Vulnerability Name:

CVE-2021-2035 (CCN-195136)

Assigned:2020-12-09
Published:2021-01-19
Updated:2021-01-25
Summary:Vulnerability in the RDBMS Scheduler component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows low privileged attacker having Export Full Database privilege with network access via Oracle Net to compromise RDBMS Scheduler. Successful attacks of this vulnerability can result in takeover of RDBMS Scheduler. CVSS 3.1 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).
CVSS v3 Severity:8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.7 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
9.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Other
References:Source: MITRE
Type: CNA
CVE-2021-2035

Source: XF
Type: UNKNOWN
oracle-cpujan2021-cve20212035(195136)

Source: CCN
Type: IBM Security Bulletin 6440925 (Emptoris Contract Management)
Multiple Oracle Database Server Security Vulnerabilities Affect IBM Emptoris Contract Management

Source: CCN
Type: IBM Security Bulletin 6440927 (Emptoris Strategic Supply Management)
Multiple Oracle Database Server Security Vulnerabilities Affect IBM Emptoris Strategic Supply Management Platform

Source: CCN
Type: IBM Security Bulletin 6440929 (Emptoris Program Management)
Multiple Oracle Database Server Security Vulnerabilities Affect IBM Emptoris Program Management

Source: CCN
Type: IBM Security Bulletin 6440931 (Emptoris Supplier Lifecycle Management)
Multiple Oracle Database Server Security Vulnerabilities Affect IBM Emptoris Supplier Lifecycle Mgmt

Source: CCN
Type: IBM Security Bulletin 6440933 (Emptoris Sourcing)
Multiple Oracle Database Server Security Vulnerabilities Affect IBM Emptoris Sourcing

Source: CCN
Type: Oracle CPUJan2021
Oracle Critical Patch Update Advisory - January 2021

Source: MISC
Type: Vendor Advisory
https://www.oracle.com/security-alerts/cpujan2021.html

Vulnerable Configuration:Configuration 1:
  • cpe:/a:oracle:rdbms_scheduler:12.1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:rdbms_scheduler:12.2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:rdbms_scheduler:18c:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:rdbms_scheduler:19c:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:oracle:database_server:12.1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:12.2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:19c:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:18c:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:emptoris_sourcing:10.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_sourcing:10.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_contract_management:10.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_sourcing:10.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_contract_management:10.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_contract_management:10.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_program_management:10.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_program_management:10.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_program_management:10.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_supplier_lifecycle_management:10.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_supplier_lifecycle_management:10.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_supplier_lifecycle_management:10.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_strategic_supply_management:10.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_strategic_supply_management:10.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_strategic_supply_management:10.1.3:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    oracle rdbms scheduler 12.1.0.2
    oracle rdbms scheduler 12.2.0.1
    oracle rdbms scheduler 18c
    oracle rdbms scheduler 19c
    oracle database server 12.1.0.2
    oracle database server 12.2.0.1
    oracle database server 19c
    oracle database server 18c
    ibm emptoris sourcing 10.1.0
    ibm emptoris sourcing 10.1.1
    ibm emptoris contract management 10.1.0
    ibm emptoris sourcing 10.1.3
    ibm emptoris contract management 10.1.1
    ibm emptoris contract management 10.1.3
    ibm emptoris program management 10.1.0
    ibm emptoris program management 10.1.1
    ibm emptoris program management 10.1.3
    ibm emptoris supplier lifecycle management 10.1.0
    ibm emptoris supplier lifecycle management 10.1.1
    ibm emptoris supplier lifecycle management 10.1.3
    ibm emptoris strategic supply management 10.1.0
    ibm emptoris strategic supply management 10.1.1
    ibm emptoris strategic supply management 10.1.3