Skip to main content

CVE-2025-30750: Easily exploitable vulnerability allows high privileged attacker having Create User privilege with network access via Oracle Net to compromise Unified Audit. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Unified Audit accessible data. in Oracle Corporation Oracle Database Server

Low
VulnerabilityCVE-2025-30750cvecve-2025-30750
Published: Tue Jul 15 2025 (07/15/2025, 19:27:29 UTC)
Source: CVE Database V5
Vendor/Project: Oracle Corporation
Product: Oracle Database Server

Description

Vulnerability in the Unified Audit component of Oracle Database Server. Supported versions that are affected are 19.3-19.27, 21.3-21.18 and 23.4-23.8. Easily exploitable vulnerability allows high privileged attacker having Create User privilege with network access via Oracle Net to compromise Unified Audit. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Unified Audit accessible data. CVSS 3.1 Base Score 2.4 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N).

AI-Powered Analysis

AILast updated: 07/23/2025, 01:42:12 UTC

Technical Analysis

CVE-2025-30750 is a vulnerability identified in the Unified Audit component of Oracle Database Server versions 19.3 through 19.27, 21.3 through 21.18, and 23.4 through 23.8. This flaw allows a high-privileged attacker, specifically one possessing the Create User privilege and network access via Oracle Net, to compromise the Unified Audit system. The vulnerability requires human interaction from a person other than the attacker, indicating some form of social engineering or user-triggered action is necessary for exploitation. Successful exploitation can lead to unauthorized modification of audit data, including update, insert, or delete operations on data accessible through Unified Audit. The vulnerability impacts data integrity but does not affect confidentiality or availability. The CVSS 3.1 base score is 2.4, reflecting a low severity primarily due to the requirement for high privileges, network access, and user interaction. The vulnerability is classified under CWE-863, which relates to improper authorization. No known exploits are currently reported in the wild, and no patches have been linked yet. The attack vector is network-based with low attack complexity, requiring high privileges and user interaction, and the scope remains unchanged. This vulnerability could undermine the reliability of audit logs, potentially allowing attackers to cover their tracks or manipulate audit trails, which are critical for forensic investigations and compliance monitoring in enterprise environments.

Potential Impact

For European organizations, the impact of CVE-2025-30750 centers on the integrity of audit data within Oracle Database environments. Unified Audit logs are essential for compliance with regulations such as GDPR, NIS Directive, and sector-specific standards like PCI-DSS and HIPAA equivalents. Unauthorized modification of audit data could lead to failure in detecting malicious activities, complicate incident response, and result in non-compliance penalties. Although the vulnerability does not directly expose sensitive data or disrupt availability, the ability to alter audit records can facilitate prolonged undetected intrusions or insider threats. Organizations relying heavily on Oracle Database for critical applications, especially in finance, healthcare, and government sectors, may face increased risk of audit tampering. The requirement for high privileges and user interaction limits the attack surface but does not eliminate risk, particularly in environments where privileged user accounts are shared or insufficiently monitored. The absence of known exploits reduces immediate threat but underscores the need for proactive mitigation to prevent future exploitation.

Mitigation Recommendations

1. Restrict and monitor the assignment of the Create User privilege strictly to trusted administrators and enforce the principle of least privilege. 2. Implement robust network segmentation and access controls to limit Oracle Net access only to authorized hosts and users. 3. Enhance user awareness training to reduce the risk of social engineering attacks that could facilitate the required human interaction for exploitation. 4. Enable and regularly review audit logs for unusual activities related to user creation and modifications within the database. 5. Apply Oracle's security best practices for database hardening, including using Oracle Database Vault or similar tools to enforce separation of duties. 6. Monitor Oracle security advisories closely for patches addressing this vulnerability and plan timely deployment once available. 7. Employ multi-factor authentication for privileged database accounts to reduce the risk of credential misuse. 8. Consider implementing real-time alerting mechanisms for changes in audit configurations or unexpected modifications to audit data. These steps go beyond generic advice by focusing on privilege management, network access control, user interaction risk reduction, and proactive monitoring tailored to the specific conditions of this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
oracle
Date Reserved
2025-03-26T05:52:18.812Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6876b008a83201eaacd043e3

Added to database: 7/15/2025, 7:46:16 PM

Last enriched: 7/23/2025, 1:42:12 AM

Last updated: 8/18/2025, 11:34:22 PM

Views: 34

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats