__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Oracle Critical Patch Update - July 2007 [cpujul2007] July 19, 2007 13:00 GMT Number R-308 ______________________________________________________________________________ PROBLEM: Oracle has released a critical patch for multiple security vulnerabilities. PLATFORM: Category I Product releases and versions that are in Premier Support or Extended Support, under the Oracle Lifetime Support policy: • Oracle Database 10g Release 2, versions 10.2.0.2, 10.2.0.3 • Oracle Database 10g, version 10.1.0.5 • Oracle9i Database Release 2, versions 9.2.0.7, 9.2.0.8, 9.2.0.8DV • Oracle Application Express (formerly called HTML DB), versions 1.5 - 2.2 • Oracle Secure Enterprise Search 10g, versions 10.1.6, 10.1.8 • Oracle Application Server 10g Release 3 (10.1.3), versions 10.1.3.0.0, 10.1.3.1.0, 10.1.3.2.0, 10.1.3.3.0 • Oracle Application Server 10g Release 2 (10.1.2), versions 10.1.2.0.1 - 10.1.2.0.2, 10.1.2.1.0, 10.1.2.2.0 • Oracle Application Server 10g (9.0.4), version 9.0.4.3 • Oracle10g Collaboration Suite, version 10.1.2 • Oracle E-Business Suite Release 11i, versions 11.5.8 - 11.5.10 CU2 • Oracle E-Business Suite Release 12, versions 12.0.0, 12.0.1 • Oracle PeopleSoft Enterprise PeopleTools versions 8.22, 8.47, 8.48, 8.49 • Oracle PeopleSoft Enterprise Human Capital Management versions 8.9, 9.0 • Oracle PeopleSoft Enterprise Customer Relationship Management versions 8.9, 9.0 Category II Products and components that are bundled with the products listed in Category I. No products in this category are affected by the fixes included in this Critical Patch Update. Category III Products that are de-supported as a standalone installation but are supported when installed with the products listed in Category I: • Oracle9i Database, version 9.0.1.5 FIPS+ • Oracle9i Application Server Release 1, version 1.0.2.2 Patches for Category III products are only available when these products are installed as part of Category I products, and are tested solely on supported configurations and environments. Please refer to the documentation for each product for specific details concerning the support and availability of patches. Category IV Products that are supported only on selected platforms. Please consult the additional documentation for details. No products in this category are affected by the fixes included in this Critical Patch Update. DAMAGE: Several vulnerabilities can be remotely exploitable. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Several vulnerabilities can be remotely ASSESSMENT: exploitable. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/r-308.shtml ORIGINAL BULLETIN: http://www.oracle.com/technology/deploy/security/critical -patch-updates/cpujul2007.html ______________________________________________________________________________ [***** Start cpujul2007 *****] Oracle Critical Patch Update - July 2007 Description A Critical Patch Update is a collection of patches for multiple security vulnerabilities. It also includes non-security fixes that are required (because of interdependencies) by those security patches. Due to the threat posed by a successful attack, Oracle strongly recommends that fixes are applied as soon as possible. This Critical Patch Update contains 45 new security fixes across all products. Supported Products and Components Affected Security vulnerabilities addressed by this Critical Patch Update affect the products listed in the categories below. The product area of the patches for the listed versions is shown in [square brackets] following the product versions. Please click on the link in [square brackets] or in the Patch Availability Table to access the documentation for those patches. Category I Product releases and versions that are in Premier Support or Extended Support, under the Oracle Lifetime Support policy: • Oracle Database 10g Release 2, versions 10.2.0.2, 10.2.0.3 [ Database ] • Oracle Database 10g, version 10.1.0.5 [ Database ] • Oracle9i Database Release 2, versions 9.2.0.7, 9.2.0.8, 9.2.0.8DV [ Database ] • Oracle Application Express (formerly called HTML DB), versions 1.5 - 2.2 [ Application Express Download Page (OTN) ] • Oracle Secure Enterprise Search 10g, versions 10.1.6, 10.1.8 [ Secure Enterprise Search (OTN) ] • Oracle Application Server 10g Release 3 (10.1.3), versions 10.1.3.0.0, 10.1.3.1.0, 10.1.3.2.0, 10.1.3.3.0 [ Application Server ] • Oracle Application Server 10g Release 2 (10.1.2), versions 10.1.2.0.1 - 10.1.2.0.2, 10.1.2.1.0, 10.1.2.2.0 [ Application Server ] • Oracle Application Server 10g (9.0.4), version 9.0.4.3 [ Application Server ] • Oracle10g Collaboration Suite, version 10.1.2 [ Collaboration Suite ] • Oracle E-Business Suite Release 11i, versions 11.5.8 - 11.5.10 CU2 [ E-Business Suite ] • Oracle E-Business Suite Release 12, versions 12.0.0, 12.0.1 [ E-Business Suite ] • Oracle PeopleSoft Enterprise PeopleTools versions 8.22, 8.47, 8.48, 8.49 [ PeopleSoft/JDE ] • Oracle PeopleSoft Enterprise Human Capital Management versions 8.9, 9.0 [ PeopleSoft/JDE ] • Oracle PeopleSoft Enterprise Customer Relationship Management versions 8.9, 9.0 [ PeopleSoft/JDE ] Category II Products and components that are bundled with the products listed in Category I. No products in this category are affected by the fixes included in this Critical Patch Update. Category III Products that are de-supported as a standalone installation but are supported when installed with the products listed in Category I: • Oracle9i Database, version 9.0.1.5 FIPS+ [ Application Server ] • Oracle9i Application Server Release 1, version 1.0.2.2 [ E-Business Suite ] Patches for Category III products are only available when these products are installed as part of Category I products, and are tested solely on supported configurations and environments. Please refer to the documentation for each product for specific details concerning the support and availability of patches. Category IV Products that are supported only on selected platforms. Please consult the additional documentation for details. No products in this category are affected by the fixes included in this Critical Patch Update. Patch Availability Table and Risk Matrices The Oracle Database, Oracle Application Server, Oracle Enterprise Manager Grid Control, Oracle E-Business Suite Applications (Release 12 only), JD Edwards EnterpriseOne, JD Edwards OneWorld Tools, PeopleSoft Enterprise Portal Applications and PeopleSoft Enterprise PeopleTools patches in the Updates are cumulative; each Critical Patch Update contains the fixes from the previous Critical Patch Updates. Oracle E-Business Suite Applications Release 11i patches are not cumulative, so Oracle E-Business Suite Applications customers should refer to previous Critical Patch Updates to identify previous security fixes they want to apply. Oracle Collaboration Suite patches are cumulative up to and including the fixes provided in the April 2007 Critical Patch Update. From the July 2007 Critical Patch Update on, Oracle Collaboration Suite security fixes will be delivered using the the one- off patch infrastructure normally used by Oracle to deliver single bug fixes to customers. For each Oracle product being administered, please consult the documentation for patch availability information and installation instructions referenced from the following table. For an overview of the Oracle product documentation related to this Critical Patch Update, please refer to the Oracle Critical Patch Update July 2007 Documentation Map, MetaLink Note 432868.1. Product Risk Matrix Patch Availability and Installation Information Oracle Database Appendix A - Oracle Database Risk Matrix Critical Patch Update Availability for Oracle Server and Middleware Products, MetaLink Note 432873.1 Oracle Application Server Appendix B - Oracle Application Server Risk Matrix Critical Patch Update Availability for Oracle Server and Middleware Products, MetaLink Note 432873.1 Oracle Collaboration Suite Appendix C - Oracle Collaboration Suite Risk Matrix Critical Patch Update Availability for Oracle Server and Middleware Products, MetaLink Note 432873.1 Oracle E-Business Suite and Applications Appendix D - Oracle E-Business Suite and Applications Risk Matrix E-Business Suite Critical Patch Update Note, MetaLink Note 432882.1 Oracle Enterprise Manager Appendix E - Enterprise Manager Risk Matrix Critical Patch Update Availability for Oracle Server and Middleware Products, MetaLink Note 432873.1 Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne Appendix F - Oracle PeopleSoft and JD Edwards Applications Risk Matrix Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne Advisories Risk Matrix Content Risk matrices list only security vulnerabilities that are newly fixed by the patches associated with this advisory. Risk matrices for previous security fixes can be found in previous Critical Patch Update advisories. Several vulnerabilities addressed in this Critical Patch Update affect multiple products. The same vulnerability appears with the same Vuln # in all risk matrices. Italics indicate vulnerabilities in code included from other product areas. Oracle conducts an analysis of each security vulnerability addressed by a Critical Patch Update (CPU) or a Security Alert. Results of the security analysis are reflected in the associated documentation describing, for example, the type of vulnerability, the conditions required to exploit it and the result of a successful exploit. Oracle provides this information, in part, so that customers may conduct their own risk analysis based on the particulars of their product usage. As a matter of policy, Oracle does not disclose detailed information about an exploit condition or results that can be used to conduct a successful exploit. Oracle will not provide additional information about the specifics of vulnerabilities beyond what is provided in the CPU or Security Alert notification, the Patch Availability Matrix, the readme files, and FAQs. Oracle does not provide advance notification on CPU or Security Alerts to individual customers. Finally, Oracle distributes neither exploit code nor “proof-of-concept” code for product vulnerabilities. Workarounds Due to the threat posed by a successful attack, Oracle strongly recommends that fixes are applied as soon as possible. Depending on your environment, it may be possible to reduce the risk of successful attack by restricting network protocols required by an attack. For attacks that require certain privileges or access to certain packages, removing the privileges or the ability to access the packages from unprivileged users may help reduce the risk of successful attack. Both approaches may break application functionality, so Oracle strongly recommends changes are tested on non-production systems. Neither approach should be considered a long term solution as neither corrects the underlying problem. Unsupported Products and De-Supported Versions Unsupported products, releases and versions are not tested for the presence of vulnerabilities addressed by this Critical Patch Update. However, it is likely that earlier patch sets of affected releases are also affected by these vulnerabilities. Critical Patch Update patches are not provided for product versions which are no longer covered under the Premier Support or Extended Support phases of the Lifetime Support Policy. We recommend that customers upgrade to the latest supported version of Oracle products in order to obtain patches. Extended Support Phase: Critical Patch Update patches are available to customers who have purchased Extended Support under the Lifetime Support Policy. Customers must have a valid Extended Support service contract to be able to download Critical Patch Update patches. Critical Patch Update patches may not be downloaded to update programs supported with Sustaining Support, or to update any unsupported programs. Supported products are patched in accordance with the Critical Patch Update policy summarized in the CPU Frequently Asked Questions document linked from the References section. Please review the Technical Support Policies for further guidelines regarding support policies and phases of support. Notice of On Request Model for Oracle Database and Oracle Application Server In order to provide enhanced support to our customers, Oracle will proactively create patches only for platform/version combinations that, based on historical data, customers will download for the next Critical Patch Update. Beginning with this Critical Patch Update, we will create patches for historically inactive platform/version combinations of the Oracle Database and Oracle Application Server only if requested by customers. Fixes for the vulnerabilities will continue to be included in future releases and patch sets. Additional details regarding the products, versions and platforms that will be supported for the next Critical Patch Update and the process for requesting On Request patches are available in Section 4.10 (Planned Patches for Next CPU release) of the Critical Patch Update Availability Information for Oracle Server and Middleware Products (MetaLink Note 432873.1). Credits The following people or organizations discovered and brought security vulnerabilities addressed by this Critical Patch Update to Oracle's attention: Esteban Martinez Fayo of Application Security, Inc.; Jack Kanter and Stephen Kost of Integrigy; Guy Karlebach of Imperva; Joxean Koret; Alexander Kornbrust of Red Database Security GmbH; Michael Krax; and David Litchfield and Paul M. Wright of Next Generation Security Software Ltd. Critical Patch Update Schedule Critical Patch Updates are released on the Tuesday closest to the 15th day of January, April, July and October. The next four dates are: 16 October 2007 15 January 2008 15 April 2008 15 July 2008 References Oracle Critical Patch Updates and Security Alerts main page [ Oracle Technology Network ] Oracle PeopleSoft Security main page [ Customer Connection ] Critical Patch Update - July 2007 Documentation Map [ MetaLink Note 432868.1 ] Oracle Critical Patch Updates and Security Alerts - Frequently Asked Questions [ MetaLink Note 360470.1 ] [ Customer Connection ] Common Vulnerability Scoring System (CVSS) Risk Matrix definitions [ MetaLink Note 394486.1 ] [ Customer Connection ] Use of Common Vulnerability Scoring System (CVSS) by Oracle [ MetaLink Note 394487.1 ] [ Customer Connection ] List of public vulnerabilities fixed in Critical Patch Updates and Security Alerts [ Oracle Technology Network ] Modification History 2007-JUL-17 Initial release Appendix A - Oracle Database Oracle Database Executive Summary This Critical Patch Update contains a total of 19 new security fixes for Oracle Database products, divided as follows: 17 new security fixes for the Oracle Database. Two of these vulnerabilities may be remotely exploitable without authentication, i.e. may be exploited over a network without the need for a username and password. No new security fixes are applicable to Oracle Database client-only installations, i.e. installations that do not have the Oracle Database installed. No new security fixes for Oracle Secure Enterprise Search, which is a separate product that is not installed with the Oracle Database. However, customers should upgrade to the latest version of Oracle Secure Enterprise Search to install security fixes in underlying products. No new security fixes for Oracle Audit Vault, which is a separate product that is not installed with the Oracle Database. However, customers should upgrade to the latest version of Oracle Audit Vault to install security fixes in underlying products. No new security fixes for Oracle HTTP Server. Oracle recommends applying this Critical Patch Update to Oracle HTTP Server installations which are affected by vulnerabilities fixed in prior Critical Patch Updates if the prior patches have not been applied. Oracle HTTP Server is an optional product that is not installed by default with the Oracle Database. If it has not been installed, this software will not be present and the Oracle HTTP Server patches are not required. Oracle Database versions up to and including Oracle Database 9i Release 2 allowed Oracle HTTP Server to be installed as an optional component of the database. Oracle Database versions 10g and higher include Oracle HTTP Server on the Companion CD. 1 new security fix for Oracle Internet Directory. Oracle Internet Directory is an optional product available in Oracle Database 9i Release 2 that is not installed by default with the Oracle Database. If it has not been installed, this software will not be present and the Oracle Internet Directory patch is not required. 1 new security fix for Oracle Application Express (formerly called HTML DB). Oracle Application Express is an optional product that is not installed with the Oracle Database. If it has not been installed (it is provided on the Companion CD in the Oracle Database CD set for some Oracle Database versions), this software will not be present and the patches are not required. Oracle Database Risk Matrix Vuln# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 1.0 RISK (see 394486.1) Earliest Supported Release Affected Last Affected Patch set (per Supported Release) Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability DB01 JavaVM Oracle Net Execute on DBMS_JAVA_TEST No 4.2 Remote Low Required Partial+ Partial+ Partial+ 10g 10.1.0.5, 10.2.0.3 DB02 Advanced Queuing Oracle Net Execute on SYS.DBMS_PRVTAQIS No 2.8 Remote Low Required Partial Partial None 9i 9.0.1.5+, 9.2.0.7, 10.1.0.5 DB03 DataGuard Oracle Net Execute on SYS.DBMS_DRS No 2.8 Remote Low Required None Partial Partial+ 9i 9.0.1.5+, 9.2.0.8, 9.2.0.8DV, 10.1.0.5, 10.2.0.3 DB04 Oracle Data Mining Oracle Net Execute priv on DMSYS.DMP_SYS No 2.8 Remote Low Required Partial Partial None None - See Note Below None - See Note Below DB05 Oracle Text Oracle Net Create Session No 2.8 Remote Low Required Partial Partial None 10g 10.1.0.5 DB06 Oracle Text Oracle Net Execute on CTXSYS.DRVXMD No 2.8 Remote Low Required Partial Partial None 10g 10.1.0.5 DB07 Oracle Text Oracle Net Execute on CTXSYS.DRI_MOVE_CTXSYS No 2.8 Remote Low Required Partial Partial None 10g 10.1.0.5 DB08 Oracle Text Oracle Net Execute on CTXSYS.DRVXMD No 2.8 Remote Low Required Partial Partial None 10g 10.1.0.5 DB09 Oracle Text Oracle Net Create Session No 2.8 Remote Low Required Partial Partial None 10g 10.1.0.5, 10.2.0.3 DB10 PL/SQL Oracle Net Execute on SYS.DBMS_STANDARD No 2.8 Remote Low Required Partial Partial None 9i 9.0.1.5+, 9.2.0.8, 9.2.0.8DV, 10.1.0.5, 10.2.0.3 DB11 Rules Manager Oracle Net Execute on EXFSYS.DBMS_RLMGR_UTL No 2.8 Remote Low Required Partial Partial None 10gR2 10.2.0.3 DB12 Spatial Oracle Net Execute on MDSYS.MD No 2.8 Remote Low Required None Partial Partial+ 9i 9.0.1.5+, 9.2.0.7, 10.1.0.5 OID01 Oracle Internet Directory LDAP None Yes 2.3 Remote Low Not Required Partial None None 9iR2 9.2.0.8, 9.2.0.8DV DB13 Progam Interface Oracle Net None Yes 2.3 Remote Low Not Required None None Partial+ 10gR2 10.2.0.3 DB14 JavaVM Oracle Net None No 2.2 Remote High Required Partial Partial None 10g 10.1.0.5 DB15 Spatial Oracle Net Execute on MDSYS.SDO_GEOR_INT No 1.4 Remote Low Required None None Partial 10g 10.1.0.5, 10.2.0.3 DB16 Spatial Oracle Net Execute on MDSYS.RTREE_IDX No 1.4 Remote Low Required None None Partial 9i 9.0.1.5+, 9.2.0.8, 9.2.0.8DV, 10.1.0.5, 10.2.0.3 DB17 SQL Compiler Oracle Net Create Session No 1.4 Remote Low Required None Partial None 9i 9.0.1.5+, 9.2.0.8, 9.2.0.8DV, 10.1.0.5, 10.2.0.3 Notes: The fix for DB04 is included in all supported products. Please refer to the Unsupported Products and De-Supported Versions section for more information on supported products. Customers on an unsupported version should upgrade to a supported version. 9.0.1.5+ refers to Oracle Database 9i, version 9.0.1.5 FIPS+ which is only used in conjunction with Oracle Application Server 10g (9.0.4), version 9.0.4.3. Oracle Database Client-only Installations No new database vulnerabilities addressed by this Critical Patch Update affect Oracle Database client-only installations (installations that do not have the Oracle Database installed). Oracle Secure Enterprise Search Oracle Secure Enterprise Search 10g is a standalone product that enables searching across a corporation's enterprise information assets. Unless you installed the Oracle Secure Enterprise Search product, it will not be present on your system and no further action is required. Oracle Secure Enterprise Search security vulnerabilities listed in previous Critical Patch Update advisories are fixed in Oracle Secure Enterprise Search 10g, version 10.1.8.1. Customers on previous versions of Secure Enterprise Search should upgrade to version 10.1.8.1. Instructions on upgrading Oracle Secure Enterprise Search can be found in the Online Documentation. This, and the software to install, is referenced from the Oracle Technology Network Secure Enterprise Search page, on: http://www.oracle.com/technology/products/oses/index.html. Oracle Secure Enterprise Search 10g includes Oracle Database 10g version 10.1.0.5, and since vulnerabilities affecting this Database version may affect Oracle Secure Enterprise Search, Oracle recommends that customers apply the July 2007 Critical Patch Update to the embedded Database. Oracle Audit Vault Oracle Audit Vault 10g is a standalone product that collects and analyzes audit data from multiple systems. Unless you installed the Oracle Audit Vault product, it will not be present on your system and no further action is required. Oracle Audit Vault is a new product, and has no security vulnerabilities listed in this or previous Critical Patch Update advisories. Oracle Audit Vault 10g includes Oracle Database 10g version 10.2.0.3, and since vulnerabilities affecting this Database version may affect Oracle Audit Vault, Oracle recommends that customers apply the July 2007 Critical Patch Update to the embedded Database. Information about Oracle Audit Vault can be found in the Online Documentation. This, and the software to install, is referenced from the Oracle Technology Network Audit Vault page, on: http://www.oracle.com/technology/products/audit-vault/index.html. Oracle Application Express (Formerly Called Oracle HTML DB) Risk Matrix Vuln# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 1.0 RISK (see 394486.1) Earliest Supported Release Affected Last Affected Patch set (per Supported Release) Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability APEX01 Application Express HTTP Application Express Developer Account No 4.2 Remote Low Required Partial Partial Partial 2.2.0.00.32 3.0.0.00.20 Overview of Oracle Application Express (Formerly Called Oracle HTML DB) Oracle Application Express (formerly called Oracle HTML DB), is a rapid web application development tool for the Oracle Database. Unless you separately installed Oracle Application Express from a Companion CD supplied with the Oracle Database CD set, or from a packaged downloaded from an Oracle web site, it will not be present on your system and no further action is required. The Companion CD to Database 10g shipped with HTML DB (currently labeled as Application Express) version 1.5. The Companion CD to Database 10g Release 2 shipped with HTML DB (currently labeled as Application Express) version 1.6.1. To check for the presence of Application Express on a system, run the following command from a SQL prompt as SYS: select username from dba_users where username in ('FLOWS_010500','FLOWS_010600', 'FLOWS_020000','FLOWS_020200','FLOWS_030000'); If the result is 'no rows selected' then no version of the product is installed and no further action is required. Other output indicates Oracle Application Express is installed, even if it is not actively in use. Upgrading Oracle Application Express The Oracle Application Express security vulnerability listed in the risk matrix above is fixed in version 3.0. All previous versions should be upgraded directly to version 3.0.1. Instructions on upgrading and the software to install Oracle Application Express version 3.0.1 can be found on: http://www.oracle.com/technology/products/database/application_express/download.html Appendix B - Oracle Application Server Oracle Application Server Executive Summary This Critical Patch Update contains 4 new security fixes for Oracle Application Server. 3 of these vulnerabilities may be remotely exploitable without authentication, i.e. they may be exploited over a network without the need for a username and password. 2 new security fixes are applicable to client-only installations, i.e. installations that do not have Oracle Application Server installed. Oracle Application Server products that are bundled with the Oracle Database are affected by the vulnerabilities listed in the Oracle Database section. They are not discussed further in this section and are not listed in the Oracle Application Server risk matrix. Oracle Application Server Risk Matrix Vuln# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 1.0 RISK (see 394486.1) Earliest Supported Release Affected Last Affected Patch set (per Supported Release) Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability OID01 Oracle Internet Directory LDAP None Yes 2.3 Remote Low Not Required Partial+ None None 9.0.4 9.0.4.3, 10.1.2.0.2, 10.1.2.2 JDEV01 Oracle Jdeveloper HTTP Custom Applications Using JBO.KEY Yes 2.3 Remote Low Not Required None None Partial+ 10.1.2 10.1.2.2 AS01 Oracle Single Sign On HTTP None Yes 2.3 Remote Low Not Required None Partial None 9.0.4 9.0.4.3, 10.1.2.0.2 JDEV02 Oracle JDeveloper HTTP Custom Applications Using JBO.SERVER No 1.3 Local High Not Required None Partial None 10.1.2 10.1.2.2, 10.1.3.1 Notes: The vulnerabilities addressed by JDEV01 and JDEV02 affect only custom applications that use the specified functions. Oracle JDeveloper Vulnerability Fixes JDeveloper is available either from the Oracle Application Server distribution or as a standalone distribution from the Oracle Technical Network. For CPU vulnerability fixes available via the Oracle Application Server distribution, please see the Critical Patch Update Availability Information for Oracle Server and Middleware Products (MetaLink Note 432873.1). To get a standalone distribution of JDeveloper that includes the fixes for vulnerabilities JDEV01 and JDEV02, download version 10.1.3.2.0 or later of JDeveloper from the Oracle Technical Network. Oracle Application Server Client-only Installations 2 new vulnerabilities addressed by this Critical Patch Update affect Oracle JDeveloper client-only installations. They are identified as JDEV01 and JDEV02 in the risk matrix above. All machines that have components of Oracle JDeveloper installed should have the Critical Patch Update applied. Appendix C - Oracle Collaboration Suite Oracle Collaboration Suite Executive Summary There is 1 new Oracle Collaboration Suite specific fix in this Critical Patch Update. It may be remotely exploitable without authentication, i.e. it may be exploited over a network without the need for a username and password. It is applicable to Oracle Collaboration Suite client-only installations. This Critical Patch Update contains fixes to 4 Oracle Application Server vulnerabilities that are in code included in Oracle Collaboration Suite. Oracle Collaboration Suite bundles the Oracle Database. All the security fixes listed in the Oracle Database part of the Oracle Database section are applicable. The Oracle Collaboration Suite documentation referenced from this advisory lists the patches that should be installed on Oracle Collaboration Suite instances to fix these Oracle Database issues. Oracle Collaboration Suite Risk Matrix Vuln# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 1.0 RISK (see 394486.1) Earliest Supported Release Affected Last Affected Patch set (per Supported Release) Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability OCS01 Instant Messaging/Presence HTTP Valid Session Yes 2.3 Remote Low Not Required None Partial None 10.1.2 10.1.2 OID01 Oracle Internet Directory LDAP None Yes 2.3 Remote Low Not Required Partial+ None None 10.1.2 10.1.2 AS02 Oracle Single Sign On HTTP None Yes 2.3 Remote Low Not Required None Partial None 10.1.2 10.1.2 JDEV01 Oracle Jdeveloper HTTP Custom Applications Using JBO.KEY Yes 2.3 Remote Low Not Required None None Partial+ 10.1.2 10.1.2 JDEV02 Oracle JDeveloper HTTP Custom Applications Using JBO.SERVER No 1.3 Local High Not Required None Partial None 10.1.2 10.1.2 Appendix D - Oracle E-Business Suite and Applications Oracle E-Business Suite and Applications Executive Summary This Critical Patch Update contains 14 new security fixes for the Oracle E-Business Suite. 6 of these vulnerabilities may be remotely exploited without authentication, i.e. they may be exploited over a network without the need for a username and password. Oracle E-Business Suite 11iincludes Oracle9i Application Server, version 1.0.2.2 code, including Oracle Reports Developer. No Oracle Application Server vulnerabilities fixed in this Critical Patch Update affect this version. Oracle E-Business Suite products include an Oracle Database which is affected by the vulnerabilities listed in the Oracle Database section. The exposure of Oracle E-Business Suite products is dependent on the Oracle Database version being used. Oracle Database vulnerabilities are not listed in the Oracle E-Business Suite risk matrix, but should be patched. There are no new security fixes specific to Oracle Life Sciences Applications (previously known as Oracle Pharmaceutical Applications). Oracle Life Sciences Applications includes Oracle Application Server components which should be patched. The exposure of Oracle Life Sciences Applications depends on the version of Oracle Application Server being used. Please refer to the Oracle Application Server section for more information. Oracle Life Sciences Applications includes Oracle Database software which is affected by the vulnerabilities listed in the Oracle Database section. The exposure of Oracle Life Sciences Applications is dependent on the Oracle Database version being used. Oracle Database vulnerabilities are not listed in the Oracle Life Sciences Applications risk matrix, but should be patched. Oracle Life Sciences Applications customers should refer to MetaLink Note 435211.1 for detailed information on installing Oracle Application Server and Oracle Database security patches. Oracle E-Business Suite Risk Matrix Vuln# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 1.0 RISK (see 394486.1) Earliest Supported Release Affected Last Affected Patch set (per Supported Release) Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability APPS01 Oracle Customer Intelligence HTTP None Yes 4.7 Remote Low Not Required Partial Partial None 12.0.0 12.0.1 APPS02 Oracle Configurator HTTP Valid Session No 4.2 Remote Low Required Partial Partial Partial 11.5.8 11.5.10CU2, 12.0.1 APPS03 Oracle iExpenses HTTP Valid Session No 4.2 Remote Low Required Partial Partial Partial 11.5.8 11.5.10CU2, 12.0.1 APPS04 Oracle Application Object Library HTTP None Yes 2.3 Remote Low Not Required Partial None None 11.5.8 11.5.10CU2 APPS05 Oracle Application Object Library HTTP None Yes 2.3 Remote Low Not Required Partial None None 11.5.8 11.5.10CU2 APPS06 Oracle Application Object Library HTTP None Yes 2.3 Remote Low Not Required Partial None None 11.5.8 11.5.10CU2 APPS07 Oracle Customer Intelligence HTTP Valid Session Yes 2.3 Remote Low Not Required Partial None None 11.5.8 11.5.10CU2 APPS08 Oracle Payments HTTP Valid Session Yes 2.3 Remote Low Not Required Partial None None 11.5.9 11.5.10CU2 APPS09 Oracle Application Object Library Oracle Net Valid Session No 1.4 Remote Low Required Partial None None 11.5.8 11.5.10CU2, 12.0.1 APPS10 Oracle Human Resources HTTP Valid Session No 1.4 Remote Low Required Partial None None 11.5.8 11.5.10CU2 APPS11 Oracle iRecruitment HTTP iRecruitment Administrator No 1.4 Remote Low Required Partial None None 11.5.9 11.5.10CU2 APPS12 Oracle Payables HTTP Oracle Payable User No 1.4 Remote Low Required Partial None None 11.5.8 11.5.10CU2, 12.0.1 APPS13 Oracle Payables HTTP Oracle Payable User No 1.4 Remote Low Required Partial None None 11.5.8 11.5.10CU2, 12.0.1 APPS14 Oracle Payables HTTP Oracle Payable User No 1.4 Remote Low Required Partial None None 11.5.8 11.5.10CU2, 12.0.1 Appendix E - Oracle Enterprise Manager Oracle Enterprise Manager Executive Summary This Critical Patch Update contains no new Oracle Enterprise Manager security fixes. Please refer to the April 2007 Critical Patch Update for the latest Oracle Enterprise Manager security fixes and related information. Oracle Enterprise Manager 10g Grid Control includes Oracle Database and Oracle Application Server components which are affected by the vulnerabilities listed in the Oracle Database and Oracle Application Server sections. The Oracle Database and Oracle Application Server vulnerabilities that affect a particular instance of Oracle Enterprise Manager depend on the Oracle Database and Oracle Application Server versions in use. Refer to the risk matrices in the appropriate sections of this document for more information. The Critical Patch Update includes patches for Oracle Database and Oracle Application Server that can be installed to Oracle Enterprise Manager environments, and these patches should be installed. Releases of Oracle Enterprise Manager before Oracle Enterprise Manager 10g Grid Control include Oracle Database components which are affected by the vulnerabilities listed in the Oracle Database section. The Oracle Database vulnerabilities that affect a particular instance of Oracle Enterprise Manager depend on the Oracle Database version in use. Refer to the risk matrices in the appropriate sections of this document for more information. The Critical Patch Update includes patches for Oracle Database that can be installed to Oracle Enterprise Manager environments, and these patches should be installed. Appendix F - Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne Executive Summary This Critical Patch Update contains 3 new security fixes for Oracle PeopleSoft Enterprise PeopleTools, 2 new security fixes for PeopleSoft Enterprise Customer Relationship Management, and 2 new security fixes for PeopleSoft Enterprise Human Capital Management. 1 of the security vulnerabilities affecting Oracle PeopleSoft Enterprise PeopleTools may be remotely exploitable without authentication, i.e. it may be exploited over a network without the need for a username and password. There are no new security fixes affecting JD Edwards products. Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne Risk Matrix Vuln# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 1.0 RISK (see Customer Connection) Earliest Supported Release Affected Last Affected Patch set (per Supported Release) Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability PSE01 PeopleTools Network Valid Session No 4.8 Remote Low Required Partial+ Partial+ Complete 8.22 GA 8.47 GA 8.48 GA 8.49 GA 8.22.15 8.47.13 8.48.10 8.49.02 PSE02 PeopleTools HTTP Valid Session No 4.8 Remote Low Required Partial+ Partial+ Complete 8.22 GA 8.47 GA 8.48 GA 8.49 GA 8.22.15 8.47.13 8.48.10 8.49.02 PSE03 PeopleTools HTTP None Yes 4.7 Remote Low Not Required Partial Partial None 8.22 GA 8.47 GA 8.48 GA 8.49 GA 8.22.15 8.47.13 8.48.10 8.49.02 PSE04 Customer Relationship Management Online Marketing HTTP Valid Session No 2.8 Remote Low Required Partial Partial None 8.9 8.9 Bundle 26 9.0 Bundle 7 PSE05 Customer Relationship Management Online Marketing HTTP Valid Session No 2.8 Remote Low Required Partial Partial None 8.9 8.9 Bundle 26 9.0 Bundle 7 PSE06 Human Capital Management Local Valid Session No 2.0 Local Low Required Partial Partial None 8.9 GA 8.9 Bundle 11 PSE07 Human Capital Management Local Valid Session No 1.0 Local Low Required Partial None None 8.9 GA 8.9 Bundle 11 [***** End cpujul2007 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Oracle for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) R-298: Vulnerability in Windows Vista Firewall (935807) R-299: Vulnerability in Microsoft Office Publisher 2007 (936548) R-300: Flash Player Vulnerability R-301: Security Vulnerability in the rcp(1) Command R-302: Security Vulnerability inJava Web Start URL Parsing Code R-303: VideoLan Vulnerability R-304: Java Runtime Environment Vulnerability R-305: Tomcat Security Update R-306: Trilliam Instant Messenger Client Vulnerability R-307: Apple QuickTime 7.2