#VU47765 Improper input validation in Oracle Database Server


Published: 2020-10-21

Vulnerability identifier: #VU47765

Vulnerability risk: Low

CVSSv3.1: 3.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-14736

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Oracle Database Server
Server applications / Database software

Vendor: Oracle

Description

The vulnerability allows a remote privileged user to read and manipulate data.

The vulnerability exists due to improper input validation within the Database Vault in Oracle Database Server. A remote privileged user can exploit this vulnerability to read and manipulate data.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Oracle Database Server: 11.2.0.4 - 12.2.0.1


External links
http://www.oracle.com/security-alerts/cpuoct2020.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability