-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2003.0735 -- CIAC BULLETIN O-013
                     Buffer Overflow in Oracle Binary
                              22 October 2003

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Oracle 9i/Database Release 2, Version 9.2.x
                        Oracle 9i/Database Release 1, Version 9.0.x
                        Oracle 8i/Database Release 8.1.x
Publisher:              CIAC
Impact:                 Increased Privileges
Access Required:        Existing Account

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----


             __________________________________________________________

                       The U.S. Department of Energy
                   Computer Incident Advisory Capability
                           ___  __ __    _     ___
                          /       |     /_\   /
                          \___  __|__  /   \  \___
             __________________________________________________________

                             INFORMATION BULLETIN

                        Buffer Overflow in Oracle Binary
                          [Oracle Security Alert #59]

October 21, 2003 17:00 GMT                                        Number O-013
______________________________________________________________________________
PROBLEM:       A malicious local user may run code of their choice on the 
               server machine. 
PLATFORM:      All supported UNIX and Linux operating system variants 
               Oracle 9i/Database Release 2, Version 9.2.x 
               Oracle 9i/Database Release 1, Version 9.0.x 
               Oracle 8i/Database Release 8.1.x 
DAMAGE:        This buffer overflow may allow a malicious local user to run 
               code of their choice as the owner and group of these binaries, 
               typically the "oracle" user, and the "dba" group. 
SOLUTION:      Implement the workaround. 
               Note--an interim (one-off) patch for this issue will soon be 
               available. We will update this bulletin when the patch becomes 
               available. 
______________________________________________________________________________
VULNERABILITY  The risk is LOW. A local user must have a valid account on the 
ASSESSMENT:    operating system hosting the Oracle Database server. 
______________________________________________________________________________
LINKS: 
 CIAC BULLETIN:      http://www.ciac.org/ciac/bulletins/o-013.shtml 
 ORIGINAL BULLETIN:  http://otn.oracle.com/deploy/security/pdf/2003Alert59.pdf 

______________________________________________________________________________


- -----BEGIN PGP SIGNATURE-----
Version: 4.0 Business Edition

iQCVAwUBP5V7crnzJzdsy3QZAQEbWAP/ZFegOMlC6lyLzUBX+NPbCGCRfc2V5f8D
P0RX0iSCHLXbd86i5+TrPkuG/QQvFKl9GJIOEVmdU5/YjG36SK8TzwJCZpUbfmg2
cM59tpISkoS9aKfXs3ZzkIJB7C2iabr1Jr/hC0OuIN276AdvaPUKQvK7h0gc/pC0
UEDE5NG7+44=
=mC4D
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBP5XNTSh9+71yA2DNAQESjQP/XNfSi+KJ/gyRbW1BuYbb1oxyR+GvIA5x
vN8RbGoykaClVYWrio38H0GQgmFYvo8OyPwwVmHv6sv2NkETlN/Z+GLxnqgUGS81
+xVicxFNf8ZYZLaPoGg0LAlLL4bUpPxnz9T0z/B5j73Cxew8aMx/9QDUxMBOQsN9
q1+u3wky+U4=
=Dry+
-----END PGP SIGNATURE-----