-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2006.0062 -- [Win][UNIX/Linux]
             Oracle Products Contain Multiple Vulnerabilities
                              19 January 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Oracle Database 10g Release 2, version 10.2.0.1
                   Oracle Database 10g Release 1, versions 10.1.0.3/4/5
                   Oracle9i Database Release 2, versions 9.2.0.6/7
                   Oracle8i Database Release 3, version 8.1.7.4
                   Oracle Enterprise Manager 10g Grid Control
                   Oracle Application Server 10g Release 2
                   Oracle Application Server 10g Release 1 (9.0.4)
                   Oracle Collaboration Suite 10g Release 1
                   Oracle9i Collaboration Suite Release 2
                   Oracle E-Business Suite Release 11i
                   Oracle E-Business Suite Release 11.0
                   PeopleSoft Enterprise Portal, versions 8.4, 8.8, 8.9
                   JD Edwards EnterpriseOne Tools, OneWorld Tools, 
                     versions 8.95.F1, SP23_L1
Publisher:         US-CERT
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact:            Execute Arbitrary Code/Commands
                   Access Privileged Data
                   Denial of Service
                   Reduced Security
Access:            Remote/Unauthenticated

Ref:               ESB-2006.0055

Original Bulletin: http://www.kb.cert.org/vuls/id/545804

Comment: This US-CERT bulletin describes the same vulnerabilities as those 
         in ESB-2006.0055. AusCERT has elected to release it as it offers 
         expanded information and for consistency.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

                        National Cyber Alert System

                 Technical Cyber Security Alert TA06-018A


Oracle Products Contain Multiple Vulnerabilities

   Original release date: January 18, 2006
   Last revised: --
   Source: US-CERT


Systems Affected

     * Oracle Database 10g
     * Oracle9i Database
     * Oracle8i Database
     * Oracle Enterprise Manager 10g Grid Control
     * Oracle Application Server 10g
     * Oracle9i Application Server
     * Oracle Collaboration Suite 10g
     * Oracle9i Collaboration Suite
     * Oracle E-Business Suite Release 11i
     * Oracle E-Business Suite Release 11.0
     * JD Edwards EnterpriseOne, OneWorld Tools
     * PeopleSoft Enterprise Portal
     * Oracle Workflow

   For more information regarding affected product versions, please see
   the Oracle Critical Patch Update - January 2006.


Overview

   Various Oracle products and components are affected by multiple
   vulnerabilities. The impacts of these vulnerabilities include remote
   execution of arbitrary code, information disclosure, and denial of
   service.


I. Description

   Oracle has released Critical Patch Update - January 2006. This update
   addresses more than eighty vulnerabilities in different Oracle
   products and components.

   The Critical Patch Update provides information about affected
   components, access and authorization required, and the impact of the
   vulnerabilities on data confidentiality, integrity, and availability.
   For more information on terms used in the Critical Patch Update,
   Metalink customers should refer to MetaLink Note 293956.1.

   According to Oracle, three of the vulnerabilities corrected un the
   Oracle Critical Patch Update for January 2006 affect Oracle Database
   Client-only installations.

   US-CERT recommends that sites running Oracle review the Critical Patch
   Update, apply patches, and take other mitigating action as
   appropriate. US-CERT is tracking all of these issues under VU#545804.
   As further information becomes available, we will publish individual
   Vulnerability Notes.


II. Impact

   The impact of these vulnerabilities varies depending on the product,
   component, and configuration of the system. Potential consequences
   include the execution of arbitrary code or commands, information
   disclosure, and denial of service. Vulnerable components are likely to
   be available to attackers via remote networks and with limited or no
   prior authorization. An attacker who compromises an Oracle database
   may be able to gain access to sensitive information.


III. Solution

Apply a patch

   Apply the appropriate patches or upgrade as specified in the Oracle
   Critical Patch Update - January 2006. Note that this Critical Patch
   Update only lists newly corrected issues. Updates to patches for
   previously known issues are not listed.

   As noted in the update, some patches are cumulative, others are not:

     The Oracle Database, Oracle Application Server, Oracle Enterprise
     Manager Grid Control, Oracle Collaboration Suite, JD Edwards
     EnterpriseOne and OneWorld Tools, and PeopleSoft Enterprise Portal
     Applications patches in the Updates are cumulative; each successive
     Critical Patch Update contains the fixes from the previous Critical
     Patch Updates.
     Oracle E-Business Suite and Applications patches are not
     cumulative, so E-Business Suite and Applications customers should
     refer to previous Critical Patch Updates to identify previous fixes
     they wish to apply. 


Appendix A. Vendor Information

Oracle

   Please see Oracle Critical Patch Update - January 2006 and Critical
   Patch Updates and Security Alerts.


Appendix B. References

     * Critical Patch Update - January 2006 -
       <http://www.oracle.com/technology/deploy/security/pdf/cpujan2006.h
       tml>

     * Critical Patch Updates and Security Alerts -
       <http://www.oracle.com/technology/deploy/security/alerts.htm>

     * MetaLink Note 293956.1 -
       <http://metalink.oracle.com/metalink/plsql/showdoc?db=Not&id=29395
       6.1>

     * US-CERT Vulnerability Note VU#545804 -
       <http://www.kb.cert.org/vuls/id/545804>

     * US-CERT Vulnerability Notes Related to Critical Patch Update -
       January 2006 -
       <http://www.kb.cert.org/vuls/byid?searchview&query=oracle_cpu_janu
       ary_2006>

     * Map of Public Vulnerability to Advisory/Alert -
       <http://www.oracle.com/technology/deploy/security/pdf/public_vuln_
       to_advisory_mapping.html>

     * Oracle Database Security Checklist (PDF) -
       <http://www.oracle.com/technology/deploy/security/pdf/twp_security
       _checklist_db_database.pdf>


 ____________________________________________________________________

   Information used in this document came from Oracle.

   Oracle credits the following individuals for providing information
   regarding vulnerabilities addressed in the Critical Patch Update -
   January 2006: Raffaele Amendola; Cesar Cerrudo and Esteban Martinez
   Fayo of Application Security, Inc.; Joxean Koret; Alexander Kornbrust
   of Red Database Security GmbH; David Litchfield of Next Generation
   Security Software Ltd.; Srinivas Nookala of Cenzic, Inc.; Steve Orrin
   formally of Watchfire, Inc.; Amichai Shulman of Imperva, Inc.
   Feedback can be directed to US-CERT Technical Staff.

 ____________________________________________________________________

  The most recent version of this document can be found at:

     <http://www.us-cert.gov/cas/techalerts/TA06-018A.html>
 ____________________________________________________________________

   Feedback can be directed to US-CERT Technical Staff. Please send
   email to <cert@cert.org> with "TA06-018A Feedback VU#545804" in the
   subject.
 ____________________________________________________________________

   For instructions on subscribing to or unsubscribing from this
   mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
 ____________________________________________________________________

   Produced 2006 by US-CERT, a government organization.

   Terms of use:

     <http://www.us-cert.gov/legal.html>
 ____________________________________________________________________

Revision History

   January 18, 2006: Initial release

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBQ866SH0pj593lg50AQJQtwgAzAwHvbTaulcH4R76IfBf2K/QLMma7b9B
omvFWMOnClCUDvkLvW2dGBOPJZjmluQz6154w2OfsiHhpHzjlmEjbJlKQ1kVWjKI
o+k3GcCZiIZByEORtcKDpIjZ6U4c4+ZOdya7B/kEdEMOR1kPr2WLf9uZCkKsqxnd
Nm//1GkNC77+NGdhqhdIqcFyL7X1ZmHDNwAbZ9EmMO2Pc5a5ManLgW7LBnuxVzCv
cj9dRYZvbatrr9P2sxaj7xBZgYoDwQWs+oy/N77mva5K/IVLE67UIm0Bj7h9gFiX
dmF/bVU1wocLEHSPY0MqUySI99eJnZv4/IIM61/Moxb/TQ4xoiPsjA==
=D3pG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQ88Bvyh9+71yA2DNAQKFgQQAkUIqR4+W9Dp5CzPce6ccGmRtakrQjv+S
K1NVDegzzoUmMhRu0ByfrQBv9+qsh/tLq/TV4pSAKF+20iuvWayYSRMymMuabbGt
zLiJAz2XkHU4nEECECctpTmTJW/PPKjDyJCkJidGynfjFaMXlBRANwSsuBfBRRAu
9S1ZF+i2VBk=
=acMW
-----END PGP SIGNATURE-----