.2.0
patches['19.5.2.0']['db']['nix'] = make_array('patch_level', '19.5.2.0.200414', 'CPU', '30830913');
# RDBMS 18.10.0.0
patches['18.10.0.0']['db']['nix'] = make_array('patch_level', '18.10.0.0.200414', 'CPU', '30872794');
patches['18.10.0.0']['db']['win'] = make_array('patch_level', '18.10.0.0.200414', 'CPU', '30901451');
# RDVMS 18.9.1.0
patches['18.9.1.0']['db']['nix'] = make_array('patch_level', '18.9.1.0.200414', 'CPU', '30798089');
# RDVMS 18.8.2.0
patches['18.8.2.0']['db']['nix'] = make_array('patch_level', '18.8.2.0.200414', 'CPU', '30830887');
# RDBMS 12.2.0.1
patches['12.2.0.1']['db']['nix'] = make_array('patch_level', '12.2.0.1.200414', 'CPU', '30799484, 30831066, 30886680'); 
patches['12.2.0.1']['db']['win'] = make_array('patch_level', '12.2.0.1.200414', 'CPU', '30861472');
# RDBMS 12.1.0.2
patches['12.1.0.2']['db']['nix'] = make_array('patch_level', '12.1.0.2.200414', 'CPU', '30691015, 30700212');
patches['12.1.0.2']['db']['win'] = make_array('patch_level', '12.1.0.2.200414', 'CPU', '30861721');
# RDBMS 11.2.0.4
patches['11.2.0.4']['db']['nix'] = make_array('patch_level', '11.2.0.4.200414', 'CPU', '30670774, 30691206, 31010960');
patches['11.2.0.4']['db']['win'] = make_array('patch_level', '11.2.0.4.200414', 'CPU', '31169916');

# OJVM 19.7.0.0 
patches['19.7.0.0']['ojvm']['nix'] = make_array('patch_level', '19.7.0.0.200414', 'CPU', '30805684');
patches['19.7.0.0']['ojvm']['win'] = make_array('patch_level', '19.7.0.0.200414', 'CPU', '30805684');
# OJVM 18.10.0.0
patches['18.10.0.0']['ojvm']['nix'] = make_array('patch_level', '18.10.0.0.200414', 'CPU', '30805598');
patches['18.10.0.0']['ojvm']['win'] = make_array('patch_level', '18.10.0.0.200414', 'CPU', '30805598');
# OJVM 12.2.0.1
patches['12.2.0.1']['ojvm']['nix'] = make_array('patch_level', '12.2.0.1.200414', 'CPU', '30805580');
patches['12.2.0.1']['ojvm']['win'] = make_array('patch_level', '12.2.0.1.200414', 'CPU', '31035002');
# OJVM 12.1.0.2
patches['12.1.0.2']['ojvm']['nix'] = make_array('patch_level', '12.1.0.2.200414', 'CPU', '30805558');
patches['12.1.0.2']['ojvm']['win'] = make_array('patch_level', '12.1.0.2.200414', 'CPU', '31037459');
# OJVM 11.2.0.4
patches['11.2.0.4']['ojvm']['nix'] = make_array('patch_level', '11.2.0.4.200414', 'CPU', '30805543');
patches['11.2.0.4']['ojvm']['win'] = make_array('patch_level', '11.2.0.4.200414', 'CPU', '31169933');

check_oracle_database(patches:patches, high_risk:TRUE);