-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0060
        Oracle Database and Enterprise Manager Grid Control Remote
                       Code Execution Vulnerability
                              19 January 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Oracle Database 11g
Publisher:         Zero Day Initiative
Operating System:  Windows
                   Linux variants
                   Solaris
                   HP-UX
                   AIX
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-3600  

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-11-018/

- --------------------------BEGIN INCLUDED TEXT--------------------

Oracle Database and Enterprise Manager Grid Control Remote Code Execution 
Vulnerability
ZDI-11-018: January 18th, 2011
CVE ID

      CVE-2010-3600 

CVSS Score

      10, (AV:N/AC:L/Au:N/C:C/I:C/A:C) 

Affected Vendors

      Oracle

Affected Products

      Database Server

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of Oracle Database 11g. Authentication is not required 
to exploit this vulnerability.

The specific flaw exists within a JSP script exposed via an HTTPS server running 
by default on TCP port 1158. The script allows clients to upload XML files to 
the server. However, if a NULL byte is supplied within a POST parameter during a 
request to this JSP page, the process will fail to properly append the XML 
extension to the created file. An attacker can abuse this to upload executable 
code which can later be accessed remotely allowing for code execution to be 
achieved on the server system.

Vendor Response
Oracle has issued an update to correct this vulnerability. More details can be found at:

      http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html

Disclosure Timeline

      2010-04-06 - Vulnerability reported to vendor
      2011-01-18 - Coordinated public release of advisory

Credit
This vulnerability was discovered by:

      1c239c43f521145fa8385d64a9c32243

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNNkWo/iFOrG6YcBERAhNPAKCWYEO4IPIoq7RsPKfD7h6GddylSgCgl7ne
TDdA0n7Uwn9eZfAQ/Xw3MrE=
=jbiI
-----END PGP SIGNATURE-----