4
CVSSv2

CVE-2021-35576

Published: 20/10/2021 Updated: 24/02/2023
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 2.7 | Impact Score: 1.4 | Exploitability Score: 1.2
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N

Vulnerability Summary

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle database server 12.1.0.2

oracle database server 12.2.0.1

oracle database server 19c

Exploits

Oracle versions 12102, 12201, and 19c suffer from a Unified Audit Policy bypass vulnerability ...
Oracle Database versions 12102, 12201, 18c, and 19c suffer from a vault metadata exposure vulnerability ...

Github Repositories

CVE-2021-35576

CVE-2021-35576 CVE-2021-35576 Security Vulnerability to bypass Oracle Unified Audit, details of Proof Of Concept is published here: databasesecurityninjawordpresscom/2022/06/11/cve-2021-35576-bypassing-unified-audit-policy/ CVE details: cvemitreorg/cgi-bin/cvenamecgi?name=CVE-2021-35576