#VU29919 Improper input validation in Oracle Database Server


Published: 2023-05-07

Vulnerability identifier: #VU29919

Vulnerability risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-2978

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Oracle Database Server
Server applications / Database software

Vendor: Oracle

Description

The vulnerability allows a remote privileged user to manipulate data.

The vulnerability exists due to improper input validation within the Oracle Database - Enterprise Edition in Oracle Database Server. A remote privileged user can exploit this vulnerability to manipulate data.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Oracle Database Server: 12.1.0.2 - 19c


External links
http://www.oracle.com/security-alerts/cpujul2020.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability