#VU55045 Improper input validation in Oracle Database Server


Published: 2021-07-20

Vulnerability identifier: #VU55045

Vulnerability risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-2328

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Oracle Database Server
Server applications / Database software

Vendor: Oracle

Description

The vulnerability allows a remote privileged user to execute arbitrary code.

The vulnerability exists due to improper input validation within the Oracle Text in Oracle Database Server. A remote privileged user can exploit this vulnerability to execute arbitrary code.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Oracle Database Server: 12.1.0.2 - 19c


External links
http://www.oracle.com/security-alerts/cpujul2021.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability