Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2024-21123
Vulnerability from cvelistv5
Published
2024-07-16 22:39
Modified
2024-11-05 16:36
Severity ?
EPSS score ?
Summary
Vulnerability in the Oracle Database Core component of Oracle Database Server. Supported versions that are affected are 19.3-19.23. Easily exploitable vulnerability allows high privileged attacker having SYSDBA privilege with logon to the infrastructure where Oracle Database Core executes to compromise Oracle Database Core. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Core accessible data. CVSS 3.1 Base Score 2.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Oracle Corporation | Database - Enterprise Edition |
Version: 19.3 < |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21123", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-17T14:53:03.011202Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-276", "description": "CWE-276 Incorrect Default Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-05T16:36:46.928Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:13:42.680Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2024.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Database - Enterprise Edition", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "19.23", "status": "affected", "version": "19.3", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the Oracle Database Core component of Oracle Database Server. Supported versions that are affected are 19.3-19.23. Easily exploitable vulnerability allows high privileged attacker having SYSDBA privilege with logon to the infrastructure where Oracle Database Core executes to compromise Oracle Database Core. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Core accessible data. CVSS 3.1 Base Score 2.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 2.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows high privileged attacker having SYSDBA privilege with logon to the infrastructure where Oracle Database Core executes to compromise Oracle Database Core. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Core accessible data.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-16T22:39:45.449Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21123", "datePublished": "2024-07-16T22:39:45.449Z", "dateReserved": "2023-12-07T22:28:10.681Z", "dateUpdated": "2024-11-05T16:36:46.928Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-21123\",\"sourceIdentifier\":\"secalert_us@oracle.com\",\"published\":\"2024-07-16T23:15:11.810\",\"lastModified\":\"2024-11-21T08:53:49.763\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Vulnerability in the Oracle Database Core component of Oracle Database Server. Supported versions that are affected are 19.3-19.23. Easily exploitable vulnerability allows high privileged attacker having SYSDBA privilege with logon to the infrastructure where Oracle Database Core executes to compromise Oracle Database Core. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Core accessible data. CVSS 3.1 Base Score 2.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad en el componente Oracle Database Core de Oracle Database Server. Las versiones compatibles que se ven afectadas son 19.3-19.23. Una vulnerabilidad f\u00e1cilmente explotable permite a un atacante con privilegios elevados tener privilegios SYSDBA e iniciar sesi\u00f3n en la infraestructura donde se ejecuta Oracle Database Core para comprometer Oracle Database Core. Los ataques exitosos de esta vulnerabilidad pueden resultar en actualizaciones no autorizadas, inserci\u00f3n o eliminaci\u00f3n de acceso a algunos de los datos accesibles de Oracle Database Core. CVSS 3.1 Puntaje base 2.3 (Impactos en la integridad). Vector CVSS: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert_us@oracle.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N\",\"baseScore\":2.3,\"baseSeverity\":\"LOW\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":0.8,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-276\"}]}],\"references\":[{\"url\":\"https://www.oracle.com/security-alerts/cpujul2024.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2024.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://www.oracle.com/security-alerts/cpujul2024.html\", \"name\": \"Oracle Advisory\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-01T22:13:42.680Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-21123\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-07-17T14:53:03.011202Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-276\", \"description\": \"CWE-276 Incorrect Default Permissions\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-07-17T14:53:10.678Z\"}}], \"cna\": {\"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 2.3, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"LOW\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"HIGH\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"Oracle Corporation\", \"product\": \"Database - Enterprise Edition\", \"versions\": [{\"status\": \"affected\", \"version\": \"19.3\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"19.23\"}]}], \"references\": [{\"url\": \"https://www.oracle.com/security-alerts/cpujul2024.html\", \"name\": \"Oracle Advisory\", \"tags\": [\"vendor-advisory\"]}], \"descriptions\": [{\"lang\": \"en-US\", \"value\": \"Vulnerability in the Oracle Database Core component of Oracle Database Server. Supported versions that are affected are 19.3-19.23. Easily exploitable vulnerability allows high privileged attacker having SYSDBA privilege with logon to the infrastructure where Oracle Database Core executes to compromise Oracle Database Core. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Core accessible data. CVSS 3.1 Base Score 2.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en-US\", \"description\": \"Easily exploitable vulnerability allows high privileged attacker having SYSDBA privilege with logon to the infrastructure where Oracle Database Core executes to compromise Oracle Database Core. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Core accessible data.\"}]}], \"providerMetadata\": {\"orgId\": \"43595867-4340-4103-b7a2-9a5208d29a85\", \"shortName\": \"oracle\", \"dateUpdated\": \"2024-07-16T22:39:45.449Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-21123\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-11-05T16:36:46.928Z\", \"dateReserved\": \"2023-12-07T22:28:10.681Z\", \"assignerOrgId\": \"43595867-4340-4103-b7a2-9a5208d29a85\", \"datePublished\": \"2024-07-16T22:39:45.449Z\", \"assignerShortName\": \"oracle\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
WID-SEC-W-2024-1645
Vulnerability from csaf_certbund
Published
2024-07-16 22:00
Modified
2024-07-16 22:00
Summary
Oracle Database Server: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Die Oracle Datenbank ist ein weit verbreitetes relationales Datenbanksystem.
Angriff
Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Database Server ausnutzen, um die Vertraulichkeit, Integrität und Verfügbarkeit zu gefährden.
Betroffene Betriebssysteme
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Die Oracle Datenbank ist ein weit verbreitetes relationales Datenbanksystem.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Database Server ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1645 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1645.json" }, { "category": "self", "summary": "WID-SEC-2024-1645 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1645" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - July 2024 - Appendix Oracle Database Server vom 2024-07-16", "url": "https://www.oracle.com/security-alerts/cpujul2024.html#AppendixDB" } ], "source_lang": "en-US", "title": "Oracle Database Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-07-16T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:11:28.160+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-1645", "initial_release_date": "2024-07-16T22:00:00.000+00:00", "revision_history": [ { "date": "2024-07-16T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "23.4", "product": { "name": "Oracle Database Server 23.4", "product_id": "T036180", "product_identification_helper": { "cpe": "cpe:/a:oracle:database_server:23.4" } } }, { "category": "product_version_range", "name": "\u003c=19.23", "product": { "name": "Oracle Database Server \u003c=19.23", "product_id": "T036181" } }, { "category": "product_version_range", "name": "\u003c=21.14", "product": { "name": "Oracle Database Server \u003c=21.14", "product_id": "T036182" } } ], "category": "product_name", "name": "Database Server" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-41881", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T036180" ], "last_affected": [ "T036182", "T036181" ] }, "release_date": "2024-07-16T22:00:00.000+00:00", "title": "CVE-2022-41881" }, { "cve": "CVE-2024-0397", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T036180" ], "last_affected": [ "T036182", "T036181" ] }, "release_date": "2024-07-16T22:00:00.000+00:00", "title": "CVE-2024-0397" }, { "cve": "CVE-2024-21098", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T036180" ], "last_affected": [ "T036182", "T036181" ] }, "release_date": "2024-07-16T22:00:00.000+00:00", "title": "CVE-2024-21098" }, { "cve": "CVE-2024-21123", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T036180" ], "last_affected": [ "T036182", "T036181" ] }, "release_date": "2024-07-16T22:00:00.000+00:00", "title": "CVE-2024-21123" }, { "cve": "CVE-2024-21126", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T036180" ], "last_affected": [ "T036182", "T036181" ] }, "release_date": "2024-07-16T22:00:00.000+00:00", "title": "CVE-2024-21126" }, { "cve": "CVE-2024-21174", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T036180" ], "last_affected": [ "T036182", "T036181" ] }, "release_date": "2024-07-16T22:00:00.000+00:00", "title": "CVE-2024-21174" }, { "cve": "CVE-2024-21184", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T036180" ], "last_affected": [ "T036182", "T036181" ] }, "release_date": "2024-07-16T22:00:00.000+00:00", "title": "CVE-2024-21184" }, { "cve": "CVE-2024-4603", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T036180" ], "last_affected": [ "T036182", "T036181" ] }, "release_date": "2024-07-16T22:00:00.000+00:00", "title": "CVE-2024-4603" } ] }
wid-sec-w-2024-1645
Vulnerability from csaf_certbund
Published
2024-07-16 22:00
Modified
2024-07-16 22:00
Summary
Oracle Database Server: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Die Oracle Datenbank ist ein weit verbreitetes relationales Datenbanksystem.
Angriff
Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Database Server ausnutzen, um die Vertraulichkeit, Integrität und Verfügbarkeit zu gefährden.
Betroffene Betriebssysteme
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Die Oracle Datenbank ist ein weit verbreitetes relationales Datenbanksystem.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Database Server ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1645 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1645.json" }, { "category": "self", "summary": "WID-SEC-2024-1645 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1645" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - July 2024 - Appendix Oracle Database Server vom 2024-07-16", "url": "https://www.oracle.com/security-alerts/cpujul2024.html#AppendixDB" } ], "source_lang": "en-US", "title": "Oracle Database Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-07-16T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:11:28.160+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-1645", "initial_release_date": "2024-07-16T22:00:00.000+00:00", "revision_history": [ { "date": "2024-07-16T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "23.4", "product": { "name": "Oracle Database Server 23.4", "product_id": "T036180", "product_identification_helper": { "cpe": "cpe:/a:oracle:database_server:23.4" } } }, { "category": "product_version_range", "name": "\u003c=19.23", "product": { "name": "Oracle Database Server \u003c=19.23", "product_id": "T036181" } }, { "category": "product_version_range", "name": "\u003c=21.14", "product": { "name": "Oracle Database Server \u003c=21.14", "product_id": "T036182" } } ], "category": "product_name", "name": "Database Server" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-41881", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T036180" ], "last_affected": [ "T036182", "T036181" ] }, "release_date": "2024-07-16T22:00:00.000+00:00", "title": "CVE-2022-41881" }, { "cve": "CVE-2024-0397", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T036180" ], "last_affected": [ "T036182", "T036181" ] }, "release_date": "2024-07-16T22:00:00.000+00:00", "title": "CVE-2024-0397" }, { "cve": "CVE-2024-21098", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T036180" ], "last_affected": [ "T036182", "T036181" ] }, "release_date": "2024-07-16T22:00:00.000+00:00", "title": "CVE-2024-21098" }, { "cve": "CVE-2024-21123", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T036180" ], "last_affected": [ "T036182", "T036181" ] }, "release_date": "2024-07-16T22:00:00.000+00:00", "title": "CVE-2024-21123" }, { "cve": "CVE-2024-21126", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T036180" ], "last_affected": [ "T036182", "T036181" ] }, "release_date": "2024-07-16T22:00:00.000+00:00", "title": "CVE-2024-21126" }, { "cve": "CVE-2024-21174", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T036180" ], "last_affected": [ "T036182", "T036181" ] }, "release_date": "2024-07-16T22:00:00.000+00:00", "title": "CVE-2024-21174" }, { "cve": "CVE-2024-21184", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T036180" ], "last_affected": [ "T036182", "T036181" ] }, "release_date": "2024-07-16T22:00:00.000+00:00", "title": "CVE-2024-21184" }, { "cve": "CVE-2024-4603", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T036180" ], "last_affected": [ "T036182", "T036181" ] }, "release_date": "2024-07-16T22:00:00.000+00:00", "title": "CVE-2024-4603" } ] }
ncsc-2024-0291
Vulnerability from csaf_ncscnl
Published
2024-07-17 13:51
Modified
2024-07-17 13:51
Summary
Kwetsbaarheden verholpen in Oracle Database Server
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Er zijn kwetsbaarheden verholpen in Oracle Database Server.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade:
* Denial-of-Service (DoS)
* Toegang tot gevoelige gegevens
* Manipulatie van gegevens
* Omzeilen van beveiligingsmaatregel
Oplossingen
Oracle heeft updates beschikbaar gesteld om de kwetsbaarheden te verhelpen. Zie de referenties voor meer informatie.
Kans
medium
Schade
high
CWE-285
Improper Authorization
CWE-404
Improper Resource Shutdown or Release
CWE-674
Uncontrolled Recursion
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Er zijn kwetsbaarheden verholpen in Oracle Database Server.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n* Denial-of-Service (DoS)\n* Toegang tot gevoelige gegevens\n* Manipulatie van gegevens\n* Omzeilen van beveiligingsmaatregel", "title": "Interpretaties" }, { "category": "description", "text": "Oracle heeft updates beschikbaar gesteld om de kwetsbaarheden te verhelpen. Zie de referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Improper Authorization", "title": "CWE-285" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "Uncontrolled Recursion", "title": "CWE-674" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0397" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21098" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21123" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21126" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21174" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21184" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4603" }, { "category": "external", "summary": "Reference - oracle", "url": "https://www.oracle.com/docs/tech/security-alerts/cpujul2024csaf.json" }, { "category": "external", "summary": "Reference - cveprojectv5; ibm; nvd; oracle", "url": "https://www.oracle.com/security-alerts/cpujul2024.html" } ], "title": " Kwetsbaarheden verholpen in Oracle Database Server", "tracking": { "current_release_date": "2024-07-17T13:51:54.185475Z", "id": "NCSC-2024-0291", "initial_release_date": "2024-07-17T13:51:54.185475Z", "revision_history": [ { "date": "2024-07-17T13:51:54.185475Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764785", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database___19c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764790", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database___21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764843", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_-_machine_learning_for_python___21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503607", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_core___23.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764838", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_data_redaction___19c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764844", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_data_redaction___21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764839", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_fleet_patching___19c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764845", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_fleet_patching___21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764787", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_oml4py___21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764846", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_portable_clusterware___21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764840", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_rdbms_security___19c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764847", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_rdbms_security___21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764784", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_recovery_manager___19c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764788", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_recovery_manager___21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764841", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_sqlcl___19c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764848", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_sqlcl___21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764789", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_workload_manager___21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764842", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:_graalvm_multilingual_engine___21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764783", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:_java_vm___19c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764786", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:_java_vm___21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503604", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:_java_vm___23.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503605", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:_multilingual_engine___23.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503606", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:_oml4py___23.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-266118", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503896", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-205254", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-205265", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.10:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-205230", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.11:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-909875", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.12:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-205250", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.13:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-909872", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.14:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-909878", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.15:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-909879", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.16:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-909880", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.17:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-909876", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.18:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-220917", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.19:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503891", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-816314", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.20:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-816313", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.21:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-909877", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.22:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503897", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.23:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-205268", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-205281", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-205295", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-205256", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-205216", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-909874", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-909873", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.9:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503890", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503893", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-220916", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.10:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-611586", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.11:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-816312", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.12:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-912081", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.13:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503257", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.14:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503900", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-205284", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503898", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503892", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503894", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503889", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503895", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503899", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.9:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503256", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:23.4:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-41881", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "notes": [ { "category": "other", "text": "Uncontrolled Recursion", "title": "CWE-674" }, { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" } ], "product_status": { "known_affected": [ "CSAFPID-266118", "CSAFPID-764783", "CSAFPID-764784", "CSAFPID-764785", "CSAFPID-764786", "CSAFPID-764787", "CSAFPID-764788", "CSAFPID-764789", "CSAFPID-764790", "CSAFPID-764838", "CSAFPID-764839", "CSAFPID-764840", "CSAFPID-764841", "CSAFPID-764842", "CSAFPID-764843", "CSAFPID-764844", "CSAFPID-764845", "CSAFPID-764846", "CSAFPID-764847", "CSAFPID-764848", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] }, "references": [ { "category": "self", "summary": "CVE-2022-41881", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-41881.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-266118", "CSAFPID-764783", "CSAFPID-764784", "CSAFPID-764785", "CSAFPID-764786", "CSAFPID-764787", "CSAFPID-764788", "CSAFPID-764789", "CSAFPID-764790", "CSAFPID-764838", "CSAFPID-764839", "CSAFPID-764840", "CSAFPID-764841", "CSAFPID-764842", "CSAFPID-764843", "CSAFPID-764844", "CSAFPID-764845", "CSAFPID-764846", "CSAFPID-764847", "CSAFPID-764848", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] } ], "title": "CVE-2022-41881" }, { "cve": "CVE-2024-0397", "product_status": { "known_affected": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] }, "references": [ { "category": "self", "summary": "CVE-2024-0397", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-0397.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] } ], "title": "CVE-2024-0397" }, { "cve": "CVE-2024-4603", "product_status": { "known_affected": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] }, "references": [ { "category": "self", "summary": "CVE-2024-4603", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4603.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] } ], "title": "CVE-2024-4603" }, { "cve": "CVE-2024-21098", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "notes": [ { "category": "other", "text": "Improper Authorization", "title": "CWE-285" } ], "product_status": { "known_affected": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21098", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21098.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] } ], "title": "CVE-2024-21098" }, { "cve": "CVE-2024-21123", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "notes": [ { "category": "other", "text": "Improper Authorization", "title": "CWE-285" } ], "product_status": { "known_affected": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21123", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21123.json" } ], "title": "CVE-2024-21123" }, { "cve": "CVE-2024-21126", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" } ], "product_status": { "known_affected": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21126", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21126.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "products": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] } ], "title": "CVE-2024-21126" }, { "cve": "CVE-2024-21174", "product_status": { "known_affected": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21174", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21174.json" } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] } ], "title": "CVE-2024-21174" }, { "cve": "CVE-2024-21184", "product_status": { "known_affected": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21184", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21184.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] } ], "title": "CVE-2024-21184" } ] }
NCSC-2024-0291
Vulnerability from csaf_ncscnl
Published
2024-07-17 13:51
Modified
2024-07-17 13:51
Summary
Kwetsbaarheden verholpen in Oracle Database Server
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Er zijn kwetsbaarheden verholpen in Oracle Database Server.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade:
* Denial-of-Service (DoS)
* Toegang tot gevoelige gegevens
* Manipulatie van gegevens
* Omzeilen van beveiligingsmaatregel
Oplossingen
Oracle heeft updates beschikbaar gesteld om de kwetsbaarheden te verhelpen. Zie de referenties voor meer informatie.
Kans
medium
Schade
high
CWE-285
Improper Authorization
CWE-404
Improper Resource Shutdown or Release
CWE-674
Uncontrolled Recursion
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Er zijn kwetsbaarheden verholpen in Oracle Database Server.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n* Denial-of-Service (DoS)\n* Toegang tot gevoelige gegevens\n* Manipulatie van gegevens\n* Omzeilen van beveiligingsmaatregel", "title": "Interpretaties" }, { "category": "description", "text": "Oracle heeft updates beschikbaar gesteld om de kwetsbaarheden te verhelpen. Zie de referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Improper Authorization", "title": "CWE-285" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "Uncontrolled Recursion", "title": "CWE-674" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0397" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21098" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21123" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21126" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21174" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21184" }, { "category": "external", "summary": "Source - nvd", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4603" }, { "category": "external", "summary": "Reference - oracle", "url": "https://www.oracle.com/docs/tech/security-alerts/cpujul2024csaf.json" }, { "category": "external", "summary": "Reference - cveprojectv5; ibm; nvd; oracle", "url": "https://www.oracle.com/security-alerts/cpujul2024.html" } ], "title": " Kwetsbaarheden verholpen in Oracle Database Server", "tracking": { "current_release_date": "2024-07-17T13:51:54.185475Z", "id": "NCSC-2024-0291", "initial_release_date": "2024-07-17T13:51:54.185475Z", "revision_history": [ { "date": "2024-07-17T13:51:54.185475Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764785", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database___19c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764790", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database___21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764843", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_-_machine_learning_for_python___21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503607", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_core___23.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764838", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_data_redaction___19c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764844", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_data_redaction___21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764839", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_fleet_patching___19c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764845", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_fleet_patching___21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764787", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_oml4py___21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764846", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_portable_clusterware___21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764840", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_rdbms_security___19c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764847", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_rdbms_security___21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764784", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_recovery_manager___19c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764788", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_recovery_manager___21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764841", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_sqlcl___19c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764848", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_sqlcl___21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764789", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:__database_workload_manager___21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764842", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:_graalvm_multilingual_engine___21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764783", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:_java_vm___19c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-764786", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:_java_vm___21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503604", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:_java_vm___23.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503605", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:_multilingual_engine___23.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503606", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:_oml4py___23.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-266118", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503896", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-205254", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-205265", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.10:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-205230", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.11:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-909875", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.12:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-205250", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.13:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-909872", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.14:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-909878", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.15:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-909879", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.16:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-909880", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.17:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-909876", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.18:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-220917", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.19:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503891", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-816314", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.20:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-816313", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.21:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-909877", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.22:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503897", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.23:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-205268", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-205281", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-205295", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-205256", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-205216", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-909874", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-909873", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:19.9:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503890", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503893", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-220916", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.10:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-611586", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.11:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-816312", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.12:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-912081", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.13:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503257", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.14:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503900", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-205284", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503898", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503892", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503894", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503889", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503895", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503899", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:21.9:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503256", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:23.4:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-41881", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "notes": [ { "category": "other", "text": "Uncontrolled Recursion", "title": "CWE-674" }, { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" } ], "product_status": { "known_affected": [ "CSAFPID-266118", "CSAFPID-764783", "CSAFPID-764784", "CSAFPID-764785", "CSAFPID-764786", "CSAFPID-764787", "CSAFPID-764788", "CSAFPID-764789", "CSAFPID-764790", "CSAFPID-764838", "CSAFPID-764839", "CSAFPID-764840", "CSAFPID-764841", "CSAFPID-764842", "CSAFPID-764843", "CSAFPID-764844", "CSAFPID-764845", "CSAFPID-764846", "CSAFPID-764847", "CSAFPID-764848", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] }, "references": [ { "category": "self", "summary": "CVE-2022-41881", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-41881.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-266118", "CSAFPID-764783", "CSAFPID-764784", "CSAFPID-764785", "CSAFPID-764786", "CSAFPID-764787", "CSAFPID-764788", "CSAFPID-764789", "CSAFPID-764790", "CSAFPID-764838", "CSAFPID-764839", "CSAFPID-764840", "CSAFPID-764841", "CSAFPID-764842", "CSAFPID-764843", "CSAFPID-764844", "CSAFPID-764845", "CSAFPID-764846", "CSAFPID-764847", "CSAFPID-764848", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] } ], "title": "CVE-2022-41881" }, { "cve": "CVE-2024-0397", "product_status": { "known_affected": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] }, "references": [ { "category": "self", "summary": "CVE-2024-0397", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-0397.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] } ], "title": "CVE-2024-0397" }, { "cve": "CVE-2024-4603", "product_status": { "known_affected": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] }, "references": [ { "category": "self", "summary": "CVE-2024-4603", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4603.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] } ], "title": "CVE-2024-4603" }, { "cve": "CVE-2024-21098", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "notes": [ { "category": "other", "text": "Improper Authorization", "title": "CWE-285" } ], "product_status": { "known_affected": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21098", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21098.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] } ], "title": "CVE-2024-21098" }, { "cve": "CVE-2024-21123", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "notes": [ { "category": "other", "text": "Improper Authorization", "title": "CWE-285" } ], "product_status": { "known_affected": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21123", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21123.json" } ], "title": "CVE-2024-21123" }, { "cve": "CVE-2024-21126", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" } ], "product_status": { "known_affected": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21126", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21126.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "products": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] } ], "title": "CVE-2024-21126" }, { "cve": "CVE-2024-21174", "product_status": { "known_affected": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21174", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21174.json" } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] } ], "title": "CVE-2024-21174" }, { "cve": "CVE-2024-21184", "product_status": { "known_affected": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21184", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21184.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-266118", "CSAFPID-1503604", "CSAFPID-1503605", "CSAFPID-1503606", "CSAFPID-1503607" ] } ], "title": "CVE-2024-21184" } ] }
gsd-2024-21123
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2024-21123", "id": "GSD-2024-21123" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-21123" ], "id": "GSD-2024-21123", "modified": "2023-12-13T01:21:42.701253Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2024-21123", "STATE": "RESERVED" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." } ] } } } }
fkie_cve-2024-21123
Vulnerability from fkie_nvd
Published
2024-07-16 23:15
Modified
2024-11-21 08:53
Severity ?
Summary
Vulnerability in the Oracle Database Core component of Oracle Database Server. Supported versions that are affected are 19.3-19.23. Easily exploitable vulnerability allows high privileged attacker having SYSDBA privilege with logon to the infrastructure where Oracle Database Core executes to compromise Oracle Database Core. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Core accessible data. CVSS 3.1 Base Score 2.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Database Core component of Oracle Database Server. Supported versions that are affected are 19.3-19.23. Easily exploitable vulnerability allows high privileged attacker having SYSDBA privilege with logon to the infrastructure where Oracle Database Core executes to compromise Oracle Database Core. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Core accessible data. CVSS 3.1 Base Score 2.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N)." }, { "lang": "es", "value": "Vulnerabilidad en el componente Oracle Database Core de Oracle Database Server. Las versiones compatibles que se ven afectadas son 19.3-19.23. Una vulnerabilidad f\u00e1cilmente explotable permite a un atacante con privilegios elevados tener privilegios SYSDBA e iniciar sesi\u00f3n en la infraestructura donde se ejecuta Oracle Database Core para comprometer Oracle Database Core. Los ataques exitosos de esta vulnerabilidad pueden resultar en actualizaciones no autorizadas, inserci\u00f3n o eliminaci\u00f3n de acceso a algunos de los datos accesibles de Oracle Database Core. CVSS 3.1 Puntaje base 2.3 (Impactos en la integridad). Vector CVSS: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N)." } ], "id": "CVE-2024-21123", "lastModified": "2024-11-21T08:53:49.763", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 2.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 1.4, "source": "secalert_us@oracle.com", "type": "Secondary" } ] }, "published": "2024-07-16T23:15:11.810", "references": [ { "source": "secalert_us@oracle.com", "url": "https://www.oracle.com/security-alerts/cpujul2024.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.oracle.com/security-alerts/cpujul2024.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-276" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
ghsa-j9wf-jqvx-9wrw
Vulnerability from github
Published
2024-07-17 00:32
Modified
2024-07-17 00:32
Severity ?
Details
Vulnerability in the Oracle Database Core component of Oracle Database Server. Supported versions that are affected are 19.3-19.23. Easily exploitable vulnerability allows high privileged attacker having SYSDBA privilege with logon to the infrastructure where Oracle Database Core executes to compromise Oracle Database Core. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Core accessible data. CVSS 3.1 Base Score 2.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).
{ "affected": [], "aliases": [ "CVE-2024-21123" ], "database_specific": { "cwe_ids": [ "CWE-276" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-07-16T23:15:11Z", "severity": "LOW" }, "details": "Vulnerability in the Oracle Database Core component of Oracle Database Server. Supported versions that are affected are 19.3-19.23. Easily exploitable vulnerability allows high privileged attacker having SYSDBA privilege with logon to the infrastructure where Oracle Database Core executes to compromise Oracle Database Core. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Core accessible data. CVSS 3.1 Base Score 2.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).", "id": "GHSA-j9wf-jqvx-9wrw", "modified": "2024-07-17T00:32:54Z", "published": "2024-07-17T00:32:54Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21123" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujul2024.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.