-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2006.0179 -- [Win][UNIX/Linux]
        Oracle Diagnostic Tools do not properly authenticate users
                               9 March 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Oracle Diagnostic Tools
Publisher:         CIAC
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact:            Inappropriate Access
Access:            Remote/Unauthenticated

Original Bulletin: http://www.ciac.org/ciac/bulletins/q-140.shtml
                   http://www.kb.cert.org/vuls/id/298958

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

             __________________________________________________________

                       The U.S. Department of Energy
                   Computer Incident Advisory Capability
                           ___  __ __    _     ___
                          /       |     /_\   /
                          \___  __|__  /   \  \___
             __________________________________________________________

                             INFORMATION BULLETIN

           Oracle Diagnostic Tools do not properly authenticate users
                     [US-CERT Vulnerability Note VU#298958]

March 6, 2006 19:00 GMT                                           Number Q-140
______________________________________________________________________________
PROBLEM:       Oracle Diagnostic Tools fail to properly authenticate users 
               before granting access to tools and tool resources. 
PLATFORM:      Oracle E-Business Suite 11i 
DAMAGE:        A remote, unauthenticated attacker may be able to access and 
               run Oracle Diagnostic tools. Depending on the tool being 
               accessed, this may allow the attacker to modify Oracle 
               E-Business Suite settings or obtain sensitive information about 
               an Oracle E-Business Suite installation. 
SOLUTION:      Apply current patches. 
______________________________________________________________________________
VULNERABILITY  The risk is MEDIUM. Allows remote attackers to change settings 
ASSESSMENT:    and obtain sensitive installation information. 
______________________________________________________________________________
LINKS: 
 CIAC BULLETIN:      http://www.ciac.org/ciac/bulletins/q-140.shtml 
 ORIGINAL BULLETIN:  http://www.kb.cert.org/vuls/id/298958 
______________________________________________________________________________

- -----BEGIN PGP SIGNATURE-----
Version: 4.0 Business Edition

iQCVAwUBRAyVkrnzJzdsy3QZAQFfHgQAqMJgudscZZW3ZsnK2hq4WjBqAX9VhxKo
x4IKvMCP4t6Om+KI27xFf2O+27aJNIXgInFyj8L+tc3t+VNKRpMmhvv9x38JOzUQ
JsDbDSEyQcIT1EMnWMFS+Zpyo/8AgWmRvyifjmPETGk2zb0/Tig7ZxOv73q1rR9P
1ps00pusCto=
=e1XG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRA+q/ih9+71yA2DNAQIQmwP/QUiF/9nmczYy1Skgr9Z88w60ThZ5l7Hy
/ibqofLh9Q/G9dsHWgzSSUBK0y7HrLAnyCBMvwcrPLq6KxVjKmlaJEoHdvC1OyB4
gesakaL46gSjnWNdECs1Mqc0Z8ysWkiO9F0qS0wzmhhvK3lmdSIGY//OYZMOjSue
fj9/4JAbjLw=
=iQLe
-----END PGP SIGNATURE-----