Oracle Database Server Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

12.1.0.2127
11.2.0.4109
11.1.0.797
11.2.0.385
12.1.0.182

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix304
Temporary Fix0
Workaround1
Unavailable0
Not Defined173

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High8
Functional1
Proof-of-Concept117
Unproven50
Not Defined302

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local54
Adjacent2
Network422

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High36
Low279
None163

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required55
None423

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤21
≤311
≤439
≤576
≤689
≤787
≤856
≤970
≤1049

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤21
≤318
≤456
≤565
≤6117
≤774
≤866
≤950
≤1031

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤21
≤313
≤439
≤581
≤683
≤788
≤856
≤968
≤1049

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤21
≤34
≤414
≤57
≤66
≤712
≤818
≤98
≤109

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤32
≤46
≤58
≤63
≤74
≤88
≤92
≤100

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤21
≤34
≤48
≤57
≤62
≤74
≤85
≤97
≤103

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k0
<2k8
<5k36
<10k129
<25k250
<50k36
<100k7
≥100k12

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k357
<2k28
<5k60
<10k28
<25k5
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (123): 3.0.1, 3.2.0.00.27, 4.0, 4.1, 4.2, 4.2.1, 5, 5.0.1, 5.0.2, 5.0.3, 5.0.4, 7.1.4, 7.3, 7.3.3, 7.3.4, 8, 8.0.1, 8.0.2, 8.0.3, 8.0.4, 8.0.5, 8.0.6, 8.1, 8.1.1, 8.1.2, 8.1.3, 8.1.4, 8.1.5, 8.1.6, 8.1.7, 8.1.7.1, 8.1.7.2, 8.1.7.3, 8.1.7.4, 9, 9.0, 9.0.1, 9.0.1.1, 9.0.1.2, 9.0.1.3, 9.0.1.4, 9.0.1.5, 9.0.1.5 FIPS, 9.0.2.4, 9.2, 9.2.0.1, 9.2.0.2, 9.2.0.3, 9.2.0.4, 9.2.0.5, 9.2.0.6, 9.2.0.7, 9.2.0.8, 9.2.0.8dv, 10.0, 10.1, 10.1.0.3, 10.1.0.4, 10.1.0.4.2, 10.1.0.5, 10.1.2.0.2, 10.1.8.3, 10.2, 10.2.0.1, 10.2.0.2, 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1, 11.1.0.1, 11.1.0.2, 11.1.0.3, 11.1.0.4, 11.1.0.5, 11.1.0.6, 11.1.0.7, 11.2, 11.2.0.1, 11.2.0.2, 11.2.0.3, 11.2.0.4, 12.1.0.1, 12.1.0.2, 12.2.0.1, 18, 18c, 19.0, 19.1, 19.2, 19.3, 19.4, 19.5, 19.6, 19.7, 19.8, 19.9, 19.10, 19.11, 19.12, 19.13, 19.14, 19.15, 19.16, 19.17, 19.18, 19.19, 19c, 20.0, 20.1, 21.0, 21.1, 21.2, 21.3, 21.4, 21.5, 21.6, 21.7, 21.8, 21.9, 21.10, 21c, 22.0, Release 2

Link to Product Website: https://www.oracle.com

Software Type: Database Software

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
07/18/20233.13.0Oracle Database Server Java VM unknown vulnerability$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-22052
07/18/20233.73.6Oracle Database Server Advanced Networking Option unknown vulnerability$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-21949
07/18/20234.94.8Oracle Database Server Unified Audit unknown vulnerability$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-22034
07/18/20235.65.5Oracle Database Server OML4Py unusual condition$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-23931
07/18/20237.06.8Oracle Database Server Text denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2022-43680
04/18/20235.95.8Oracle Database Server Oracle Database OML4PY denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.09CVE-2022-45061
04/18/20237.06.8Oracle Database Server Spatial/Graph denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-24998
04/18/20237.06.8Oracle Database Server Oracle Database Workload Manager denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-24998
04/18/20236.86.5Oracle Database Server Oracle Database Recovery Manager denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-21918
04/18/20236.86.6Oracle Database Server Java VM unknown vulnerability$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-21934
01/17/20234.34.2Oracle Database Server Oracle Database Data Redaction information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-21827
01/17/20235.95.8Oracle Database Server denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2018-25032
01/17/20235.95.8Oracle Database Server denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2020-10735
01/17/20234.34.2Oracle Database Server Java VM denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2022-39429
01/17/20236.36.1Oracle Database Server Oracle Database RDBMS Security unknown vulnerability$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-21829
01/17/20237.06.8Oracle Database Server Oracle Database Fleet Patching denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-42003
01/17/20237.06.8Oracle Database Server Oracle Database - Workload Manager denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2022-42003
01/17/20237.06.8Oracle Database Server Oracle Database - Machine Learning for Python denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2021-3737
01/17/20237.57.3Oracle Database Server Oracle Data Provider for .NET Remote Code Execution$5k-$25k$0-$5kNot DefinedOfficial Fix0.07CVE-2023-21893
04/19/20225.35.2Oracle Database Server Spatial/Graph MapViewer denial of service$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-22569
04/19/20225.45.3Oracle Database Server RDBMS Gateway/Generic ODBC Connectivity unknown vulnerability$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-21411
04/19/20226.36.3Oracle Database Server Application Express cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-41165
04/19/20226.56.3Oracle Database Server Java VM unknown vulnerability$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2022-21498
04/19/20227.27.0Oracle Database Server Enterprise Edition Sharding Privilege Escalation$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-21410
10/19/20212.72.6Oracle Database Server Oracle Database Enterprise Edition Unified Audit unknown vulnerability$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-35576

453 more entries are not shown

more entries by Oracle

Might our Artificial Intelligence support you?

Check our Alexa App!