-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

     ESB-2005.0834 -- US-CERT Technical Cyber Security Alert TA05-292A
             Oracle Products Contain Multiple Vulnerabilities
                              20 October 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Oracle Database Server 10g, 9i, 8i, 8
                   Oracle Enterprise Manager 10g Grid Control
                   Oracle Enterprise Manager Application Server Control
                   Oracle Enterprise Manager 10g Database Control
                   Oracle Application Server 10g and 9i
                   Oracle Collaboration Suite 10g and 9i
                   Oracle E-Business Suite Release 11i and 11.0
                   Oracle Clinical
                   JD Edwards EnterpriseOne, OneWorld XE
                   Oracle Developer Suite
                   Oracle Workflow
Publisher:         US-CERT
Operating System:  UNIX variants
                   Windows
Impact:            Execute Arbitrary Code/Commands
                   Denial of Service
                   Access Privileged Data
                   Reduced Security
Access:            Remote/Unauthenticated

Original Bulletin: http://www.us-cert.gov/cas/techalerts/TA05-292A.html

Comment: Further information regarding these vulnerabilities can be found at:
         
         http://www.kb.cert.org/vuls/id/210524
         http://www.kb.cert.org/vuls/byid?searchview&query=oracle_cpu_october_2005
         http://www.oracle.com/technology/deploy/security/pdf/cpuoct2005.html
         http://www.securityfocus.com/archive/1/413827/30/0/threaded

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


               National Cyber Alert System

         Technical Cyber Security Alert TA05-292A


Oracle Products Contain Multiple Vulnerabilities

   Original release date: October 19, 2005
   Last revised: --
   Source: US-CERT


Systems Affected

     * Oracle Database Server 10g
     * Oracle9i Database Server
     * Oracle8i Database Server
     * Oracle8 Database Server
     * Oracle Enterprise Manager 10g Grid Control
     * Oracle Enterprise Manager Application Server Control
     * Oracle Enterprise Manager 10g Database Control
     * Oracle Application Server 10g
     * Oracle9i Application Server
     * Oracle Collaboration Suite 10g
     * Oracle9i Collaboration Suite
     * Oracle E-Business Suite Release 11i
     * Oracle E-Business Suite Release 11.0
     * Oracle Clinical
     * JD Edwards EnterpriseOne, OneWorld XE
     * Oracle Developer Suite
     * Oracle Workflow

   For more information regarding affected product versions, please see
   the Oracle Critical Patch Update - October 2005.


Overview

   Various Oracle products and components are affected by multiple
   vulnerabilities. The impacts of these vulnerabilities include
   unauthenticated, remote code execution, information disclosure, and
   denial of service.


I. Description

   Oracle released a Critical Patch Update in October 2005. It addresses
   more than eighty vulnerabilities in different Oracle products and
   components.

   The Critical Patch Update provides information about affected
   components, access and authorization required, and the impact of the
   vulnerabilities on data confidentiality, integrity, and availability.
   For more information on terms used in the Critical Patch Update,
   Metalink customers should refer to MetaLink Note 293956.1.

   According to the Critical Patch Update: "The new database
   vulnerabilities addressed by this Critical Patch Update do not affect
   Oracle Database Client-only installations (installations that do not
   have the Oracle Database Server installed). Therefore, it is not
   necessary to apply this Critical Patch Update to client-only
   installations if a prior Critical Patch Update, or Alert 68, has
   already been applied to the client-only installations."

   US-CERT recommends that sites running Oracle review the Critical Patch
   Update, apply patches, and take other mitigating action as
   appropriate. US-CERT is tracking all of these issues under VU#210524.
   As further information becomes available, we will publish individual
   Vulnerability Notes.

   Note that according to public reports, the patches included in this
   update, as well as previous updates, may not adequately correct all
   security vulnerabilities.


II. Impact

   The impact of these vulnerabilities varies depending on the product,
   component, and configuration of the system. Potential consequences
   include remote execution of arbitrary code or commands, information
   disclosure, and denial of service. An attacker who compromises an
   Oracle database may be able to gain access to sensitive information.


III. Solution

Apply a patch

   Apply the appropriate patches or upgrade as specified in the Oracle
   Critical Patch Update - October 2005. Note that this Critical Patch
   Update only lists newly corrected issues. Updates to patches for
   previously known issues are not listed.

Workarounds

   It may be possible to mitigate some vulnerabilities by disabling or
   removing unnecessary components, restricting network access, and
   restricting access to temporary files.

   Oracle Critical Patch Update - October 2005 suggests disabling the
   PSQL Manager to mitigate a vulnerability in PeopleSoft Enterprise
   PeopleTools (PSE04).


Appendix A. Vendor Information

Oracle

   Please see Oracle Critical Patch Update - October 2005 and Critical
   Patch Updates and Security Alerts.


Appendix B. References

     * Critical Patch Update - October 2005 -
       <http://www.oracle.com/technology/deploy/security/pdf/cpuoct2005.h
       tml>

     * Critical Patch Updates and Security Alerts -
       <http://www.oracle.com/technology/deploy/security/alerts.htm>

     * MetaLink Note 293956.1 -
       <http://metalink.oracle.com/metalink/plsql/showdoc?db=Not&id=29395
       6.1>

     * US-CERT Vulnerability Note VU#210524 -
       <http://www.kb.cert.org/vuls/id/210524>

     * US-CERT Vulnerability Notes Related to Critical Patch Update -
       October 2005 -
       <http://www.kb.cert.org/vuls/byid?searchview&query=oracle_cpu_octo
       ber_2005>

     * Map of Public Vulnerability to Advisory/Alert -
       <http://www.oracle.com/technology/deploy/security/pdf/public_vuln_
       to_advisory_mapping.html>

     * SecurityFocus BugTraq -
       <http://www.securityfocus.com/archive/1/413827/30/0/threaded>


  _________________________________________________________________

   The most recent version of this document can be found at:

   <http://www.us-cert.gov/cas/techalerts/TA05-292A.html> 
  _________________________________________________________________

   Feedback can be directed to US-CERT.  Please send email to:
   <cert@cert.org> with "TA05-292A Feedback VU#210524" in the subject.
  _________________________________________________________________

   Revision History

   Oct 19, 2005: Initial release
  _________________________________________________________________

   Produced 2005 by US-CERT, a government organization.
  
   Terms of use

   <http://www.us-cert.gov/legal.html>
  _________________________________________________________________

   For instructions on subscribing to or unsubscribing from this 
   mailing list, visit <http://www.us-cert.gov/cas/>.



  
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBQ1aoq30pj593lg50AQLg0wgAz83P5EEFyjDoBxSNW/yZBNkgQz6Wiq2K
2JPMbO6qFg/pQoXyrwxJL5qAUXHGSbWUNbUHI77iKr88pHqtNwg7fKj4jPv9CAJA
GfYYZPBdRKmHsEXRwfUddiD2x/CdTpxuvqer9u9KKgSqo91g4m6EwfHgntsRU6Qm
wSsGPVZAjt0spBnK1TcGV1OuPvQDpoArXNnlXZZxgx+u2Qx8Qo1zEXStZjEsyeMc
Y7wEJnsxktUM/qvc9cbjuA3tqBd1Cmazh5I8jqC+81aVW/I8/aY9rd9YEyRzHIcI
WLKW4GPw/f0dynNPNqkM5TEAMb+iHzfDSESTHuZnQHLd8b+6AFDGCg==
=Lcm/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQ1bqRyh9+71yA2DNAQLaygP/WLlFslNnaUpDoWRTdqHSVESeoUCvbitb
itWLOevNfK0g4NHGeZ4nsg0MURqbITO+KWMFFTqmeQlKTUCk45uUdqnQfKzFBTay
VO83GOWpUVG2Ky34CJ3RDy+powyX2j8zDBvVlX9zSzvzXeVqEspSef9mBhzZXKU8
yzTxj6zUl7w=
=Kxr5
-----END PGP SIGNATURE-----