__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Oracle Critical Patch Update - July 2008 [cpujul2008] August 18, 2008 19:00 GMT Number S-361 ______________________________________________________________________________ PROBLEM: Oracle has released a critical patch update for multiple security vulnerabilities. PLATFORM: • Oracle Database 11g, version 11.1.0.6 • Oracle Database 10g Release 2, versions 10.2.0.2, 10.2.0.3, 10.2.0.4 • Oracle Database 10g, version 10.1.0.5 • Oracle Database 9i Release 2, versions 9.2.0.8, 9.2.0.8DV • Oracle TimesTen In-Memory Database version 7.0.3.0.0 • Oracle Application Server 10g Release 3 (10.1.3), versions 10.1.3.1.0, 10.1.3.3.0 • Oracle Application Server 10g Release 2 (10.1.2), versions 10.1.2.2.0, 10.1.2.3.0 • Oracle Application Server 10g (9.0.4), version 9.0.4.3 • Oracle Hyperion BI Plus version 9.2.0.3, 9.2.1.0, and 9.3.1.0 • Oracle Hyperion Performance Suite version 8.3.2.4, and 8.5.0.3 • Oracle E-Business Suite Release 12, version 12.0.4 • Oracle E-Business Suite Release 11i, version 11.5.10.2 • Oracle Enterprise Manager Database Control 11i version 11.1.0.6 • Oracle Enterprise Manager Database Control 10g Release 2, versions 10.2.0.2, 10.2.0.3, 10.2.0.4 • Oracle Enterprise Manager Database Control 10g Release 1, version 10.1.0.5 • Oracle Enterprise Manager Grid Control 10g Release 1, versions 10.1.0.5, 10.1.0.6 • Oracle PeopleSoft Enterprise PeopleTools versions 8.48.17, 8.49.11 • Oracle PeopleSoft Enterprise CRM version 8.9, 9.0 • Oracle WebLogic Server (formerly BEA WebLogic Server) 10.0 released through MP1 • Oracle WebLogic Server (formerly BEA WebLogic Server) 9.0, 9.1, 9.2 released through MP3 • Oracle WebLogic Server (formerly BEA WebLogic Server) 8.1 released through SP6 • Oracle WebLogic Server (formerly BEA WebLogic Server) 7.0 released through SP7 • Oracle WebLogic Server (formerly BEA WebLogic Server) 6.1 released through SP7 DAMAGE: Remote code execution. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. May be remotely exploitable without ASSESSMENT: authentication, i.e. may be exploited over a network with out the need for a username or password. ______________________________________________________________________________ CVSS 2 BASE SCORE: 6.5 TEMPORAL SCORE: 6.5 VECTOR: (AV:N/AC:L/Au:S/C:P/I:P/A:P/E:ND/RL:ND/RC:ND) ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/s-361.shtml ORIGINAL BULLETIN: http://www.oracle.com/technology/deploy/security/critical -patch-updates/cpujul2008.html CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2008-2576 CVE-2008-2577 CVE-2008-2578 CVE-2008-2579 CVE-2008-2580 CVE-2008-2581 CVE-2008-2582 ______________________________________________________________________________ [***** Start cpujul2008 *****] Oracle Critical Patch Update Advisory - July 2008 Description A Critical Patch Update is a collection of patches for multiple security vulnerabilities. It also includes non-security fixes that are required (because of interdependencies) by those security patches. Critical Patch Updates are cumulative, except as noted below, but each advisory describes only the security fixes added since the previous Critical Patch Update. Thus, prior Critical Patch Update Advisories should be reviewed for information regarding earlier accumulated security fixes. Please refer to Critical Patch Updates and Security Alerts for information about Oracle Security Advisories. Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply fixes as soon as possible. This Critical Patch Update contains 45 new security fixes across all products. Supported Products and Components Affected Security vulnerabilities addressed by this Critical Patch Update affect the products listed in the categories below. The product area of the patches for the listed versions is shown in [square brackets] following the product versions. Please click on the link in [square brackets] or in the Patch Availability Table to access the documentation for those patches. Category I Product releases and versions that are in Premier Support or Extended Support, under the Oracle Lifetime Support policy: • Oracle Database 11g, version 11.1.0.6 [ Database ] • Oracle Database 10g Release 2, versions 10.2.0.2, 10.2.0.3, 10.2.0.4 [ Database ] • Oracle Database 10g, version 10.1.0.5 [ Database ] • Oracle Database 9i Release 2, versions 9.2.0.8, 9.2.0.8DV [ Database ] • Oracle TimesTen In-Memory Database version 7.0.3.0.0 [ Database ] • Oracle Application Server 10g Release 3 (10.1.3), versions 10.1.3.1.0, 10.1.3.3.0 [ Application Server ] • Oracle Application Server 10g Release 2 (10.1.2), versions 10.1.2.2.0, 10.1.2.3.0 [ Application Server ] • Oracle Application Server 10g (9.0.4), version 9.0.4.3 [ Application Server ] • Oracle Hyperion BI Plus version 9.2.0.3, 9.2.1.0,and 9.3.1.0 [ Application Server ] • Oracle Hyperion Performance Suite version 8.3.2.4, and 8.5.0.3 [ Application Server ] • Oracle E-Business Suite Release 12, version 12.0.4 [ E-Business Suite ] • Oracle E-Business Suite Release 11i, version 11.5.10.2 [ E-Business Suite ] • Oracle Enterprise Manager Database Control 11i version 11.1.0.6 [ Enterprise Manager ] • Oracle Enterprise Manager Database Control 10g Release 2, versions 10.2.0.2, 10.2.0.3, 10.2.0.4 [ Enterprise Manager ] • Oracle Enterprise Manager Database Control 10g Release 1, version 10.1.0.5 [ Enterprise Manager ] • Oracle Enterprise Manager Grid Control 10g Release 1, versions 10.1.0.5, 10.1.0.6 [ Enterprise Manager ] • Oracle PeopleSoft Enterprise PeopleTools versions 8.48.17, 8.49.11 [ PeopleSoft/JDE ] • Oracle PeopleSoft Enterprise CRM version 8.9, 9.0 [ PeopleSoft/JDE ] • Oracle WebLogic Server (formerly BEA WebLogic Server) 10.0 released through MP1 [ BEA ] • Oracle WebLogic Server (formerly BEA WebLogic Server) 9.0, 9.1, 9.2 released through MP3 [ BEA ] • Oracle WebLogic Server (formerly BEA WebLogic Server) 8.1 released through SP6 [ BEA ] • Oracle WebLogic Server (formerly BEA WebLogic Server) 7.0 released through SP7 [ BEA ] • Oracle WebLogic Server (formerly BEA WebLogic Server) 6.1 released through SP7 [ BEA ] Category II Products and components that are bundled with the products listed in Category I. No products in this category are affected by the fixes included in this Critical Patch Update. Category III Products that are de-supported as a standalone installation but are supported when installed with the products listed in Category I: • Oracle Database 9i, version 9.0.1.5 FIPS+ [ Application Server ] • Oracle Application Server 9i Release 1, version 1.0.2.2 [ E-Business Suite ] Patches for Category III products are only available when these products are installed as part of Category I products, and are tested solely on supported configurations and environments. Please refer to the documentation for each product for specific details concerning the support and availability of patches. Patch Availability Table and Risk Matrices The Oracle Database, Oracle Application Server, Oracle Enterprise Manager Grid Control, Oracle E-Business Suite Applications (Release 12 only), JD Edwards EnterpriseOne, JD Edwards OneWorld Tools, PeopleSoft Enterprise Portal Applications, PeopleSoft Enterprise PeopleTools and Siebel Enterprise patches in the Updates are cumulative; patches for any product included in a Critical Patch Update will include all fixes for that product from the previous Critical Patch Updates. Oracle E-Business Suite Applications Release 11i patches are not cumulative, so Oracle E-Business Suite Applications customers should refer to previous Critical Patch Updates to identify previous security fixes they want to apply. Oracle Collaboration Suite patches were cumulative up to and including the fixes provided in the July 2007 Critical Patch Update. From the July 2007 Critical Patch Update on, Oracle Collaboration Suite security fixes are delivered using the one-off patch infrastructure normally used by Oracle to deliver single bug fixes to customers. Patches for BEA products are not cumulative (unless otherwise stated), so BEA customers should refer to previous Security Advisories to identify previous security fixes they want to apply. For each Oracle product being administered, please consult the documentation for patch availability information and installation instructions referenced from the following table. For an overview of the Oracle product documentation related to this Critical Patch Update, please refer to the Oracle Critical Patch Update July 2008 Documentation Map, MetaLink Note 605152.1. Product Risk Matrix Patch Availability and Installation Information Oracle Database Appendix A - Oracle Database Risk Matrix Critical Patch Update July 2008 Availability Information for Oracle Database and Fusion Middleware Products, MetaLink Note 579278.1 Oracle Application Server Appendix B - Oracle Application Server Risk Matrix Critical Patch Update July 2008 Availability Information for Oracle Database and Fusion Middleware Products, MetaLink Note 579278.1 Oracle Collaboration Suite See Critical Patch Update Advisory-Jan-2008 for last set of vulnerabilities fixed for Oracle Collaboration Suite Critical Patch Update Advisory-Jan-2008 Oracle E-Business Suite and Applications Appendix D - Oracle E-Business Suite and Applications Risk Matrix E-Business Suite Critical Patch Update Note, MetaLink Note 605117.1 Oracle Enterprise Manager Appendix E - Enterprise Manager Risk Matrix Critical Patch Update July 2008 Availability Information for Oracle Database and Fusion Middleware Products, MetaLink Note 579278.1 Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne Appendix F - Oracle PeopleSoft and JD Edwards Applications Risk Matrix Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne Advisories Oracle Siebel Enterprise See Critical Patch Update Advisory-Apr-2008 for last set of vulnerabilities fixed for Siebel products Critical Patch Update Advisory-Apr-2008 Oracle WebLogic Server Appendix H - BEA Product Suite Risk Matrix Security Advisories for BEA Products Risk Matrix Content Risk matrices list only security vulnerabilities that are newly fixed by the patches associated with this advisory. Risk matrices for previous security fixes can be found in previous Critical Patch Update advisories. Several vulnerabilities addressed in this Critical Patch Update affect multiple products. The same vulnerability appears with the same Vuln # in all risk matrices. Italics indicate vulnerabilities in code included from other product areas. Security vulnerabilities are scored using CVSS version 2.0 (see Oracle CVSS Scoring). Oracle conducts an analysis of each security vulnerability addressed by a Critical Patch Update (CPU). Oracle does not disclose information about the security analysis, but the resulting Risk Matrix and associated documentation provide information about the type of vulnerability, the conditions required to exploit it, and the potential result of a successful exploit. Oracle provides this information, in part, so that customers may conduct their own risk analysis based on the particulars of their product usage. As a matter of policy, Oracle does not disclose detailed information about an exploit condition or results that can be used to conduct a successful exploit. Oracle will not provide additional information about the specifics of vulnerabilities beyond what is provided in the CPU or Security Alert notification, the Patch Availability Matrix, the readme files, and FAQs. Oracle does not provide advance notification on CPUs or Security Alerts to individual customers. Finally, Oracle does not distribute exploit code or “proof-of-concept” code for product vulnerabilities. Starting in the July, 2008 Critical Patch Update, Oracle will use Common Vulnerabilities and Exposures (CVE) identifiers rather than Oracle proprietary identifiers for identifying vulnerabilities (Vuln#) in Risk Matrices(see FAQ). Common Vulnerabilities and Exposures maintains a dictionary of CVE Identifiers for publicly known security vulnerabilities. Workarounds Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply fixes as soon as possible. Until you apply the CPU fixes, it may be possible to reduce the risk of successful attack by restricting network protocols required by an attack. For attacks that require certain privileges or access to certain packages, removing the privileges or the ability to access the packages from unprivileged users may help reduce the risk of successful attack. Both approaches may break application functionality, so Oracle strongly recommends that customers test changes on non- production systems. Neither approach should be considered a long-term solution as neither corrects the underlying problem. Unsupported Products and De-Supported Versions Unsupported products, releases and versions are not tested for the presence of vulnerabilities addressed by this Critical Patch Update. However, it is likely that earlier patch sets of affected releases are also affected by these vulnerabilities. Critical Patch Update patches are not provided for product versions that are no longer covered under the Premier Support or Extended Support phases of the Lifetime Support Policy. We recommend that customers upgrade to the latest supported version of Oracle products in order to obtain patches. Extended Support Phase: Critical Patch Update patches are available to customers who have purchased Extended Support under the Lifetime Support Policy. Customers must have a valid Extended Support service contract to be able to download Critical Patch Update patches for products in the Extended Support Phase. Critical Patch Update patches may not be downloaded to update products supported with Sustaining Support, or to update any unsupported products. Supported Database, Fusion Middleware and Collaboration Suite products are patched in accordance with the Software Error Correction Support Policy explained in MetaLink Note 209768.1. Please review the Technical Support Policies for further guidelines regarding support policies and phases of support. On Request Model for Oracle Database and Oracle Application Server Oracle will proactively create patches only for platform/version combinations that, based on historical data, customers are likely to download for the next Critical Patch Update. We create patches for historically inactive platform/version combinations of the Oracle Database and Oracle Application Server only if requested by customers. Fixes for the vulnerabilities will continue to be included in future releases and patch sets. Additional details regarding the products, versions and platforms that will be supported for the next Critical Patch Update and the process for requesting On Request patches are available in Section 4.10 (Planned Patches for Next CPU release) of the Critical Patch Update July 2008 Availability Information for Oracle Database and Fusion Middleware Products (MetaLink Note 579278.1). Credit Statement The following people or organizations discovered and brought security vulnerabilities addressed by this Critical Patch Update to Oracle's attention: Flavio Casetta of Yocoya; Esteban Martinez Fayo of Application Security, Inc.; Johannes Greil of SEC Consult; guyp of Sentrigo; Joxean Koret; Alexander Kornbrust of Red Database Security; Stephen Kost of Integrigy; Dave Lewis; David Litchfield of NGS Software; Hirofumi Oka of JPCERT/CC Vulnerability Handling Team; Tanel Poder; Alexandr Polyakov of Digital Security; Andrea Purificato; and Dave Wichers of Aspect Security. Security-In-Depth Contributors Oracle has instituted a new program to give recognition to people that have contributed to our Security-In-Depth program (see FAQ). People are recognized for Security-In-Depth contributions if they provide information, observations or suggestions pertaining to security vulnerability issues that result in significant modification of Oracle code or documentation in future releases, but are not of such a critical nature that they are distributed in Critical Patch Updates. For this Critical Patch Update, Oracle recognizes Alexander Kornbrust of Red Database Security for contributions to Oracle's Security-In-Depth program. January 2008 Credit Oracle recognizes Laszlo Toth for reporting a vulnerability that was fixed in the January 2008 Critical Patch Update (Oracle inadvertently neglected to credit Laszlo in the January Critical Patch Update Advisory). Critical Patch Update Schedule Critical Patch Updates are released on the Tuesday closest to the 15th day of January, July, April and October. The next four dates are: 14 October 2008 13 January 2009 14 April 2009 14 July 2009 References Oracle Critical Patch Updates and Security Alerts main page [ Oracle Technology Network ] Oracle PeopleSoft Security main page [ Customer Connection ] Critical Patch Update - July 2008 Documentation Map [ MetaLink Note 605152.1 ] Oracle Critical Patch Updates and Security Alerts - Frequently Asked Questions [ CPU FAQ ] Risk Matrix definitions [ Risk Matrix Definitions ] Use of Common Vulnerability Scoring System (CVSS) by Oracle [ Oracle CVSS Scoring ] List of public vulnerabilities fixed in Critical Patch Updates and Security Alerts [ Oracle Technology Network ] Software Error Correction Support Policy [MetaLink Note 209768.1 ] Security Advisories Notifications for BEA products [BEA Security Advisories ] Modification History 2008-Aug-04 Corrected CVSS score for CVE-2008-2622 2008-Jul-15 Initial Release Appendix A - Oracle Database Oracle Database Executive Summary This Critical Patch Update contains a total of 14 new security fixes for Oracle Database products, divided as follows: 11 new security fixes for the Oracle Database. None of these database vulnerabilities may be remotely exploitable without authentication, i.e. none may be exploited over a network without the need for a username and password. No new security fixes are applicable to Oracle Database client-only installations, i.e. installations that do not have the Oracle Database installed. 3 new security fixes for the Times Ten In-Memory Database. All of these vulnerabilities may be remotely exploitable without authentication, i.e. they may be exploited over a network without the need for a username and password. No new security fixes for the following products: Oracle Secure Enterprise Search, which is a separate product that is not installed with the Oracle Database. Oracle Application Express (formerly called HTML DB). Oracle Audit Vault, which is a separate product that is not installed with the Oracle Database. Oracle HTTP Server, which is installed by default with Oracle Database 9i Release 2. For Oracle Database versions 10g and higher, Oracle HTTP Server is on the Companion CD, is separately installable, and is not installed with the Database. Oracle recommends that customers apply this Critical Patch Update to Oracle HTTP Server installations that are affected by vulnerabilities fixed in prior Critical Patch Updates if the prior patches have not been applied. If Oracle HTTP Server has not been installed, this software will not be present and the Oracle HTTP Server patches are not required. Oracle Database Risk Matrix Vuln# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability CVE-2008-2607 Advanced Queuing Oracle Net Execute on SYS.DBMS_AQELM No 6.5 Network Low Single Partial+ Partial+ Partial+ 9.2.0.8, 9.2.0.8DV, 10.1.0.5, 10.2.0.4, 11.1.0.6 CVE-2008-2613 Database Scheduler Local oinstall - OS group No 6.0 Local High Single Complete Complete Complete 10.2.0.4, 11.1.0.6 CVE-2008-2592 Advanced Replication Oracle Net Execute on SYS.DBMS_DEFER_SYS No 5.5 Network Low Single Partial+ Partial+ None 9.0.1.5+, 9.2.0.8, 9.2.0.8DV, 10.1.0.5, 10.2.0.4, 11.1.0.6 See Note 1 CVE-2008-2604 Authentication Oracle Net None No 5.5 Network Low Single Partial Partial None 11.1.0.6 CVE-2008-2591 Oracle Database Vault Oracle Net Create Public Synonym No 5.5 Network Low Single Partial Partial None 9.2.0.8DV, 10.2.0.3, 11.1.0.6 CVE-2008-2600 Oracle Spatial Oracle Net Execute on MDSYS.SDO_TOPO_MAP No 5.5 Network Low Single Partial+ Partial+ None 10.1.0.5, 10.2.0.3, 11.1.0.6 CVE-2008-2602 Data Pump Oracle Net Create Session, IMP_FULL_DATABASE role No 4.6 Network High Single Partial+ Partial+ Partial+ 10.1.0.5, 10.2.0.4, 11.1.0.6 CVE-2008-2605 Authentication Oracle Net None No 4.0 Network Low Single Partial+ None None 11.1.0.6 CVE-2008-2611 Core RDBMS Oracle Net Create Table No 4.0 Network Low Single None None Partial+ 9.0.1.5+, 9.2.0.8, 9.2.0.8DV, 10.1.0.5, 10.2.0.4, 11.1.0.6 See Note 1 CVE-2008-2608 Data Pump Oracle Net Execute on SYS.KUPF$FILE_INT No 4.0 Network Low Single None None Partial 10.1.0.5, 10.2.0.3 CVE-2008-2590 (Enterprise Manager) Instance Management HTTP Valid Session No 3.5 Network Medium Single None Partial None 10.1.0.5 CVE-2008-2603 (Enterprise Manager) Resource Manager HTTP Valid Session No 3.5 Network Medium Single None Partial None 10.1.0.5, 10.2.0.4, 11.1.0.6 CVE-2008-2587 Advanced Replication Local read access to trace files No 1.5 Local Medium Single Partial+ None None 9.0.1.5+, 9.2.0.8, 9.2.0.8DV, 10.1.0.5, 10.2.0.3 See Note 1 Notes: 9.0.1.5+ refers to Oracle Database 9i, version 9.0.1.5 FIPS+, which is only used in conjunction with Oracle Application Server 10g (9.0.4), version 9.0.4.3. Oracle Database Client-only Installations No new vulnerabilities affect Oracle Database client-only installations (installations that do not have the Oracle Database installed). Oracle Secure Enterprise Search Oracle Secure Enterprise Search 10g is a standalone product that enables searching across a corporation's enterprise information assets. Unless you installed the Oracle Secure Enterprise Search product, it will not be present on your system and no further action is required. The security vulnerabilities listed in the previous Critical Patch Advisories are fixed in Oracle Secure Enterprise Search 10g, version 10.1.8.3. Customers on previous versions of Secure Enterprise Search should upgrade to version 10.1.8.3 or later. Instructions on upgrading Oracle Secure Enterprise Search can be found in the Online Documentation. This, and the software to install, is referenced from the Oracle Technology Network Secure Enterprise Search page. Oracle Secure Enterprise Search 10g includes Oracle Database 10g version 10.1.0.5, and since vulnerabilities affecting this Database version may affect Oracle Secure Enterprise Search, Oracle recommends that customers apply the July 2008 Critical Patch Update to the embedded Database. Oracle Audit Vault Oracle Audit Vault 10g is a standalone product that collects and analyzes audit data from multiple systems. Unless you installed the Oracle Audit Vault product, it will not be present on your system and no further action is required. Oracle Audit Vault has no security vulnerabilities listed in this Critical Patch Update advisories. It is recommended that customers on previous versions of Audit Vault upgrade to version 10.2.3.0 or later. Information about Oracle Audit Vault can be found in the Online Documentation. This, and the Audit Vault software to install, is referenced from the Oracle Technology Network Audit Vault page. Oracle Audit Vault 10g includes Oracle Database 10g version 10.2.0.3, and vulnerabilities affecting this Database version may affect Oracle Audit Vault. Oracle recommends that all Oracle Audit Vault customers review the Critical Patch Update July 2008 Availability Information for Oracle Database and Fusion Middleware Products, MetaLink Note 579278.1 before applying the July 2008 Critical Patch Update to the embedded Database. Overview of Oracle Application Express Oracle Application Express is a rapid web application development tool for the Oracle Database. Unless you separately installed Oracle Application Express from a Companion CD supplied with the Oracle Database CD set or from a package downloaded from an Oracle web site, it will not be present on your system and no further action is required. To check for the presence of Application Express on a system, run the following command from a SQL prompt as SYS: select username from dba_users where username in ('FLOWS_010500','FLOWS_010600', 'FLOWS_020000','FLOWS_020200','FLOWS_030000', 'FLOWS_030100'); If the result is 'no rows selected' then no version of the product is installed and no further action is required. Other output indicates Oracle Application Express is installed, even if it is not actively in use. Upgrading Oracle Application Express There are no Oracle Application Express security vulnerabilities listed in the risk matrix above. Previously announced security vulnerabilities in Oracle Application Express are fixed in version 3.1 or later. Instructions on upgrading and the software to install the latest version of Oracle Application Express can be found on: http://www.oracle.com/technology/products/database/application_express/download.html. Times Ten In-Memory Database Risk Matrix Vuln# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability CVE-2008-2597 TimesTen Client/Server HTTP None Yes 5.0 Network Low None None None Partial+ 7.0.3.0.0 See Note 1 CVE-2008-2598 TimesTen Client/Server HTTP None Yes 5.0 Network Low None None None Partial+ 7.0.3.0.0 See Note 1 CVE-2008-2599 TimesTen Client/Server HTTP None Yes 5.0 Network Low None None None Partial+ 7.0.3.0.0 See Note 1 Notes: The fix is included in version 7.0.4.0.0 of Times Ten Server. Customers on previous versions of Times Ten Server should upgrade to version 7.0.4.0.0 or later. Overview of Times Ten In-Memory Database Times Ten In-memory Database is a memory resident relational Database that targets real-time applications requiring instant response times. It is deployed in the application tier as an embedded database. If you have not installed Times Ten In-memory Database, then no further action is required. Upgrading Times Ten In-Memory Database The Times Ten In-Memory Database security vulnerabilities are fixed in version 7.0.4.0.0. All previous versions should be upgraded to version 7.0.4.0.0 or later. Instructions on upgrading and the software to install the latest version of Times Ten In-Memory Database can be found on: http://download.oracle.com/otn_hosted_doc/timesten/703/TimesTen-Documentation/install.pdf. Appendix B - Oracle Application Server Oracle Application Server Executive Summary This Critical Patch Update contains 9 new security fixes for Oracle Application Server Suite. All of these vulnerabilities may be remotely exploitable without authentication, i.e. they may be exploited over a network without the need for a username and password. None of these security fixes is applicable to client-only installations, i.e. installations that do not have Oracle Application Server installed. Oracle Application Server products that are bundled with the Oracle Database are affected by the vulnerabilities listed in the Oracle Database section. They are not discussed further in this section and are not listed in the Oracle Application Server risk matrix. Oracle Application Server Risk Matrix Vuln# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability CVE-2007-1359 Oracle HTTP Server HTTP None Yes 6.8 Network Medium None Partial Partial Partial 10.1.2.3, 10.1.3.3 CVE-2008-2589 Oracle Portal HTTP None Yes 6.4 Network Low None Partial+ Partial+ None 9.0.4.3, 10.1.2.2, 10.1.4.1 CVE-2008-2594 Oracle Portal HTTP None Yes 6.4 Network Low None Partial+ Partial+ None 10.1.2.3, 10.1.4.2 CVE-2008-2609 Oracle Portal HTTP None Yes 6.4 Network Low None Partial+ Partial+ None 9.0.4.3, 10.1.2.3, 10.1.4.2 CVE-2008-2595 Oracle Internet Directory LDAP None Yes 5.0 Network Low None None None Partial+ 9.0.4.3, 10.1.2.3, 10.1.4.2 CVE-2008-2612 Hyperion BI Plus HTTP None Yes 4.3 Network Medium None None Partial None 8.3.2.4, 8.5.0.3, 9.2.0.3, 9.2.1.0, 9.3.1.0 See Note 1 CVE-2008-2614 Oracle HTTP Server HTTP None Yes 4.3 Network Medium None None Partial None 9.0.4.3, 10.1.2.3, 10.1.3.3 CVE-2008-2583 Oracle Portal HTTP OracleAS Discussion Forum Portlet Yes 4.3 Network Medium None None Partial None None - See Note Below See Note 2 CVE-2008-2593 Oracle Portal HTTP None Yes 4.3 Network Medium None None Partial None 10.1.2.3, 10.1.4.2 Notes: This vulnerability also affects earlier versions of this product, namely Hyperion Performance Suite (versions 8.3.2.4 and 8.5.0.3). Note that separate patches are available for each of these product versions. Discussion Forum Portlet is a sample Portlet which was available for download from OTN and has this vulnerability. Discussion Forum Portlet is no longer available for download and customers who have not downloaded it do not have this vulnerability. Customers who have downloaded Discussion Forum Portlet in the past should manually delete it in order to eliminate this vulnerability. Oracle Application Server Client-only Installations None of the above vulnerabilities affects Oracle Application Server client-only installations. Appendix C - Oracle Collaboration Suite Oracle Collaboration Suite Executive Summary There are no new Oracle Collaboration Suite specific fixes in this Critical Patch Update. This Critical Patch Update contains no new fixes to Oracle Application Server vulnerabilities that are in code included in Oracle Collaboration Suite. Oracle Collaboration Suite bundles the Oracle Database. All the security fixes listed in the Oracle Database part of the Oracle Database section are applicable. The Oracle Collaboration Suite documentation referenced from this advisory lists the patches that should be installed on Oracle Collaboration Suite instances to fix these Oracle Database issues. Appendix D - Oracle E-Business Suite and Applications Oracle E-Business Suite and Applications Executive Summary This Critical Patch Update contains 6 new security fixes for the Applications Suite. None of these vulnerabilities may be remotely exploitable without authentication, i.e. none may be exploited over a network without the need for a username and password. None of these fixes are applicable to Oracle E-Business Suite client-only installations. Oracle E-Business Suite 11i includes Oracle9i Application Server, version 1.0.2.2 code, including Oracle Reports Developer. None of the Oracle Application Server vulnerabilities fixed in this Critical Patch Update affect this version. Oracle E-Business Suite products include an Oracle Database which is affected by the vulnerabilities listed in the Oracle Database section. The exposure of Oracle E-Business Suite products is dependent on the Oracle Database version being used. Oracle Database vulnerabilities are not listed in the Oracle E-Business Suite risk matrix, but since vulnerabilities affecting this Database version may affect Oracle E-Business Suite products, Oracle recommends that customers apply the July 2008 Critical Patch Update to the embedded Database. There are no new security fixes specific to Oracle Life Sciences Applications (previously known as Oracle Pharmaceutical Applications). However, Oracle Life Sciences Applications includes Oracle Application Server components and Oracle Database software. The exposure of Oracle Life Sciences Applications depends on the versions of Oracle Application Server and the Oracle Database being used. Oracle recommends that customers apply the July 2008 Critical Patch Update to the Oracle Database and Oracle Application Server that are included in Oracle Life Sciences Applications. Please refer to the Oracle Application Server and Oracle Database sections for more information. Oracle Life Sciences Applications customers should refer to MetaLink Note 605119.1 for detailed information on applying the Critical Patch Update to the Oracle Database and Application Server components. Oracle E-Business Suite Risk Matrix Vuln# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability CVE-2008-2596 Mobile Application Server HTTP Valid Session No 5.5 Network Low Single Partial+ Partial None 12.0.3 CVE-2008-2585 Oracle Report Manager HTTP Valid Session No 5.5 Network Low Single None Partial Partial 12.0.4 CVE-2008-2601 Oracle iStore HTTP Valid Session No 5.5 Network Low Single Partial Partial None 12.0.4 CVE-2008-2586 Oracle Application Object Library HTTP Valid Session No 4.0 Network Low Single Partial None None 12.0.4 CVE-2008-2606 Oracle Application Object Library HTTP Valid Session No 4.0 Network Low Single None Partial None 12.0.4 CVE-2008-2610 Oracle Applications Technology Stack HTTP Valid Session No 4.0 Network Low Single None Partial None 12.0.4 Appendix E - Oracle Enterprise Manager Oracle Enterprise Manager Executive Summary This Critical Patch Update contains 2 new security fixes for the Enterprise Manager Suite. Neither of these vulnerabilities may be remotely exploitable without authentication, i.e. neither may be exploited over a network without the need for a username and password. Oracle Enterprise Manager 10g Grid Control includes Oracle Database and Oracle Application Server components that are affected by the vulnerabilities listed in the Oracle Database and Oracle Application Server sections. The exposure of a particular instance of Oracle Enterprise Manager depends on the Oracle Database and Oracle Application Server versions being used. Oracle recommends that customers apply the July 2008 Critical Patch Update to the embedded Oracle Database and Oracle Application Server. Releases of Oracle Enterprise Manager before Oracle Enterprise Manager 10g Grid Control include Oracle Database components that are affected by the vulnerabilities listed in the Oracle Database section. The exposure of a particular instance of Oracle Enterprise Manager depends on the Oracle Database version being used. Oracle recommends that customers apply the July 2008 Critical Patch Update to the embedded Oracle Database. Oracle Enterprise Manager Risk Matrix Vuln# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability CVE-2008-2590 Instance Management HTTP Valid Session No 3.5 Network Medium Single None Partial None 10.1.0.6 CVE-2008-2603 Resource Manager HTTP Valid Session No 3.5 Network Medium Single None Partial None None - See Note Below See Note 1 Notes: This vulnerability affects Database Control only. No Grid Control patch is required. Appendix F - Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne Executive Summary This Critical Patch Update contains 7 new security fixes for the PeopleSoft- JDEdwards Suite. None of these vulnerabilities may be remotely exploited without authentication, i.e. they may not be exploited over a network without the need for a username and password. None of these fixes are applicable to client-only installations, i.e. installations that do not have a server installed. Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne Risk Matrix Vuln# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability CVE-2008-2622 PeopleSoft PeopleTools HTTP Valid Session No 7.5 Network Low None Partial+ Partial+ Partial+ 8.48.17, 8.49.11 CVE-2008-2615 PeopleSoft PeopleTools HTTP Valid Session No 5.5 Network Low Single Partial+ Partial+ None 8.48.17, 8.49.11 CVE-2008-2616 PeopleSoft PeopleTools Network Valid Session No 4.9 Network Medium Single None Partial Partial 8.48.17, 8.49.11 CVE-2008-2617 PeopleSoft PeopleTools HTTP Valid Session No 4.9 Network Medium Single Partial None Partial 8.48.17, 8.49.11 CVE-2008-2618 PeopleSoft PeopleTools HTTP Valid Session No 4.9 Network Medium Single Partial+ Partial+ None 8.48.17, 8.49.11 CVE-2008-2620 PeopleSoft PeopleTools Network Valid Session No 4.0 Network Low Single None Partial None 8.48.17, 8.49.11 CVE-2008-2621 PeopleSoft PeopleTools HTTP Valid Session No 4.0 Network Low Single None Partial None 8.48.17, 8.49.11 Appendix G - Oracle Siebel Enterprise Oracle Siebel Enterprise Executive Summary This Critical Patch Update contains no new security fixes for the Siebel Suite. Appendix H - BEA Product Suite BEA Products Executive Summary This Critical Patch Update contains 7 new security fixes for the BEA Product Suite. 4 of these vulnerabilities may be remotely exploitable without authentication, i.e. may be exploited over a network without the need for a username and password. BEA Product Suite Risk Matrix Vuln# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability CVE-2008-2579 WebLogic Server Plugins for Apache, Sun and IIS web servers HTTP Apache, Sun or IIS Yes 6.8 Network Medium None Partial Partial Partial 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, 7.0 SP7, 6.1 SP7 See Note 1 CVE-2008-2581 WebLogic Server HTTP UDDI Explorer Yes 5.1 Network High None Partial+ Partial+ Partial+ 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, 7.0 SP7 See Note 1 CVE-2008-2582 WebLogic Server HTTP None Yes 5.0 Network Low None None None Partial+ 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, 7.0 SP7 See Note 1 CVE-2008-2577 WebLogic Server HTTP Console or WLST user No 4.6 Network High Single Partial Partial Partial 9.2 MP1 See Note 1 CVE-2008-2578 WebLogic Server Local None No 4.3 Local Low Single Partial+ Partial+ Partial+ 10.0, 9.2 MP1 See Note 1 CVE-2008-2576 WebLogic Server Local None No 4.1 Local Medium Single Partial Partial Partial 9.2, 9.1, 9.0, 8.1 SP6 See Note 1 CVE-2008-2580 WebLogic Server HTTP None Yes 2.6 Network High None Partial None None 10.0 MP1, 9.2 MP3, 9.1, 9.0 See Note 1 Notes: Follow the link for each of the CVE numbers to get download, installation and other information pertaining to the corresponding vulnerability fix: CVE-2008-2576, CVE-2008-2577, CVE-2008-2578, CVE-2008-2579, CVE-2008-2580, CVE-2008-2581, CVE-2008-2582 [***** End cpujul2008 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Oracle for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) S-213: Nukedit 'email' Parameter Vulnerability S-214: SurgeMail and WebMail 'Page' Command Vulnerability S-215: Symantec Backup Exec Scheduler ActiveX Control Multiple Vulnerabilities S-216: Juniper Networks Secure Access 2000 'rdremediate.cgi' Vulnerability S-217: Drupal Multiple HTML Vulnerabilities S-218: gd Security Update S-219: Juniper Networks Secure Access 2000 Web Root Path Vulnerability S-220: PHP-Nuke My_eGallery Module 'gid' Parameter Vulnerability S-221: Learn2 STRunner ActiveX Control Vulnerabilities S-222: Evolution Security Update