Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24227
HistoryJul 15, 2010 - 12:00 a.m.

Oracle Critical Patch Update Advisory - July 2010

2010-07-1500:00:00
vulners.com
112

Oracle Critical Patch Update Advisory - July 2010
Description

A Critical Patch Update is a collection of patches for multiple security vulnerabilities. It also includes non-security fixes that are required (because of interdependencies) by those security patches. Critical Patch Updates are cumulative, except as noted below, but each advisory describes only the security fixes added since the previous Critical Patch Update. Thus, prior Critical Patch Update Advisories should be reviewed for information regarding earlier accumulated security fixes. Please refer to:
Critical Patch Updates and Security Alerts for information about Oracle Security Advisories.

Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply CPU fixes as soon as possible. This Critical Patch Update contains 59 new security fixes across all product families listed below.

Oracle is in the process of aligning the Sun Microsystems policies with Oracle Software Security Assurance policies and procedures. For details, please refer to Changes in security policies for the Sun product lines.
Affected Products and Components

Security vulnerabilities addressed by this Critical Patch Update affect the products listed in the categories below. The product area of the patches for the listed versions is shown in [square brackets] following the product versions. Please click on the link in [square brackets] or in the Patch Availability Table to access the documentation for those patches.

Affected product releases and versions that are in Premier Support or Extended Support, under the Oracle Lifetime Support Policy:

• Oracle Database 11g Release 2, version 11.2.0.1 [ Database ]
• Oracle Database 11g Release 1, version 11.1.0.7 [ Database ]
• Oracle Database 10g Release 2, versions 10.2.0.3, 10.2.0.4 [ Database ]
• Oracle Database 10g, version 10.1.0.5 [ Database ]
• Oracle Database 9i Release 2, versions 9.2.0.8, 9.2.0.8DV [ Database ]
• Oracle TimesTen In-Memory Database, versions 7.0.6.0, 11.2.1.4.1 [ Database ]
• Oracle Secure Backup version 10.3.0.1 [ Database ]
• Oracle Application Server, 10gR2, version 10.1.2.3.0 [ Fusion Middleware ]
• Oracle Identity Management 10g, version 10.1.4.0.1 [ Fusion Middleware ]
• Oracle WebLogic Server 11gR1 releases (10.3.1, 10.3.2 and 10.3.3) [ Fusion Middleware ]
• Oracle WebLogic Server 10gR3 release (10.3.0) [ Fusion Middleware ]
• Oracle WebLogic Server 10.0 through MP2 [ Fusion Middleware ]
• Oracle WebLogic Server 9.0, 9.1, 9.2 through MP3 [ Fusion Middleware ]
• Oracle WebLogic Server 8.1 through SP6 [ Fusion Middleware ]
• Oracle WebLogic Server 7.0 through SP7 [ Fusion Middleware ]
• Oracle JRockit R28.0.0 and earlier (JDK/JRE 5 and 6) [ Fusion Middleware ]
• Oracle JRockit R27.6.6 and earlier (JDK/JRE 1.4.2, 5 and 6) [ Fusion Middleware ]
• Oracle Business Process Management, versions 5.7.3, 6.0.5, 10.3.1, 10.3.2 [ Fusion Middleware ]
• Oracle Enterprise Manager Grid Control 10g Release 5, version 10.2.0.5 [ Enterprise Manager ]
• Oracle Enterprise Manager Grid Control 10g Release 1, version 10.1.0.6 [ Enterprise Manager ]
• Oracle E-Business Suite Release 12, versions 12.0.4, 12.0.5, 12.0.6, 12.1.1 and 12.1.2 [ E-Business Suite ]
• Oracle E-Business Suite Release 11i, versions 11.5.10, 11.5.10.2 [ E-Business Suite ]
• Oracle Transportation Manager, Versions: 5.5.05.07, 5.5.06.00, 6.0.03 [ Oracle Transportation Management ]
• PeopleSoft Enterprise Campus Solutions, version 9.0 [ PeopleSoft ]
• PeopleSoft Enterprise CRM, versions 9.0 and 9.1 [ PeopleSoft ]
• PeopleSoft Enterprise FSCM, versions 8.9, 9.0 and 9.1 [ PeopleSoft ]
• PeopleSoft Enterprise HCM, versions 8.9, 9.0 and 9.1 [ PeopleSoft ]
• PeopleSoft Enterprise PeopleTools, versions 8.49 and 8.50 [ PeopleSoft ]
• Oracle Sun Product Suite [ Oracle Sun Product Suite ]

Patch Availability Table and Risk Matrices
Products with Cumulative Patches

Starting with the January 2010 CPU, Oracle E-Business Suite Release 11.5.10 CU2 patches are cumulative. For more information, please see Oracle E-Business Suite Critical Patch Update Note for July 2010.

The Oracle Database, Oracle Fusion Middleware, Oracle Enterprise Manager Grid Control, Oracle E-Business Suite Applications (Releases 11.5.10 CU2, 12.0 and 12.1), JD Edwards EnterpriseOne, JD Edwards OneWorld Tools, PeopleSoft Enterprise Portal Applications, PeopleSoft Enterprise PeopleTools and Siebel Enterprise, and Oracle Industry Applications patches in the Updates are cumulative; patches for any of these products included in a Critical Patch Update will include all fixes for that product from the previous Critical Patch Updates.
Products with Non-Cumulative Patches

Oracle E-Business Suite Applications Release 11.5.10 patches are not cumulative, so Oracle E-Business Suite Applications customers should refer to previous Critical Patch Updates to identify previous security fixes they want to apply. Oracle Collaboration Suite patches were cumulative up to and including the fixes provided in the July 2007 Critical Patch Update. From the October 2007 Critical Patch Update on, Oracle Collaboration Suite security fixes are delivered using the one-off patch infrastructure normally used by Oracle to deliver single bug fixes to customers.

For each administered Oracle product, consult the documentation for patch availability information and installation instructions referenced from the following table. For an overview of the Oracle product documentation related to this Critical Patch Update, please refer to the Oracle Critical Patch Update July 2010 Documentation Map, My Oracle Support Note 1128882.1.
Product Group Risk Matrix Patch Availability and Installation Information
Oracle Database Appendix - Oracle Database Risk Matrix Critical Patch Update July 2010 Patch Availability Document for Oracle Products, My Oracle Support Note 1089044.1
Oracle Fusion Middleware Appendix - Oracle Fusion Middleware Risk Matrix Critical Patch Update July 2010 Patch Availability Document for Oracle Products, My Oracle Support Note 1089044.1
Oracle Enterprise Manager Appendix - Oracle Enterprise Manager Risk Matrix Critical Patch Update July 2010 Patch Availability Document for Oracle Products, My Oracle Support Note 1089044.1
Oracle Applications - E-Business Suite Appendix - Oracle Applications, E-Business Risk Matrix Oracle E-Business Suite Critical Patch Update Note for July 2010, My Oracle Support Note 986534.1
Oracle Applications - Oracle PeopleSoft Enterprise and Oracle Supply Chain Product Suite Appendix - Oracle Applications, PeopleSoft and Oracle Supply Chain Products Risk Matrix Critical Patch Update Knowledge Document for PeopleSoft Enterprise, JD Edwards EnterpriseOne, Siebel and Oracle Supply Chain Suite Products, My Oracle Support Note 1127913.1
Oracle Sun Product Suite Appendix - Oracle Sun Products Suite Risk Matrix Critical Patch Update July 2010 Patch Delivery Document for Oracle Sun Product Suite

Risk Matrix Content

Risk matrices list only security vulnerabilities that are newly fixed by the patches associated with this advisory. Risk matrices for previous security fixes can be found in previous Critical Patch Update advisories.

Several vulnerabilities addressed in this Critical Patch Update affect multiple products. A vulnerability that affects multiple products will appear with the same CVE# in all risk matrices. Italics indicate vulnerabilities in code included from other product areas.

Security vulnerabilities are scored using CVSS version 2.0 (see Oracle CVSS Scoring for an explanation of how Oracle applies CVSS 2.0). Oracle conducts an analysis of each security vulnerability addressed by a Critical Patch Update (CPU). Oracle does not disclose information about the security analysis, but the resulting Risk Matrix and associated documentation provide information about the type of vulnerability, the conditions required to exploit it, and the potential result of a successful exploit. Oracle provides this information, in part, so that customers may conduct their own risk analysis based on the particulars of their product usage. As a matter of policy, Oracle does not disclose detailed information about an exploit condition or results that can be used to conduct a successful exploit. Oracle will not provide additional information about the specifics of vulnerabilities beyond what is provided in the CPU or Security Alert notification, the Patch Availability Matrix, the readme files, and FAQs. Oracle does not provide advance notification on CPUs or Security Alerts to individual customers. Finally, Oracle does not distribute exploit code or “proof-of-concept” code for product vulnerabilities.
Workarounds

Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply CPU fixes as soon as possible. Until you apply the CPU fixes, it may be possible to reduce the risk of successful attack by restricting network protocols required by an attack. For attacks that require certain privileges or access to certain packages, removing the privileges or the ability to access the packages from users that do not need the privileges may help reduce the risk of successful attack. Both approaches may break application functionality, so Oracle strongly recommends that customers test changes on non-production systems. Neither approach should be considered a long-term solution as neither corrects the underlying problem.
Skipped Critical Patch Updates

Oracle strongly recommends that customers apply security fixes as soon as possible. For customers that have skipped one or more Critical Patch Updates and are concerned about products that do not have security fixes announced in this CPU, please review previous Critical Patch Update advisories to determine appropriate actions.
Product Dependencies

Oracle products may have dependencies on other Oracle products. Hence security vulnerability fixes announced in this Critical Patch Update may affect one or more dependent Oracle products. For details regarding these dependencies and to apply patches to dependent products, please refer to Critical Patch Update July 2010 Patch Availability Document for Oracle Products.
Unsupported Products and Versions

Oracle recommends that customers upgrade their Oracle products to a supported version. Unsupported products, releases and versions are not tested for the presence of vulnerabilities addressed by this Critical Patch Update. However, it is likely that earlier versions of affected releases are also affected by these vulnerabilities.

Critical Patch Update patches are not provided for product versions that are no longer covered under the Premier Support or Extended Support phases of the Lifetime Support Policy. We recommend that customers upgrade to the latest supported version of Oracle products in order to obtain patches.
Products in Extended Support
Critical Patch Update patches are available to customers who have purchased Extended Support under the Lifetime Support Policy. Customers must have a valid Extended Support service contract to download Critical Patch Update patches for products in the Extended Support Phase.

Supported Database, Fusion Middleware, EM Grid Control and Collaboration Suite products are patched in accordance with the Software Error Correction Support Policy explained in My Oracle Support Note 209768.1. Please review the Technical Support Policies for further guidelines regarding support policies and phases of support.
On Request Model

Oracle proactively creates patches only for platform/version combinations that, based on historical data, customers are likely to download for the next Critical Patch Update. We create patches for historically inactive platform/version combinations of the Oracle Database, Oracle Application Server and Enterprise Manager only if requested by customers.

Refer to Critical Patch Update July 2010 Patch Availability Document for Oracle Products (My Oracle Support Note 1089044.1) for further details regarding the On Request patches.
Credit Statement
The following people or organizations discovered and brought security vulnerabilities addressed by this Critical Patch Update to Oracle's attention: Maksymilian Arciemowicz of SecurityReason; Okan Basegmez of DORASEC Consulting; Check Point Software; Esteban Martinez Fayo of Application Security, Inc.; Stephen Fewer of iDefense; Roy Fox of Sentrigo; Tobias Klein; Ofer Maor of Hacktics; MarkoT of Corelan Team; Slavik Markovich of Sentrigo; Andrea Micalizzi of TippingPoint's Zero Day Initiative; Monarch2020 of unsecurityresearch; Timothy D. Morgan of Virtual Security Research; Martin O'Neal of Corsaire Limited; Petko Petkov of Corsaire Limited; Cody Pierce of TippingPoint DVLabs; Andrea Purificato; an Anonymous Reporter of TippingPoint's Zero Day Initiative; John S.; Piotr Samborski of Wyższa Szkoła Informatyki; Sumit Siddharth; Frank Stuart; Laszlo Toth; Janek Vind of iDefense; and Dennis Yurichev of Sentrigo.
Security-In-Depth Contributors
Oracle provides recognition to people that have contributed to our Security-In-Depth program (see FAQ). People are recognized for Security-In-Depth contributions if they provide information, observations or suggestions pertaining to security vulnerability issues that result in significant modification of Oracle code or documentation in future releases, but are not of such a critical nature that they are distributed in Critical Patch Updates.

For this Critical Patch Update, Oracle recognizes Stefano Di Paola of Minded Security; Alexandr Polyakov of Digital Security; Ian de Villiers of SensePost Information Security; Chris Weber of Casaba Security; and Paul M. Wright for contributions to Oracle's Security-In-Depth program.
Critical Patch Update Schedule

Critical Patch Updates are typically released on the Tuesday closest to the 15th day of January, April, July and October. Starting 2011, the scheduled dates for the release of Critical Patch Updates will be on the Tuesday closest to the 17th day of January, April, July and October. The next four dates are:

* 12 October 2010
* 18 January 2011
* 19 April 2011
* 19 July 2011

References

* Oracle Critical Patch Updates and Security Alerts main page  [ Oracle Technology Network ]
* Critical Patch Update - July 2010 Documentation Map   [ My Oracle Support Note 1128882.1 ]
* Oracle Critical Patch Updates and Security Alerts - Frequently Asked Questions [ CPU FAQ ]  
* Risk Matrix definitions   [ Risk Matrix Definitions ]
* Use of Common Vulnerability Scoring System (CVSS) by Oracle   [ Oracle CVSS Scoring ]
* List of public vulnerabilities fixed in Critical Patch Updates and Security Alerts   [ Oracle Technology Network ]
* Software Error Correction Support Policy   [ My Oracle Support Note 209768.1 ]
* Previous Security Advisories Notifications for BEA products   [ BEA Security Advisories ]

Modification History

2010-July-13 Rev 1. Initial Release

Appendix - Oracle Database Server

Oracle Database Server Executive Summary

This Critical Patch Update contains 13 new Security fixes for the Oracle Database Server divided as follows:

* 6 new security fixes for the Oracle Database Server.  4 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password.  1 of these fixes is applicable to client-only installations, i.e., installations that do not have the Oracle Database Server installed.
* 2 new security fixes for Oracle TimesTen In-Memory Database.  Both of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password.  
* 5 new security fixes for Oracle Secure Backup.  3 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password.   

Oracle Database Server Risk Matrix

CVE# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes
Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability
CVE-2010-0911 Listener Oracle Net None Yes 7.8 Network Low None None None Complete 9.2.0.8, 9.2.0.8DV, 10.1.0.5, 10.2.0.4, 11.1.0.7, 11.2.0.1
CVE-2010-0903 Net Foundation Layer Oracle Net None Yes 7.8 Network Low None None None Complete 9.2.0.8, 10.1.0.5, 10.2.0.4, 11.1.0.7, 11.2.0.1 See Note 1
CVE-2010-0902 Oracle OLAP Oracle Net Create Session No 6.0 Network Medium Single Partial+ Partial+ Partial+ 9.2.0.8, 9.2.0.8DV, 10.1.0.5, 10.2.0.4, 11.1.0.7, 11.2.0.1
CVE-2010-0892 Application Express HTTP None Yes 4.3 Network Medium None None Partial None 3.2.0.00.27 See Note 2
CVE-2010-0900 Network Layer Oracle Net None Yes 2.6 Network High None None None Partial 9.2.0.8, 10.1.0.5, 10.2.0.4, 11.1.0.7, 11.2.0.1 See Note 1
CVE-2010-0901 Export Oracle Net Select Any Dictionary No 2.1 Network High Single Partial None None 9.2.0.8, 9.2.0.8DV, 10.1.0.5, 10.2.0.4, 11.1.0.7, 11.2.0.1

Notes:

  1. This bug is applicable to Windows only.
  2. For patching information please see Critical Patch Update July 2010 Patch Availability Document for Oracle Products, My Oracle Support Note 1089044.1.

Oracle Database Server Client-Only Installations

The following Oracle Database Server vulnerability included in this Critical Patch Update affects client-only installations: CVE-2010-0900.

Oracle TimesTen In-Memory Database Executive Summary

This Critical Patch Update contains 2 new security fixes for Oracle TimesTen In-Memory Database. Both of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password.

Oracle TimesTen In-Memory Database Risk Matrix

CVE# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes
Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability
CVE-2010-0873 Data Server TCP None Yes 10.0 Network Low None Complete Complete Complete 7.0.6.0 See Note 1
CVE-2010-0910 Data Server TCP None Yes 5.0 Network Low None None None Partial+ 7.0.6.0, 11.2.1.4.1 See Note 1

Notes:

  1. For patching information please see Critical Patch Update July 2010 Patch Availability Document for Oracle Products, My Oracle Support Note 1089044.1.

Oracle Secure Backup Executive Summary

This Critical Patch Update contains 5 new security fixes for Oracle Secure Backup. 3 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password.

Oracle Secure Backup Risk Matrix

CVE# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes
Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability
CVE-2010-0898 Oracle Secure Backup TCP None Yes 10.0 Network Low None Complete Complete Complete 10.3.0.1
CVE-2010-0907 Oracle Secure Backup HTTP None Yes 10.0 Network Low None Complete Complete Complete 10.3.0.1 See Note 1
CVE-2010-0899 Oracle Secure Backup HTTP Valid Session No 9.0 Network Low Single Complete Complete Complete 10.3.0.1 See Note 2
CVE-2010-0906 Oracle Secure Backup HTTP Valid Session No 9.0 Network Low Single Complete Complete Complete 10.3.0.1 See Note 3
CVE-2010-0904 Oracle Secure Backup HTTP None Yes 5.0 Network Low None None Partial+ None 10.3.0.1

Notes:

  1. CVSS Score is 10.0 for Windows based installation. For Linux, Unix and other platforms, the CVSS Base Score is 7.5, and the impacts for Confidentiality, Integrity and Availability are Partial.
  2. This bug is applicable to Windows only.
  3. CVSS Score is 9.0 for Windows based installation. For Linux, Unix and other platforms, the CVSS Base Score is 6.5, and the impacts for Confidentiality, Integrity and Availability are Partial.

Appendix - Oracle Fusion Middleware

Oracle Fusion Middleware Executive Summary

This Critical Patch Update contains 7 new security fixes for Oracle Fusion Middleware. 5 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password.

Oracle Fusion Middleware products may be affected by the vulnerabilities listed in the Oracle Database section. Oracle Database security fixes are not listed in the Oracle Fusion Middleware risk matrix. For more detailed information refer to Critical Patch Update July 2010 Patch Availability Document for Oracle Products, My Oracle Support Note 1089044.1.

Oracle Fusion Middleware Risk Matrix

CVE# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes
Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability
CVE-2010-0849 JRockit None None Yes 7.5 Network Low None Partial+ Partial+ Partial+ R27.6.6: JRE/JDK 1.4.2, 5 and 6; R28.0.0: JRE/JDK 5 and 6; See Note 1
CVE-2009-3555 WebLogic Server HTTP None Yes 6.4 Network Low None None Partial Partial 7.0 SP7, 8.1 SP6, 9.0, 9.1, 9.2 MP3, 10.0 MP2, 10.3.2
CVE-2010-2375 WebLogic Server HTTP Plugins for Apache, Sun and IIS web servers Yes 6.4 Network Low None Partial Partial None 7.0 SP7, 8.1 SP6, 9.0, 9.1, 9.2 MP3, 10.0 MP2, 10.3.2, 10.3.3
CVE-2010-2370 Oracle Business Process Management HTTP BPM Process Administrator Yes 4.3 Network Medium None None Partial None 5.7 MP3, 6.0 MP5, 10.3 MP2
CVE-2010-0835 Wireless HTTP None Yes 4.3 Network Medium None None Partial None 10.1.2.3
CVE-2010-0081 Application Server Control HTTP Valid Session No 3.5 Network Medium Single None Partial None 10.1.2.3, 10.1.4.0.1
CVE-2010-2381 Application Server Control HTTP Valid Session No 3.5 Network Medium Single None Partial None 10.1.2.3, 10.1.4.0.1

Notes:

  1. Oracle released Java Critical Patch Update in March 2010 to address multiple vulnerabilities affecting the Java Runtime Environment. Oracle CVE-2010-0849 refers to the advisories that were applicable to JRockit from the Java Critical Patch Update. The CVSS score of this vulnerability CVE# reflects the highest among those fixed in JRockit. The complete list of all advisories addressed in JRockit under CVE-2010-0849 is as follows: CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088, CVE-2010-0091, CVE-2010-0092, CVE-2009-3555, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837, CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841, CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849.

Appendix - Oracle Enterprise Manager Grid Control

Oracle Enterprise Manager Grid Control Executive Summary

This Critical Patch Update contains 1 new security fix for Oracle Enterprise Manager Grid Control. This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. This fix is not applicable to client-only installations, i.e., installations that do not have Oracle Enterprise Manager Grid Control installed.

Oracle Enterprise Manager Grid Control Risk Matrix

CVE# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes
Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability
CVE-2010-2373 Console HTTP None Yes 4.3 Network Medium None None Partial None 10.1.0.6, 10.2.0.5

Appendix - Oracle Applications

Oracle Applications Executive Summary

This Critical Patch Update contains 17 new Security fixes for the Oracle Applications divided as follows:

* 7 new security fixes for the Oracle E-Business Suite.  5 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password.  
* 2 new security fixes for the Oracle Supply Chain Products Suite.  1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password.  
* 8 new security fixes for the Oracle PeopleSoft and JDEdwards Suite.  None of these vulnerabilities may be remotely exploitable without authentication, i.e., none may be exploited over a network without the need for a username and password.   

Oracle E-Business Suite products include Oracle Database and Oracle Fusion Middleware components that are affected by the vulnerabilities listed in the Oracle Database and Fusion Middleware sections. The exposure of Oracle E-Business Suite products is dependent on the Oracle Database and Fusion middleware versions being used. Oracle Database and Fusion Middleware security fixes are not listed in the Oracle E-Business Suite risk matrix, but since vulnerabilities affecting these versions may affect Oracle E-Business Suite products, Oracle recommends that customers apply the July 2010 Critical Patch Update to the Oracle Database and Fusion Middleware components of Oracle E-Business Suite. Refer to Oracle E-Business Suite Critical Patch Update for July 2010, My Oracle Support Note 986534.1 for more detailed information.

Oracle E-Business Suite Risk Matrix

CVE# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes
Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability
CVE-2010-0908 Oracle Applications Framework HTTP None Yes 7.5 Network Low None Partial Partial Partial 12.1.2
CVE-2010-0915 Oracle Advanced Product Catalog HTTP Specific page access required No 5.5 Network Low Single Partial+ Partial+ None 11.5.10.2, 12.0.6, 12.1.2
CVE-2010-0912 Oracle Applications Framework HTTP None Yes 4.3 Network Medium None None Partial None 11.5.10.2, 12.0.6, 12.1.2
CVE-2010-0905 Oracle Applications Manager HTTP None Yes 4.3 Network Medium None None Partial None 11.5.10.2, 12.0.4
CVE-2010-0913 Oracle Applications Manager HTTP None Yes 4.3 Network Medium None None Partial None 11.5.10.2, 12.0.6, 12.1.2
CVE-2010-0909 Oracle Applications Framework HTTP Valid session No 3.5 Network Medium Single Partial None None 11.5.10.2, 12.0.6, 12.1.2
CVE-2010-0836 Oracle Knowledge Management HTTP None Yes 2.6 Network High None None Partial None 11.5.10.2, 12.0.6, 12.1.2

Oracle Supply Chain Products Suite Executive Summary

This Critical Patch Update contains 2 new security fixes for the Oracle Supply Chain Products Suite. 1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password.

Oracle Supply Chain Products Suite Risk Matrix

CVE# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes
Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability
CVE-2010-2372 Oracle Transportation Management HTTP None Yes 4.3 Network Medium None None Partial None 6.1.1
CVE-2010-2371 Oracle Transportation Management HTTP None No 1.9 Local Medium None Partial None None 6.1.1

Oracle PeopleSoft and JDEdwards Suite Executive Summary

This Critical Patch Update contains 8 new security fixes for the Oracle PeopleSoft and JDEdwards Suite. None of these vulnerabilities may be remotely exploitable without authentication, i.e., none may be exploited over a network without the need for a username and password.

Oracle PeopleSoft and JDEdwards Suite Risk Matrix

CVE# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes
Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability
CVE-2010-2401 PeopleSoft Enterprise HCM - eProfile Mgr HTTP Valid Session No 5.5 Network Low Single Partial Partial None HCM 9.0 Bundle #9
CVE-2010-2402 PeopleSoft Enterprise PeopleTools HTTP Valid Session No 5.5 Network Low Single Partial+ Partial+ None 8.49.27
CVE-2010-2380 PeopleSoft Enterprise FSCM HTTP Valid Session No 4.3 Local Low Single Partial Partial Partial SCM 8.9 Bundle #37 SCM 9.0 Bundle #30 SCM 9.1 Bundle #4
CVE-2010-2398 PeopleSoft Enterprise HCM HTTP Valid Session No 4.0 Network Low Single Partial None None HCM 9.0 Bundle #12
CVE-2010-2379 PeopleSoft Enterprise HCM - Time & Labor HTTP Valid Session No 4.0 Network Low Single Partial None None HCM 9.0 Bundle #13 HCM 9.1 Bundle #2
CVE-2010-2377 PeopleSoft Enterprise PeopleTools HTTP Valid Session No 4.0 Network Low Single None Partial None 8.49.27 8.50.10
CVE-2010-2378 PeopleSoft Enterprise CRM HTTP Valid Session No 3.0 Local Medium Single Partial Partial None CRM 9.0 Bundle #28 CRM 9.1 Bundle #4
CVE-2010-2403 PeopleSoft Enterprise Campus Solutions HTTP Valid Session No 2.1 Network High Single Partial None None Campus Solutions 9.0 Bundle #17

Appendix - Oracle Sun Products Suite

Oracle Sun Products Suite Executive Summary

This Critical Patch Update contains 21 new security fixes for the Oracle Sun Products Suite. 7 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password.

Oracle is in the process of aligning the Sun Microsystems policies with Oracle Software Security Assurance policies and procedures. For details, please refer to Changes in security policies for the Sun product lines.

Oracle Sun Products Suite Risk Matrix

CVE# Component Protocol Sub
component Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes
Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability
CVE-2010-0083 Solaris RPC ToolTalk Yes 7.6 Network High None Complete Complete Complete 8, 9, 10, OpenSolaris
CVE-2008-4247 Solaris FTP FTP Server Yes 7.5 Network Low None Partial Partial Partial 8, 9, 10, OpenSolaris
CVE-2010-0916 Solaris None rdist No 6.2 Local High None Complete Complete Complete 10, OpenSolaris
CVE-2010-2385 Sun Java System Web Proxy Server HTTP Administration Server Yes 5.8 Network Medium None Partial Partial None 4.0.13
CVE-2010-2392 Solaris None ZFS No 5.6 Local Low None None Partial Complete 10, OpenSolaris
CVE-2010-0914 Sun Convergence HTTP Mail, Calendar, Address Book, and Instant Messaging. Yes 5.0 Network Low None Partial None None 1.0
CVE-2010-2386 Solaris None GigaSwift Ethernet Driver No 4.9 Local Low None None None Complete 8, 9, 10, OpenSolaris
CVE-2010-2394 Solaris TCP, UDP TCP/IP No 4.7 Local Medium None None None Complete 10
CVE-2010-2399 Solaris None Kernel/VM No 4.6 Local Low Single None None Complete 10, OpenSolaris
CVE-2010-2400 Solaris None Kernel/Filesystem No 4.6 Local Low Single None None Complete 9, 10, OpenSolaris
CVE-2009-3763 Access Manager / OpenSSO HTTP Authentication Yes 4.3 Network Medium None None Partial None 7.1, 7 2005Q4, OpenSSO Enterprise 8.0
CVE-2009-3764 OpenSSO HTTP None Yes 4.3 Network Medium None None Partial None OpenSSO Enterprise 8.0
CVE-2009-3762 OpenSSO HTTP None Yes 4.3 Network Medium None None Partial None OpenSSO Enterprise 8.0
CVE-2010-2393 Solaris None Kernel/RPC No 3.8 Local High Single None None Complete 10, OpenSolaris
CVE-2009-0217 OpenSSO HTTP Metro Web Services No 3.5 Network Medium Single None Partial None OpenSSO Enterprise 8.0
CVE-2010-2376 Solaris None Solaris Management Console No 3.2 Local Low Single Partial Partial None 8, 9, 10
CVE-2010-2382 Solaris None Install Software No 3.2 Local Low Single Partial Partial None 8, 9, 10
CVE-2010-2383 Solaris None NFS No 3.2 Local Low Single Partial Partial None 8, 9, 10, OpenSolaris
CVE-2010-2384 Solaris None Solaris Management Console No 3.2 Local Low Single Partial Partial None 9, 10
CVE-2010-2374 Solaris Studio None None No 3.0 Local Medium Single Partial Partial None 12 update 1
CVE-2010-2397 Sun GlassFish Enterprise Server, Sun Java System Application Server None GUI No 2.4 Local High Single Partial Partial None Sun Java System Application Server 8.0, 8.1, 8.2, GlassFish Enterprise Server v2.1.1