Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:23035
HistoryJan 15, 2010 - 12:00 a.m.

Oracle Critical Patch Update Advisory - January 2010

2010-01-1500:00:00
vulners.com
60

Oracle Critical Patch Update Advisory - January 2010
Description

A Critical Patch Update is a collection of patches for multiple security vulnerabilities. It also includes non-security fixes that are required (because of interdependencies) by those security patches. Critical Patch Updates are cumulative, except as noted below, but each advisory describes only the security fixes added since the previous Critical Patch Update. Thus, prior Critical Patch Update Advisories should be reviewed for information regarding earlier accumulated security fixes. Please refer to:
Critical Patch Updates and Security Alerts for information about Oracle Security Advisories.

Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply CPU fixes as soon as possible. This Critical Patch Update contains 24 new security fixes across all products.
Supported Products and Components Affected

Security vulnerabilities addressed by this Critical Patch Update affect the products listed in the categories below. The product area of the patches for the listed versions is shown in [square brackets] following the product versions. Please click on the link in [square brackets] or in the Patch Availability Table to access the documentation for those patches.
Affected product releases and versions that are in Premier Support or Extended Support, under the Oracle Lifetime Support Policy:

• Oracle Database 11g, version 11.1.0.7 [ Database ]
• Oracle Database 10g Release 2, versions 10.2.0.3, 10.2.0.4 [ Database ]
• Oracle Database 10g, version 10.1.0.5 [ Database ]
• Oracle Database 9i Release 2, versions 9.2.0.8, 9.2.0.8DV [ Database ]
• Oracle Application Server 10g Release 3 (10.1.3), versions 10.1.3.4.0, 10.1.3.5*, 10.1.3.5.1* [ Application Server ]
• Oracle Application Server 10g Release 2 (10.1.2), version 10.1.2.3.0 [ Application Server ]
• Oracle Access Manager versions 7.0.4.3, 10.1.4.2 [ Application Server ]
• Oracle E-Business Suite Release 12, versions 12.0.4, 12.0.5, 12.0.6, 12.1.1 and 12.1.2 [ E-Business Suite ]
• Oracle E-Business Suite Release 11i, version 11.5.10.2 [ E-Business Suite ]
• PeopleSoft Enterprise HCM (TAM), versions 8.9 and 9.0. [ PeopleSoft/JDE ]
• Oracle WebLogic Server 10.0 through MP2, 10.3.0 and 10.3.1 [ BEA ]
• Oracle WebLogic Server 9.0 GA, 9.1 GA and 9.2 through 9.2 MP3 [ BEA ]
• Oracle WebLogic Server 8.1 through 8.1 SP6 [ BEA ]
• Oracle WebLogic Server 7.0 through 7.0 SP7 [ BEA ]
• Oracle JRockit R27.6.5 and earlier (JDK/JRE 6, 5, 1.4.2) [ BEA ]
• Primavera P6 Enterprise Project Portfolio Management 6.1, 6.2.1 and 7.0 [ Primavera Suite ]
• Primavera P6 Web Services 6.2.1, 7.0 and 7.0SP1 [ Primavera Suite ]

  • Note: Oracle Application Server versions 10.1.3.5 and 10.1.3.5.1 include Database 10.1.0.5 code and have patches to apply to consume these security fixes. For details, please refer to Critical Patch Update January 2010 Patch Availability Document for Oracle Products.
    Patch Availability Table and Risk Matrices
    Products with Cumulative Patches

Note to EBusiness Suite Customers: This CPU announces new cumulative patches for Oracle E-Business Suite Release 11i10 CU2 customers. For more information, please see Oracle E-Business Suite Critical Patch Update Note for January 2010.

The Oracle Database, Oracle Application Server, Oracle Enterprise Manager Grid Control, Oracle E-Business Suite Applications (Releases 11i10 CU2, 12.0 and 12.1), JD Edwards EnterpriseOne, JD Edwards OneWorld Tools, PeopleSoft Enterprise Portal Applications, PeopleSoft Enterprise PeopleTools and Siebel Enterprise, Oracle Industry Applications and BEA patches in the Updates are cumulative; patches for any of these products included in a Critical Patch Update will include all fixes for that product from the previous Critical Patch Updates.
Products with Non-Cumulative Patches

Oracle E-Business Suite Applications Release 11.5.10 patches are not cumulative, so Oracle E-Business Suite Applications customers should refer to previous Critical Patch Updates to identify previous security fixes they want to apply. Oracle Collaboration Suite patches were cumulative up to and including the fixes provided in the July 2007 Critical Patch Update. From the July 2007 Critical Patch Update on, Oracle Collaboration Suite security fixes are delivered using the one-off patch infrastructure normally used by Oracle to deliver single bug fixes to customers.

For each administered Oracle product, consult the documentation for patch availability information and installation instructions referenced from the following table. For an overview of the Oracle product documentation related to this Critical Patch Update, please refer to the Oracle Critical Patch Update January 2010 Documentation Map, My Oracle Support Note 974531.1.
Product Group Risk Matrix Patch Availability and Installation Information
Oracle Database Appendix - Oracle Database Risk Matrix Critical Patch Update January 2010 Patch Availability Document for Oracle Products, My Oracle Support Note 967472.1
Oracle Application Server Appendix - Oracle Application Server Risk Matrix Critical Patch Update January 2010 Patch Availability Document for Oracle Products, My Oracle Support Note 967472.1
Oracle Collaboration Suite
Beehive Collaboration Software No security fixes for this CPU.
See Appendix - Product Dependencies to apply patches for dependent products. Critical Patch Update January 2010 Patch Availability Document for Oracle Products, My Oracle Support Note 967472.1
Oracle E-Business Suite and Applications Appendix - Oracle E-Business Suite and Applications Risk Matrix Oracle E-Business Suite Critical Patch Update Note for January 2010, My Oracle Support Note 985520.1
Oracle Enterprise Manager No security fixes for this CPU.
See Appendix - Product Dependencies to apply patches for dependent products. Critical Patch Update January 2010 Patch Availability Document for Oracle Products, My Oracle Support Note 967472.1
Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne Appendix - Oracle PeopleSoft and JD Edwards Applications Risk Matrix Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne Advisories
Oracle Siebel Enterprise No security fixes for this CPU. Oracle Siebel Enterprise Support
BEA Product Suite Appendix - BEA Product Suite Risk Matrix Critical Patch Update January 2010 Patch Availability Document for Oracle Products, My Oracle Support Note 967472.1
Primavera Product Suite Appendix - Primavera Suite Risk Matrix Critical Patch Update January 2010 Patch Availability Document for Primavera Products, My Oracle Support Note 976354.1

Risk Matrix Content

Risk matrices list only security vulnerabilities that are newly fixed by the patches associated with this advisory. Risk matrices for previous security fixes can be found in previous Critical Patch Update advisories.

Several vulnerabilities addressed in this Critical Patch Update affect multiple products. A vulnerability that affects multiple products will appear with the same CVE# in all risk matrices. Italics indicate vulnerabilities in code included from other product areas.

Security vulnerabilities are scored using CVSS version 2.0 (see Oracle CVSS Scoring for an explanation of how Oracle applies CVSS 2.0). Oracle conducts an analysis of each security vulnerability addressed by a Critical Patch Update (CPU). Oracle does not disclose information about the security analysis, but the resulting Risk Matrix and associated documentation provide information about the type of vulnerability, the conditions required to exploit it, and the potential result of a successful exploit. Oracle provides this information, in part, so that customers may conduct their own risk analysis based on the particulars of their product usage. As a matter of policy, Oracle does not disclose detailed information about an exploit condition or results that can be used to conduct a successful exploit. Oracle will not provide additional information about the specifics of vulnerabilities beyond what is provided in the CPU or Security Alert notification, the Patch Availability Matrix, the readme files, and FAQs. Oracle does not provide advance notification on CPUs or Security Alerts to individual customers. Finally, Oracle does not distribute exploit code or “proof-of-concept” code for product vulnerabilities.
Workarounds

Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply CPU fixes as soon as possible. Until you apply the CPU fixes, it may be possible to reduce the risk of successful attack by restricting network protocols required by an attack. For attacks that require certain privileges or access to certain packages, removing the privileges or the ability to access the packages from unprivileged users may help reduce the risk of successful attack. Both approaches may break application functionality, so Oracle strongly recommends that customers test changes on non-production systems. Neither approach should be considered a long-term solution as neither corrects the underlying problem.
Skipped Critical Patch Updates

Oracle strongly recommends that customers apply fixes as soon as possible. For customers that have skipped one or more Critical Patch Updates and are concerned about products that do not have fixes announced in this CPU, please review previous Critical Patch Update advisories to determine appropriate actions.
Unsupported Products and De-Supported Versions

Unsupported products, releases and versions are not tested for the presence of vulnerabilities addressed by this Critical Patch Update. However, it is likely that earlier versions of affected releases are also affected by these vulnerabilities. Hence Oracle recommends that customers upgrade their Oracle products to a supported version.

Critical Patch Update patches are not provided for product versions that are no longer covered under the Premier Support or Extended Support phases of the Lifetime Support Policy. We recommend that customers upgrade to the latest supported version of Oracle products in order to obtain patches.
Products in Extended Support
Critical Patch Update patches are available to customers who have purchased Extended Support under the Lifetime Support Policy. Customers must have a valid Extended Support service contract to download Critical Patch Update patches for products in the Extended Support Phase. Critical Patch Update patches may not be downloaded to update products supported with Sustaining Support, or to update any unsupported products.

Supported Database, Fusion Middleware, EM Grid Control and Collaboration Suite products are patched in accordance with the Software Error Correction Support Policy explained in My Oracle Support Note 209768.1. Please review the Technical Support Policies for further guidelines regarding support policies and phases of support.
On Request Model for Oracle Database and Oracle Application Server

Oracle proactively creates patches only for platform/version combinations that, based on historical data, customers are likely to download for the next Critical Patch Update. We create patches for historically inactive platform/version combinations of the Oracle Database and Oracle Application Server only if requested by customers.

Additional details regarding the products, versions and platforms that will be supported for the next Critical Patch Update and the process for requesting On Request patches are available in the Critical Patch Update January 2010 Patch Availability Document for Oracle Products (My Oracle Support Note 967472.1).
Credit Statement
The following people or organizations discovered and brought security vulnerabilities addressed by this Critical Patch Update to Oracle's attention: Anonymous of TippingPoint (3com); Esteban Martinez Fayo of Application Security, Inc.; Alexander Kornbrust of Red Database Security; David Litchfield of NGS Software; Brian Martin of INS.com; Guy Pilosof of Sentrigo; JPCERT/CC Vulnerability Handling Team; Daiki Fukumori [Secure Sky Technology] of JPCERT/CC Vulnerability Handling Team; and Dennis Yurichev.

Security-In-Depth Contributors

Oracle provides recognition to people that have contributed to our Security-In-Depth program (see FAQ). People are recognized for Security-In-Depth contributions if they provide information, observations or suggestions pertaining to security vulnerability issues that result in significant modification of Oracle code or documentation in future releases, but are not of such a critical nature that they are distributed in Critical Patch Updates.

For this Critical Patch Update, Oracle recognizes Okan Basegmez of DORASEC Consulting; Alexander Kornbrust of Red Database Security; David Litchfield of NGS Software; Slavik Markovich of Sentrigo; Aviv Pode of Sentrigo; Amichai Shulman of Imperva, Inc.; and Dennis Yurichev for contributions to Oracle's Security-In-Depth program.
Critical Patch Update Schedule

Critical Patch Updates are typically released on the Tuesday closest to the 15th day of January, July, April and October. The next four dates are:

* 13 April 2010
* 13 July 2010
* 12 October 2010
* 18 January 2011

References

* Oracle Critical Patch Updates and Security Alerts main page  [ Oracle Technology Network ]
* Oracle PeopleSoft Security main page  [ Oracle PeopleSoft/JDEdwards Support ]
* Critical Patch Update - January 2010 Documentation Map   [ My Oracle Support Note 974531.1 ]
* Oracle Critical Patch Updates and Security Alerts - Frequently Asked Questions [ CPU FAQ ]  
* Risk Matrix definitions   [ Risk Matrix Definitions ]
* Use of Common Vulnerability Scoring System (CVSS) by Oracle   [ Oracle CVSS Scoring ]
* List of public vulnerabilities fixed in Critical Patch Updates and Security Alerts   [ Oracle Technology Network ]
* Software Error Correction Support Policy   [ My Oracle Support Note 209768.1 ]
* Previous Security Advisories Notifications for BEA products   [ BEA Security Advisories ]

Modification History

2010-Jan-12 Rev 1. Initial Release

Appendix- Oracle Database

Oracle Database Executive Summary

This Critical Patch Update contains 10 new security fixes for the Oracle Database Server Suite divided as follows: 9 new security fixes for the Oracle Database Server. 1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. None of these fixes are applicable to client-only installations, i.e., installations that do not have the Oracle Database Server installed.

1 new security fix for Oracle Secure Backup. This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password.

Oracle Database Risk Matrix
CVE# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes
Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability
CVE-2010-0071 Listener Oracle Net None Yes 10.0 Network Low None Complete Complete Complete 9.2.0.8, 9.2.0.8DV, 10.1.0.5, 10.2.0.4, 11.1.0.7 See Note 1
CVE-2009-3415 Oracle OLAP Oracle Net Create Session No 9.0 Network Low Single Complete Complete Complete 9.2.0.8, 9.2.0.8DV, 10.1.0.5, 10.2.0.3
CVE-2010-0076 Application Express Application Builder HTTP Developer account in the Application Builder No 6.0 Network Medium Single Partial+ Partial+ Partial+ 3.2.1.00.10 See Note 2
CVE-2009-3411 Oracle Data Pump Oracle Net Create Session No 4.9 Network Medium Single Partial+ Partial+ None See Note See Note 3
CVE-2009-3414 Oracle Spatial Oracle Net Create Session No 4.9 Network Medium Single Partial Partial None 9.2.0.8, 9.2.0.8DV, 10.1.0.5, 10.2.0.3
CVE-2009-1996 Logical Standby Oracle Net Create Session No 4.0 Network Low Single None Partial None see note See Note 3
CVE-2009-3410 RDBMS Oracle Net Create Session No 3.6 Network High Single Partial Partial None See Note See Note 3
CVE-2009-3413 Oracle Spatial Oracle Net Create Session No 3.2 Network High Multiple Partial Partial None 9.2.0.8, 9.2.0.8DV, 10.1.0.5, 10.2.0.3
CVE-2009-3412 Unzip Local Logon Local Logon No 1.0 Local High Single Partial+ None None 9.2.0.8, 9.2.0.8DV, 10.1.0.5 See Note 4

Notes:

  1. The CVSS Base Score is 10.0 only for Windows. For Linux, Unix and other platforms, the CVSS Base Score is 7.5, and the impacts for Confidentiality, Integrity and Availability are Partial+.
  2. Fixed in version 3.2.1.00.11 of Oracle Application Express.
  3. Fixed in all supported releases. Upgrade to any supported release to acquire this fix.
  4. Fix delivered via Oracle Universal Installer Patch 6640838

Overview of Oracle Application Express

Oracle Application Express is a rapid web application development tool for the Oracle Database. In Oracle Database releases up to and including 10g Release 2, Oracle Application Express was separately installed from a Companion CD supplied with the Oracle Database CD set or from a package downloaded from an Oracle web site. If you have not installed Oracle Application Express from the companion CD or from a packaged download from an Oracle web site, no further action is required. From Oracle Database 11g onwards, Oracle Application Express is included in the default installation of the Oracle Database.

If you have Oracle Application Express installed in an Oracle Database home, then refer to Critical Patch Update January 2010 Patch Availability Document for Oracle Products, My Oracle Support Note 967472.1 for the version to be installed.

Oracle Secure Backup Summary
This Critical Patch Update contains 1 new security fix for Oracle Secure Backup. This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password.

Oracle Secure Backup Risk Matrix
CVE# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes
Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability
CVE-2010-0072 Oracle Secure Backup HTTP None Yes 10.0 Network Low None Complete Complete Complete 10.2.0.3

Overview of Oracle Secure Backup

Oracle Secure Backup provides centralized tape backup management protecting distributed, heterogeneous file system data and the Oracle database including features such as backup encryption, dynamic drive sharing and tape vaulting.

Upgrading Oracle Secure Backup

"The Oracle Secure Backup security vulnerabilities are fixed in version 10.3.0.1 and in the patch set 10.2.0.5. All previous versions should be upgraded to version 10.3.0.1 or later. Instructions on upgrading and the software to install the latest version of Oracle Secure Backup can be found at:
http://www.oracle.com/technology/software/products/securebackup/htdocs/secbackup.html.

Appendix - Oracle Application Server

Oracle Application Server Executive Summary

This Critical Patch Update contains 3 new security fixes for the Oracle Application Server. All of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. None of these fixes are applicable to client-only installations, i.e., installations that do not have the Oracle Application Server installed.

Oracle Application Server products that are bundled with the Oracle Database are affected by the vulnerabilities listed in the Oracle Database section. They are not discussed further in this section and are not listed in the Oracle Application Server risk matrix.

Oracle Application Server Risk Matrix
CVE# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes
Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability
CVE-2010-0066 Access Manager Identity Server HTTP None Yes 5.0 Network Low None None Partial None 7.0.4.3, 10.1.4.2
CVE-2010-0067 Oracle Containers for J2EE HTTP None Yes 5.0 Network Low None Partial None None 10.1.2.3, 10.1.3.4
CVE-2010-0070 Oracle Containers for J2EE HTTP None Yes 4.3 Network Medium None None Partial None 10.1.2.3, 10.1.3.4
CVE-2009-3412 (Oracle Database Server) Unzip Local Logon Local Logon No 1.0 Local High Single Partial+ None None 10.1.2.3

Appendix - Oracle E-Business Suite and Applications

Oracle E-Business Suite and Applications Executive Summary
This Critical Patch Update contains 3 new security fixes for Oracle Applications. All of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. None of these fixes are applicable to client-only installations, i.e., installations that do not have Oracle Applications installed.

Oracle E-Business Suite products include Oracle Database and Oracle Fusion Middleware components that are affected by the vulnerabilities listed in the Oracle Database and Fusion Middleware sections. The exposure of Oracle E-Business Suite products is dependent on the Oracle Database and Fusion middleware versions being used. Oracle Database and Fusion Middleware security fixes are not listed in the Oracle E-Business Suite risk matrix, but since vulnerabilities affecting these versions may affect Oracle E-Business Suite products, Oracle recommends that customers apply the January 2010 Critical Patch Update to the Oracle Database and Fusion Middleware components of Oracle E-Business Suite. Refer to Oracle E-Business Suite Critical Patch Update for January 2010, My Oracle Support Note 985520.1 for more detailed information.

Oracle E-Business Suite Risk Matrix
CVE# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes
Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability
CVE-2010-0077 CRM Technical Foundation (mobile) HTTP None Yes 6.4 Network Low None Partial+ Partial+ None 11.5.10.2, 12.0.6, 12.1.2
CVE-2010-0075 Oracle HRMS (Self Service) HTTP None Yes 5.0 Network Low None Partial None None 11.5.10.2, 12.0.6, 12.1.1
CVE-2009-3416 Oracle Application Object Library HTTP None Yes 4.3 Network Medium None None Partial None 11.5.10.2, 12.0.6, 12.1.1

Appendix - Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne

Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne Executive Summary

This Critical Patch Update contains 1 new security fix for the Oracle PeopleSoft and JDEdwards Suite. This vulnerability is not remotely exploitable without authentication, i.e., may not be exploited over a network without the need for a username and password.

Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne Risk Matrix
CVE# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes
Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability
CVE-2010-0080 PeopleSoft Enterprise HCM - eProfile HTTP None No 4.9 Network Medium Single Partial Partial None 8.9 Bundle #21, 9.0 Bundle #11

Appendix - BEA Product Suite

BEA Products Executive Summary

This Critical Patch Update contains 5 new security fixes for the Oracle BEA Products Suite. All of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password.
The BEA Critical Patch Update patches have become cumulative with the introduction of the October 2009 Critical Patch Update. The BEA January 2010 Critical Patch Update patches include all the security fixes released since the July 2009 Critical Patch Update. The BEA Web Logic Server patches are cumulative at sub-component level (e.g. WLS console, Web application are sub-components). However, the patches in January 2010 Critical Patch Update do not include all of the earlier advisories (unless otherwise noted), so BEA customers should refer to Previous Security Advisories to identify previous security fixes they want to apply.

BEA Product Suite Risk Matrix
CVE# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes
Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability
CVE-2010-0079 JRockit See Note 1 None Yes 10.0 Network Low None Complete Complete Complete R27.6.5: JRE/JDK 1.4.2, 5 and 6 See Note 1
CVE-2010-0068 WebLogic Server HTTP Web Services Yes 5.0 Network Low None Partial None None 9.0, 9.1, 9.2MP2, 10.0
CVE-2010-0074 WebLogic Server HTTP Servlet Container Package Yes 5.0 Network Low None None None Partial 7.0SP7, 8.1SP6, 9.0, 9.1, 9.2MP3, 10.0MP2, 10.3.1
CVE-2010-0078 WebLogic Server HTTP Servlet Container Package Yes 5.0 Network Low None None None Partial 9.0, 9.1, 9.2MP3, 10.0MP2, 10.3.1
CVE-2010-0069 WebLogic Server HTTP Web Services Yes 4.3 Network Medium None None Partial None 7.0 SP7, 8.1SP6, 9.0, 9.1, 9.2MP3, 10.0MP1, 10.3.0

Notes:

  1. Sun MicroSystems released a Security Alert in November 2009 to address multiple vulnerabilities affecting the Sun Java Runtime Environment. Oracle CVE-2010-0079 refers to the advisories that were applicable to JRockit from the Sun Alert. The CVSS score of this vulnerability CVE# reflects the highest among those fixed in JRockit. The score is calculated by National Vulnerability Database (NVD), not Oracle. The complete list of all advisories addressed in JRockit under CVE-2010-0079 is as follows: CVE-2009-3867, CVE-2009-3868, CVE-2009-3869, CVE-2009-3871, CVE-2009-3872, CVE-2009-3873, CVE-2009-3874, CVE-2009-3875, CVE-2009-3876, CVE-2009-3877.

Appendix - Oracle Primavera Product Suite

Oracle Primavera Product Suite Executive Summary

This Critical Patch Update contains 2 new security fixes for the Oracle Primavera Products Suite. Neither of these vulnerabilities may be remotely exploitable without authentication, i.e., neither may be exploited over a network without the need for a username and password.

Oracle Primavera Product Suite Risk Matrix
CVE# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes
Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability
CVE-2009-2625 Primavera P6 Enterprise Project Portfolio Management Network Integration API No 4.0 Network Low Single None None Partial 6.1, 6.2.1, 7.0 See Note 1
CVE-2009-2625 Primavera Web Services HTTP None No 4.0 Network Low Single None None Partial 6.2.1, 7.0, 7.0SP1 See Note 1

Notes:

  1. For information about the vulnerability in the Apache Xerces component formerly included in Primavera modules, please read CVE-2009-2625.

Appendix- Product Dependencies

Oracle Product Dependency for CPU patching
This section highlights Oracle products that have dependencies on security vulnerability fixes announced in this Critical Patch Update. Oracle recommends that the customers apply Critical Patch Updates to all dependent products.

Oracle Beehive
This Critical Patch Update contains no new security fixes for Oracle Beehive. Oracle Beehive contains the Oracle Database and Oracle Application Server components that are affected by vulnerabilities listed in the Oracle Database and Oracle Application Server sections. Hence Oracle recommends that customers apply the January 2010 Critical Patch Update to the Oracle Database and Oracle Application Server components of Oracle Beehive Collaboration Software.

Oracle Collaboration Suite
This Critical Patch Update contains no new security fixes for Oracle Collaboration Suite. Oracle Collaboration Suite contains the Oracle Database and Oracle Application Server components that are affected by the vulnerabilities listed in the Oracle Database and Oracle Application Server sections. Hence Oracle recommends that customers apply the January 2010 Critical Patch Update to the Oracle Database and Oracle Application Server components of Oracle Collaboration Suite.

Secure Enterprise Search
This Critical Patch Update contains no new security fixes for Oracle Secure Enterprise Search. Oracle Secure Enterprise Search 10g includes Oracle Database 10g version 10.1.0.5, and since vulnerabilities affecting this Database version may affect Oracle Secure Enterprise Search, Oracle recommends that customers apply the January 2010 Critical Patch Update to the embedded Database.

Oracle Enterprise Manager
This Critical Patch Update contains no new security fixes for Oracle Enterprise Manager. Oracle Enterprise Manager 10g Grid Control includes Oracle Database and Oracle Application Server components that are affected by the vulnerabilities listed in the Oracle Database and Oracle Application Server sections. The exposure of a particular installation of Oracle Enterprise Manager depends on the Oracle Database and Oracle Application Server versions being used. Oracle recommends that customers apply the January 2010 Critical Patch Update to the embedded Oracle Database and Oracle Application Server.