-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

     ESB-2004.0555 -- US-CERT Technical Cyber Security Alert TA04-245A
                Multiple Vulnerabilities in Oracle Products
                             6 September 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Oracle Database 10g
                        Oracle9i Database Server
                        Oracle8i Database Server
                        Oracle Enterprise Manager Grid Control 10g
                        Oracle Enterprise Manager Database Control 10g
                        Oracle Application Server 10g (9.0.4)
                        Oracle9i Application Server
                        Oracle Collaboration Suite and E-Business Suite 11i
Publisher:              US-CERT
Operating System:       Linux variants
                        UNIX variants
                        Windows
Impact:                 Execute Arbitrary Code/Commands
                        Reduced Security
Access:                 Remote/Unauthenticated

Ref:                    AL-2004.027

Comment: Several vulnerabilities exist in the Oracle Database Server,
         Application Server, and Enterprise Manager software. The most
         serious vulnerabilities could allow a remote attacker to execute
         arbitrary code on an affected system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

             Technical Cyber Security Alert TA04-245A
            Multiple Vulnerabilities in Oracle Products

   Original release date: September 1, 2004
   Last revised: --
   Source: US-CERT

Systems Affected

   The following Oracle applications are affected:

     * Oracle Database 10g Release 1, version 10.1.0.2
     * Oracle9i Database Server Release 2, versions 9.2.0.4 and 9.2.0.5
     * Oracle9i Database Server Release 1, versions 9.0.1.4, 9.0.1.5 and
       9.0.4
     * Oracle8i Database Server Release 3, version 8.1.7.4
     * Oracle Enterprise Manager Grid Control 10g, version 10.1.0.2
     * Oracle Enterprise Manager Database Control 10g, version 10.1.0.2
     * Oracle Application Server 10g (9.0.4), versions 9.0.4.0 and
       9.0.4.1
     * Oracle9i Application Server Release 2, versions 9.0.2.3 and
       9.0.3.1
     * Oracle9i Application Server Release 1, version 1.0.2.2

   Oracle's Collaboration Suite and E-Business Suite 11i contain some of
   the vulnerable components and are also affected.

   According to Oracle, the following product releases and versions, and
   all future releases and versions are not affected:

     * Oracle Database 10g Release 1, version 10.1.0.3
     * Oracle Enterprise Manager Grid Control 10g, version 10.1.0.3 (not
       yet available)
     * Oracle Application Server 10g (9.0.4), version 9.0.4.2 (not yet
       available)

Overview

   Several vulnerabilities exist in the Oracle Database Server,
   Application Server, and Enterprise Manager software. The most serious
   vulnerabilities could allow a remote attacker to execute arbitrary
   code on an affected system. Oracle's Collaboration Suite and
   E-Business Suite 11i contain the vulnerable software and are affected
   as well.

I. Description

   Several vulnerabilities have been reported in Oracle's Database
   Server, Application Server, and Enterprise Manager software. According
   to reports, several buffer overflow, format string, SQL injection and
   other types of vulnerabilities were discovered and reported to Oracle.

   Oracle has released Oracle Security Alert #68 (pdf) to address these
   vulnerabilities. We are tracking them as follows:

     VU#170830 - Oracle Enterprise Manager contains several
     vulnerabilities

     VU#316206 - Oracle Database Server contains several vulnerabilities

     VU#435974 - Oracle Application Server contains several
     vulnerabilities

   As more information becomes available, we will update these
   vulnerability notes as appropriate.

II. Impact

   The impacts of the vulnerabilities described above are unclear.

   According to credible reports, the impacts of these vulnerabilities
   range from the remote unauthenticated execution arbitrary code to data
   corruption or leakage.

III. Solution

Apply a patch or upgrade

   Apply the appropriate patch or upgrade as specified in the Oracle
   Security Alert #68 (pdf).

   Organizations that use Oracle's Collaboration Suite or E-Business
   Suite 11i should see Oracle Security Alert #68 (pdf) for remediation
   instructions.

Appendix A. References

     * Oracle Security Alert #68 (pdf) - <
       http://www.oracle.com/technology/deploy/security/pdf/2004alert68.p
       df>
     * US-CERT Vulnerability Note VU#316206 -
       <http://www.kb.cert.org/vuls/id/316206>
     * US-CERT Vulnerability Note VU#435974 -
       <http://www.kb.cert.org/vuls/id/435974>
     * US-CERT Vulnerability Note VU#170830 -
       <http://www.kb.cert.org/vuls/id/170830>
  _________________________________________________________________

   US-CERT thanks all the parties involved in researching and reporting
   these vulnerabilities. Specifically, Oracle credits the people for
   discovering these issues: David Litchfield, Michael Litchfield, Cesar
   Cerrudo, Pete Finnigan, Jonathan Gennick, Alexander Kornbrust, Stephen
   Kost, Matt Moore, Aaron Newman, Andy Rees, and Christian Schaller.
  _________________________________________________________________

   Feedback can be directed to the author: Jason A. Rafail.
  _________________________________________________________________
   
   This document is available from:
   
      <http://www.us-cert.gov/cas/techalerts/TA04-245A.html>
   
  _________________________________________________________________

   Copyright 2004 Carnegie Mellon University.
   
   Terms of use: <http://www.us-cert.gov/legal.html>
  _________________________________________________________________

   Revision History

   Sep 1, 2004: Initial release

                      Last updated September 01, 2004 
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFBNihCXlvNRxAkFWARAplJAJ9AROpSu/1ykM0LkIcpnoADxTKHFwCgtE4b
OLKV86pUUBI7/iE2GVtHA8s=
=M7Dk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQTwPXih9+71yA2DNAQIuMAP9EEcPGHb63NQrUgyiFOCbv5CYT7zxePP+
foqaJe4qw1BWkfZwANG5XKq4ClOGo8PU60nhLKjSwcOu4SfpFQlnfjFZZYh3SDyp
kHSZQOJ3Gp0WEejhQmV1P8Ik+vtBQvuOAu5k9eikJMmEjZMCKslamfVep7zs43k6
klzD0b7MYK8=
=Vn9f
-----END PGP SIGNATURE-----