Vulnerability Name:

CVE-2019-2940 (CCN-169245)

Assigned:2018-12-14
Published:2019-10-15
Updated:2020-08-24
Summary:Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 18c. Easily exploitable vulnerability allows high privileged attacker having Create Session privilege with logon to the infrastructure where Core RDBMS executes to compromise Core RDBMS. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Core RDBMS accessible data. CVSS 3.0 Base Score 2.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).
CVSS v3 Severity:2.3 Low (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N)
2.0 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
2.3 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N)
2.0 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
1.7 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Other
References:Source: MITRE
Type: CNA
CVE-2019-2940

Source: CCN
Type: Oracle CPUOct2019
Oracle Critical Patch Update Advisory - October 2019

Source: MISC
Type: Patch, Vendor Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html

Source: XF
Type: UNKNOWN
oracle-cpuoct2019-cve20192940(169245)

Source: CCN
Type: IBM Security Bulletin 6222742 (Emptoris Program Management)
Multiple Oracle Database Server Security Vulnerabilities Affect IBM Emptoris Program Management

Source: CCN
Type: IBM Security Bulletin 6226296 (Emptoris Sourcing)
Multiple Oracle Database Server Security Vulnerabilities Affect IBM Emptoris Sourcing

Source: CCN
Type: IBM Security Bulletin 6226370 (Emptoris Supplier Lifecycle Management)
Multiple Oracle Database Server Security Vulnerabilities Affect IBM Emptoris Supplier Lifecycle Mgmt

Source: CCN
Type: IBM Security Bulletin 6226372 (Emptoris Contract Management)
Multiple Oracle Database Server Security Vulnerabilities Affect IBM Emptoris Contract Management

Source: CCN
Type: IBM Security Bulletin 6226374 (Emptoris Strategic Supply Management)
Multiple Oracle Database Server Security Vulnerabilities Affect IBM Emptoris Strategic Supply Management Platform

Vulnerable Configuration:Configuration 1:
  • cpe:/a:oracle:database_server:12.1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:12.2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:18c:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:oracle:database_server:12.1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:12.2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:18:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:emptoris_sourcing:10.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_sourcing:10.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_sourcing:10.1.3:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    oracle database server 12.1.0.2
    oracle database server 12.2.0.1
    oracle database server 18c
    oracle database server 12.1.0.2
    oracle database server 12.2.0.1
    oracle database server 18
    ibm emptoris sourcing 10.1.0
    ibm emptoris sourcing 10.1.1
    ibm emptoris sourcing 10.1.3