Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:13571
HistoryJul 24, 2006 - 12:00 a.m.

US-CERT Technical Cyber Security Alert TA06-200A -- Oracle Products Contain Multiple Vulnerabilities

2006-07-2400:00:00
vulners.com
14

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

                    National Cyber Alert System

              Technical Cyber Security Alert TA06-200A

Oracle Products Contain Multiple Vulnerabilities

Original release date: July 19, 2006
Last revised: –
Source: US-CERT

Systems Affected

 * Oracle10g Database
 * Oracle9i Database
 * Oracle8i Database
 * Oracle Enterprise Manager 10g Grid Control
 * Oracle Application Server 10g
 * Oracle Collaboration Suite 10g
 * Oracle9i Collaboration Suite
 * Oracle E-Business Suite Release 11i
 * Oracle E-Business Suite Release 11.0
 * Oracle Pharmaceutical Applications
 * JD Edwards EnterpriseOne, OneWorld Tools
 * Oracle PeopleSoft Enterprise Portal Solutions

For more information regarding affected product versions, please see
the Oracle Critical Patch Update - July 2006.

Overview

Oracle products and components are affected by multiple
vulnerabilities. The impacts of these vulnerabilities include remote
execution of arbitrary code, information disclosure, and denial of
service.

I. Description

Oracle has released Critical Patch Update - July 2006. This update
addresses numerous vulnerabilities in different Oracle products and
components.

The Critical Patch Update provides information about affected
components, access and authorization required, and the impact of the
vulnerabilities on data confidentiality, integrity, and availability.
MetaLink customers should refer to MetaLink Note 293956.1 (login
required) for more information on terms used in the Critical Patch
Update.

According to Oracle, four of the vulnerabilities corrected in the
Oracle Critical Patch Update - July 2006 affect Oracle Database
client-only installations.

We believe that the Oracle Database vulnerability identified as Oracle
Vuln# DB06 in the Oracle Critical Patch Update corresponds to US-CERT
Vulnerability Note VU#932124, which includes further details as well
as workarounds. In most cases, Oracle does not associate Vuln#
identifiers (e.g., DB01) with other available information. As more
details about vulnerabilities and remediation strategies become
available, we will update the individual
vulnerability notes.

II. Impact

The impact of these vulnerabilities varies depending on the product,
component, and configuration of the system. Potential consequences
include the execution of arbitrary code or commands, information
disclosure, and denial of service. Vulnerable components may be
available to unauthenticated, remote attackers. An attacker who
compromises an Oracle database may be able to gain access to sensitive
information.

III. Solution

Apply a patch from Oracle

Apply the appropriate patches or upgrade as specified in the Oracle
Critical Patch Update - April 2006. Note that this Critical Patch
Update only lists newly corrected issues. Updates to patches for
previously known issues are not listed.

As noted in the update, some patches are cumulative, others are not:

 The Oracle Database, Oracle Application Server, Oracle Enterprise
 Manager Grid Control, Oracle Collaboration Suite, JD Edwards
 EnterpriseOne and OneWorld Tools, and PeopleSoft Enterprise Portal
 Applications patches in the Updates are cumulative; each successive
 Critical Patch Update contains the fixes from the previous Critical
 Patch Updates.

 Oracle E-Business Suite and Applications patches are not
 cumulative, so E-Business Suite and Applications customers should
 refer to previous Critical Patch Updates to identify previous fixes
 they want to apply. 

Patches for some platforms and components were not available when the
Critical Patch Update was published on July 18, 2006. Please see
MetaLink Note 372930.1 (login required) for more information.

Appendix A. References

 * US-CERT Vulnerability Note VU#932124 -
   <http://www.kb.cert.org/vuls/id/932124>

 * US-CERT Vulnerability Notes Related to Critical Patch Update -
   July 2006 -
   <http://www.kb.cert.org/vuls/byid?searchview&query=oracle_cpu_july
   _2006>

 * Critical Patch Update - July 2006 -
   <http://www.oracle.com/technology/deploy/security/pdf/cpujul2006.h
   tml>

 * Critical Patch Updates and Security Alerts -
   <http://www.oracle.com/technology/deploy/security/alerts.htm>

 * Oracle Database Security Checklist (PDF) -
   <http://www.oracle.com/technology/deploy/security/pdf/twp_security
   _checklist_db_database.pdf>

 * MetaLink Note 293956.1 (login required) -
   <http://metalink.oracle.com/metalink/plsql/showdoc?db=Not&id=29395
   6.1>

 * MetaLink Note 372930.1 (login required) -
   <http://metalink.oracle.com/metalink/plsql/showdoc?db=Not&id=37293
   0.1>

 * Details Oracle Critical Patch Update July 2006 -
   <http://www.red-database-security.com/advisory/oracle_cpu_jul_2006
   .html>

The most recent version of this document can be found at:

 <http://www.us-cert.gov/cas/techalerts/TA06-200A.html>

Feedback can be directed to US-CERT Technical Staff. Please send
email to <[email protected]> with "TA06-200A Feedback VU#932124" in the
subject.


For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html&gt;.


Produced 2006 by US-CERT, a government organization.

Terms of use:

 &lt;http://www.us-cert.gov/legal.html&gt;

Revision History

July 19, 2006: Initial release

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBRL6QWH0pj593lg50AQJZMggAlatBR7sK2XPCUHkRWSpfrg+oF6pnEf4V
bX9MZ0KD9JnLPur9kh4WvRtM+Jd5Qu3qAjlE7wVPZe2IzTJMYBFuEyeKtdLT4dio
tVZNbUgrgly9qH+7t5GcjL+mEYrgZY7ex8KSIckE6TXciqjffbvx3aSS28FaBJDK
t6MzMVs2GPOE6GQ1aVNaSBaAUqz78JR7SCa5Iv9/hSafulsyMYn82s9pPvPrKtuU
eCSCD/m4/XZNSthfjso2fOpo5WEABvxSpLYtJ6VkWWJgRxsiKIbw1yLLtVUM/Ky3
jaFrW+auc3DvFoORxbY052r//35VYBXYJu4U4y+dKTgz4wuYADz8fA==
=q9ES
-----END PGP SIGNATURE-----