Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22665
HistoryOct 22, 2009 - 12:00 a.m.

US-CERT Technical Cyber Security Alert TA09-294A -- Oracle Updates for Multiple Vulnerabilities

2009-10-2200:00:00
vulners.com
86

Oracle Critical Patch Update Advisory - October 2009
Description

A Critical Patch Update is a collection of patches for multiple security vulnerabilities. It also includes non-security fixes that are required (because of interdependencies) by those security patches. Critical Patch Updates are cumulative, except as noted below, but each advisory describes only the security fixes added since the previous Critical Patch Update. Thus, prior Critical Patch Update Advisories should be reviewed for information regarding earlier accumulated security fixes. Please refer to:
Critical Patch Updates and Security Alerts for information about Oracle Security Advisories.

Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply fixes as soon as possible. This Critical Patch Update contains 38 new security fixes across all products.
Notice of Upcoming Upgrade For My Oracle Support
My Oracle Support, Oracle's next-generation support platform, will soon be upgraded, and Classic MetaLink will be retired. A number of additional features will be available through My Oracle Support, including ones that improve the patch management experience. As a result, after the upgrade, customers attempting to download CPU fixes will see a new Patches & Updates interface. In addition, customers will be required to have an Oracle Single Sign-On (SSO) account to access the My Oracle Support portal, and authorization rules for downloads will be more strictly enforced. Oracle recommends that customers verify or create their SSO account and review their support contracts to ensure they have the proper licenses in place to download the patches needed for the vulnerabilities described in this Critical Patch Update. To verify or create your SSO account, simply log in to My Oracle Support/Classic MetaLink prior to the upgrade and you will automatically be prompted to verify your SSO login or create a new SSO login using your email address. For more information about the My Oracle Support systems upgrade, see the My Oracle Support Transition Information Page and FAQs.
Supported Products and Components Affected

Security vulnerabilities addressed by this Critical Patch Update affect the products listed in the categories below. The product area of the patches for the listed versions is shown in [square brackets] following the product versions. Please click on the link in [square brackets] or in the Patch Availability Table to access the documentation for those patches.
Affected product releases and versions that are in Premier Support or Extended Support, under the Oracle Lifetime Support Policy:

• Oracle Database 11g, version 11.1.0.7 [ Database ]
• Oracle Database 10g Release 2, versions 10.2.0.3, 10.2.0.4 [ Database ]
• Oracle Database 10g, version 10.1.0.5 [ Database ]
• Oracle Database 9i Release 2, versions 9.2.0.8, 9.2.0.8DV [ Database ]
• Oracle Application Server 10g Release 3 (10.1.3), versions 10.1.3.4.0, 10.1.3.5.0 [ Application Server ]
• Oracle Application Server 10g Release 2 (10.1.2), version 10.1.2.3.0 [ Application Server ]
• Oracle Business Intelligence Enterprise Edition, versions 10.1.3.4.0, 10.1.3.4.1 [ Application Server ]
• Oracle E-Business Suite Release 12, versions 12.0.6, 12.1 [ E-Business Suite ]
• Oracle E-Business Suite Release 11i, version 11.5.10.2 [ E-Business Suite ]
• AutoVue, version 19.3 [ E-Business Suite ]
• Agile Engineering Data Management (EDM), version 6.1 [ E-Business Suite ]
• PeopleSoft PeopleTools & Enterprise Portal, version 8.49 [ PeopleSoft/JDE ]
• PeopleSoft Enterprise HCM (TAM), version 9.0 [ PeopleSoft/JDE ]
• JDEdward Tools, version 8.98 [ PeopleSoft/JDE ]
• Oracle WebLogic Server 10.0 through MP1 and 10.3 [ BEA ]
• Oracle WebLogic Server 9.0 GA, 9.1 GA and 9.2 through 9.2 MP3 [ BEA ]
• Oracle WebLogic Server 8.1 through 8.1 SP5 [ BEA ]
• Oracle WebLogic Server 7.0 through 7.0 SP6 [ BEA ]
• Oracle WebLogic Portal, versions 8.1 through 8.1 SP6, 9.2 through 9.2 MP3, 10.0 through 10.0MP1, 10.2 through 10.2MP1 and 10.3 through 10.3.1 [ BEA ]
• Oracle JRockit R27.6.4 and earlier (JDK/JRE 6, 5, 1.4.2) [ BEA ]
• Oracle Communications Order and Service Management, versions 2.8.0, 6.2.0, 6.3.0 and 6.3.1 [ Industry Suite ]

Patch Availability Table and Risk Matrices
Products with Cumulative Patches

The Oracle Database, Oracle Application Server, Oracle Enterprise Manager Grid Control, Oracle E-Business Suite Applications (Releases 12.0 and 12.1), JD Edwards EnterpriseOne, JD Edwards OneWorld Tools, PeopleSoft Enterprise Portal Applications, PeopleSoft Enterprise PeopleTools and Siebel Enterprise, Oracle Industry Applications and BEA patches in the Updates are cumulative; patches for any of these products included in a Critical Patch Update will include all fixes for that product from the previous Critical Patch Updates.
Products with Non-Cumulative Patches

Oracle E-Business Suite Applications Release 11i patches are not cumulative, so Oracle E-Business Suite Applications customers should refer to previous Critical Patch Updates to identify previous security fixes they want to apply. Oracle Collaboration Suite patches were cumulative up to and including the fixes provided in the July 2007 Critical Patch Update. From the July 2007 Critical Patch Update on, Oracle Collaboration Suite security fixes are delivered using the one-off patch infrastructure normally used by Oracle to deliver single bug fixes to customers.

For each administered Oracle product, consult the documentation for patch availability information and installation instructions referenced from the following table. For an overview of the Oracle product documentation related to this Critical Patch Update, please refer to the Oracle Critical Patch Update October 2009 Documentation Map, My Oracle Support Note 946854.1.
Product Group Risk Matrix Patch Availability and Installation Information
Oracle Database Appendix - Oracle Database Risk Matrix Critical Patch Update October 2009 Patch Availability Document for Oracle Products, My Oracle Support Note 881382.1
Oracle Application Server Appendix - Oracle Application Server Risk Matrix Critical Patch Update October 2009 Patch Availability Document for Oracle Products, My Oracle Support Note 881382.1
Oracle Collaboration Suite
Beehive Collaboration Software No security fixes for this CPU.
See Appendix - Product Dependencies to apply patches for dependent products. Critical Patch Update October 2009 Patch Availability Document for Oracle Products, My Oracle Support Note 881382.1
Oracle E-Business Suite and Applications Appendix - Oracle E-Business Suite and Applications Risk Matrix Oracle E-Business Suite Critical Patch Update Note for October 2009, My Oracle Support Note 880170.1
Oracle Enterprise Manager No security fixes for this CPU.
See Appendix - Product Dependencies to apply patches for dependent products. Critical Patch Update October 2009 Patch Availability Document for Oracle Products, My Oracle Support Note 881382.1
Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne Appendix - Oracle PeopleSoft and JD Edwards Applications Risk Matrix Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne Advisories
Oracle Siebel Enterprise No security fixes for this CPU. Oracle Siebel Enterprise Support
BEA Product Suite Appendix - BEA Product Suite Risk Matrix Critical Patch Update October 2009 Patch Availability Document for Oracle Products, My Oracle Support Note 881382.1
Oracle Industry Applications Appendix - Oracle Industry Applications Risk Matrix Critical Patch Update October 2009 Patch Availability Document for Oracle Communications Products, My Oracle Support Note 946852.1

Risk Matrix Content

Risk matrices list only security vulnerabilities that are newly fixed by the patches associated with this advisory. Risk matrices for previous security fixes can be found in previous Critical Patch Update advisories.

Several vulnerabilities addressed in this Critical Patch Update affect multiple products. A vulnerability that affects multiple products will appear with the same CVE# in all risk matrices. Italics indicate vulnerabilities in code included from other product areas.

Security vulnerabilities are scored using CVSS version 2.0 (see Oracle CVSS Scoring for an explanation of how Oracle applies CVSS 2.0). Oracle conducts an analysis of each security vulnerability addressed by a Critical Patch Update (CPU). Oracle does not disclose information about the security analysis, but the resulting Risk Matrix and associated documentation provide information about the type of vulnerability, the conditions required to exploit it, and the potential result of a successful exploit. Oracle provides this information, in part, so that customers may conduct their own risk analysis based on the particulars of their product usage. As a matter of policy, Oracle does not disclose detailed information about an exploit condition or results that can be used to conduct a successful exploit. Oracle will not provide additional information about the specifics of vulnerabilities beyond what is provided in the CPU or Security Alert notification, the Patch Availability Matrix, the readme files, and FAQs. Oracle does not provide advance notification on CPUs or Security Alerts to individual customers. Finally, Oracle does not distribute exploit code or “proof-of-concept” code for product vulnerabilities.
Workarounds

Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply fixes as soon as possible. Until you apply the CPU fixes, it may be possible to reduce the risk of successful attack by restricting network protocols required by an attack. For attacks that require certain privileges or access to certain packages, removing the privileges or the ability to access the packages from unprivileged users may help reduce the risk of successful attack. Both approaches may break application functionality, so Oracle strongly recommends that customers test changes on non-production systems. Neither approach should be considered a long-term solution as neither corrects the underlying problem.
Skipped Critical Patch Updates

As mentioned in the previous section, Oracle strongly recommends that customers apply fixes as soon as possible. For customers that have skipped one or more Critical Patch Updates and are concerned about products that do not have fixes announced in this CPU, please review the notes below to determine appropriate actions.
There are no new security fixes for the following products that had security fixes in prior Critical Patch Update Advisories:

* Oracle Collaboration Suite: please see Critical Patch Update Advisory January 2009 for the announcement of the most recent security fixes for Oracle Collaboration Suite. Please see My Oracle Support Note 881382.1 to download the most recent security fixes for Oracle Collaboration Suite.
* TimesTen In-Memory Database: please see Critical Patch Update Advisory January 2009 for the announcement of the most recent security fixes for TimesTen In-Memory Database. See My Oracle Support Note 881382.1 to apply the most recent security fixes for TimesTen In-Memory Database.
* Oracle Enterprise Manager: please see Critical Patch Update Advisory July 2009 for the announcement of the most recent security fixes for Oracle Enterprise Manager. See My Oracle Support Note 881382.1 to apply the most recent security fixes for Oracle Enterprise Manager.
* Oracle Secure Enterprise Search: please see Critical Patch Update Advisory July 2009 for the announcement of the most recent security fixes for Oracle Secure Enterprise Search. See My Oracle Support Note 881382.1 to apply the most recent security fixes for Oracle Secure Enterprise Search.
* Oracle Secure Backup: please see Critical Patch Update Advisory July 2009 for the announcement of the most recent security fixes for Oracle Secure Backup. See My Oracle Support Note 881382.1 to apply the most recent security fixes for Oracle Secure Backup.
* Oracle Siebel Enterprise: please see Critical Patch Update Advisory July 2009 for the announcement of the most recent security fixes for Oracle Siebel Enterprise. See My Oracle Support Note 955263.1 to apply the most recent security fixes for Oracle Siebel Enterprise.

Unsupported Products and De-Supported Versions

Unsupported products, releases and versions are not tested for the presence of vulnerabilities addressed by this Critical Patch Update. However, it is likely that earlier versions of affected releases are also affected by these vulnerabilities. Hence Oracle recommends that customers upgrade their Oracle products to a supported version.

Critical Patch Update patches are not provided for product versions that are no longer covered under the Premier Support or Extended Support phases of the Lifetime Support Policy. We recommend that customers upgrade to the latest supported version of Oracle products in order to obtain patches.
Products in Extended Support
Critical Patch Update patches are available to customers who have purchased Extended Support under the Lifetime Support Policy. Customers must have a valid Extended Support service contract to download Critical Patch Update patches for products in the Extended Support Phase. Critical Patch Update patches may not be downloaded to update products supported with Sustaining Support, or to update any unsupported products.

Supported Database, Fusion Middleware, EM Grid Control and Collaboration Suite products are patched in accordance with the Software Error Correction Support Policy explained in My Oracle Support Note 209768.1. Please review the Technical Support Policies for further guidelines regarding support policies and phases of support.
On Request Model for Oracle Database and Oracle Application Server

Oracle proactively creates patches only for platform/version combinations that, based on historical data, customers are likely to download for the next Critical Patch Update. We create patches for historically inactive platform/version combinations of the Oracle Database and Oracle Application Server only if requested by customers.

Additional details regarding the products, versions and platforms that will be supported for the next Critical Patch Update and the process for requesting On Request patches are available in the Critical Patch Update October 2009 Patch Availability Document for Oracle Products (My Oracle Support Note 881382.1).
Credit Statement
The following people or organizations discovered and brought security vulnerabilities addressed by this Critical Patch Update to Oracle's attention: Yaniv Azaria of Imperva, Inc.; Cesar Cerrudo of Argeniss; Deniz Cevik of Intellect; Joxean Koret; Joxean Koret of iSIGHT Partners Global Vulnerability Partnership; Alexander Kornbrust of Red Database Security; David Litchfield of NGS Software; Ryan Permeh of McAfee Avert labs; Guy Pilosof of Sentrigo; Aviv Pode of Sentrigo; Alexandr Polyakov of Digital Security; Pawel Romanek of Asseco Business Solutions; Amichai Shulman of Imperva, Inc.; Rajat Swarup; Laszlo Toth; Luka Treiber of ACROS Security; Wei Wang of McAfee Avert labs; and Dennis Yurichev.

Security-In-Depth Contributors

Oracle provides recognition to people that have contributed to our Security-In-Depth program (see FAQ). People are recognized for Security-In-Depth contributions if they provide information, observations or suggestions pertaining to security vulnerability issues that result in significant modification of Oracle code or documentation in future releases, but are not of such a critical nature that they are distributed in Critical Patch Updates.

For this Critical Patch Update, Oracle recognizes Yaniv Azaria of Imperva, Inc.; and Aviv Pode of Sentrigo for contributions to Oracle's Security-In-Depth program.
Critical Patch Update Schedule

Critical Patch Updates are typically released on the Tuesday closest to the 15th day of January, July, April and October. The next four dates are:

* 12 January 2010
* 13 April 2010
* 13 July 2010
* 12 October 2010

References

* Oracle Critical Patch Updates and Security Alerts main page  [ Oracle Technology Network ]
* Oracle PeopleSoft Security main page  [ Oracle PeopleSoft/JDEdwards Support ]
* Critical Patch Update - October 2009 Documentation Map   [ My Oracle Support Note 946854.1 ]
* Oracle Critical Patch Updates and Security Alerts - Frequently Asked Questions [ CPU FAQ ]  
* Risk Matrix definitions   [ Risk Matrix Definitions ]
* Use of Common Vulnerability Scoring System (CVSS) by Oracle   [ Oracle CVSS Scoring ]
* List of public vulnerabilities fixed in Critical Patch Updates and Security Alerts   [ Oracle Technology Network ]
* Software Error Correction Support Policy   [ My Oracle Support Note 209768.1 ]
* Previous Security Advisories Notifications for BEA products   [ BEA Security Advisories ]

Modification History

2009-Oct-21 Rev 2. Updated PeopleSoft Enterprise HCM version 2009-Oct-20 Rev 1. Initial Release

Appendix- Oracle Database

Oracle Database Executive Summary

This Critical Patch Update contains 16 new security fixes for the Oracle Database Server Suite divided as follows: 15 new security fixes for the Oracle Database Server. 6 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. 1 of these fixes is applicable to client-only installations, i.e., installations that do not have the Oracle Database Server installed.

1 new security fix for Oracle Application Express. This vulnerability may not be remotely exploitable without authentication, i.e., may not be exploited over a network without the need for a username and password.

Oracle Database Risk Matrix
CVE# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes
Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability
CVE-2009-1992 Core RDBMS Oracle Net None Yes 10.0 Network Low None Complete Complete Complete 9.2.0.8, 10.1.0.5, 10.2.0.4 See Note 1
CVE-2009-1979 Network Authentication Oracle Net None Yes 10.0 Network Low None Complete Complete Complete 10.1.0.5, 10.2.0.4 See Note 2
CVE-2009-1985 Network Authentication Oracle Net None Yes 10.0 Network Low None Complete Complete Complete 9.2.0.8, 9.2.0.8DV, 10.1.0.5, 10.2.0.4 See Note 2
CVE-2009-1007 Data Mining Oracle Net Execute on SYS.DMP_SYS No 6.5 Network Low Single Partial+ Partial+ Partial+ 10.2.0.4
CVE-2009-1994 Oracle Spatial Oracle Net Execute on MDSYS.PRVT_CMT_CBK No 6.5 Network Low Single Partial+ Partial+ Partial+ 10.1.0.5
CVE-2009-2001 PL/SQL Oracle Net Create Procedure No 6.5 Network Low Single Partial+ Partial+ Partial+ 10.2.0.4, 11.1.0.7
CVE-2009-1993 Application Express Oracle Net Execute on FLOWS_030000. WWV_EXECUTE_IMMEDIATE No 5.5 Network Low Single Partial+ Partial+ None 3.0.1 See Note 3
CVE-2009-1018 Workspace Manager Oracle Net Execute on SYS.LTRIC (WMSYS.LTRIC) No 5.5 Network Low Single Partial+ Partial+ None 10.2.0.4
CVE-2009-1964 Workspace Manager Oracle Net Create Session No 5.5 Network Low Single Partial+ Partial+ None 10.2.0.4
CVE-2009-1965 Net Foundation Layer Local Logon None Yes 5.4 Adjacent Network Medium None Partial+ Partial+ Partial+ 9.2.0.8, 10.1.0.5 See Note 1
CVE-2009-1997 Authentication Oracle Net None Yes 5.0 Network Low None Partial+ None None 10.2.0.3, 11.1.0.7
CVE-2009-2000 Authentication Oracle Net None Yes 5.0 Network Low None Partial+ None None 11.1.0.7
CVE-2009-1995 Advanced Queuing Oracle Net Execute on SYS.DBMS_AQ_INV No 4.9 Network Medium Single Partial Partial None 10.2.0.4, 11.1.0.7
CVE-2009-1991 Oracle Text Oracle Net Execute on CTXSYS.DRVXTABC No 3.6 Network High Single Partial+ Partial+ None 9.2.0.8, 9.2.0.8DV, 10.1.0.5, 10.2.0.4
CVE-2009-1971 Data Pump Oracle Net Create Session No 3.5 Network Medium Single None Partial+ None 10.1.0.5, 10.2.0.3, 11.1.0.7
CVE-2009-1972 Auditing Oracle Net Execute on DBMS_SYS_SQL, DBMS_SQL No 2.1 Network High Single None Partial None 9.2.0.8, 9.2.0.8DV, 10.1.0.5, 10.2.0.4, 11.1.0.7

Notes:

  1. This vulnerability only affects the Windows platform.
  2. The CVSS Base Score is 10.0 only for Windows. For Linux, Unix and other platforms, the CVSS Base Score is 7.5, and the impacts for Confidentiality, Integrity and Availability are Partial+.
  3. Please see section on Overview of Oracle Application Express for additional information.

Oracle Database Server Client-Only Installations

The following Oracle Database Server vulnerability included in this Critical Patch Update affects client-only installations: CVE-2009-1992.

Overview of Oracle Application Express

Oracle Application Express is a rapid web application development tool for the Oracle Database. In Oracle Database releases up to and including 10g Release 2, Oracle Application Express was separately installed from a Companion CD supplied with the Oracle Database CD set or from a package downloaded from an Oracle web site. If you have not installed Oracle Application Express from the companion CD or from a packaged download from an Oracle web site, no further action is required. From Oracle Database 11g onwards, Oracle Application Express is included in the default installation of the Oracle Database.

If you have Oracle Application Express installed in an Oracle Database home, then refer to Critical Patch Update October 2009 Patch Availability Document for Oracle Products, My Oracle Support Note 881382.1 for the version to be installed.

Appendix - Oracle Application Server

Oracle Application Server Executive Summary

This Critical Patch Update contains 3 new security fixes for the Oracle Application Server. 2 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. None of these fixes are applicable to client-only installations, i.e., installations that do not have the Oracle Application Server installed.

Oracle Application Server products that are bundled with the Oracle Database are affected by the vulnerabilities listed in the Oracle Database section. They are not discussed further in this section and are not listed in the Oracle Application Server risk matrix.

Oracle Application Server Risk Matrix
CVE# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes
Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability
CVE-2009-1999 Business Intelligence Enterprise Edition HTTP None Yes 4.3 Network Medium None None Partial None None See Note 1
CVE-2009-3407 Portal HTTP None Yes 4.3 Network Medium None None Partial None 10.1.2.3, 10.1.4.2
CVE-2009-1990 Business Intelligence Enterprise Edition None None No 1.7 Local Low Single Partial None None 10.1.3.4.1

Notes:

  1. Fixed in all supported versions. No patch provided in this Critical Patch Update.

Appendix - Oracle E-Business Suite and Applications

Oracle E-Business Suite and Applications Executive Summary
This Critical Patch Update contains 8 new security fixes for Oracle Applications. 5 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. None of these fixes are applicable to client-only installations, i.e., installations that do not have Oracle Applications installed.

Oracle E-Business Suite products include Oracle Database and Oracle Fusion Middleware components that are affected by the vulnerabilities listed in the Oracle Database and Fusion Middleware sections. The exposure of Oracle E-Business Suite products is dependent on the Oracle Database and Fusion middleware versions being used. Oracle Database and Fusion Middleware security fixes are not listed in the Oracle E-Business Suite risk matrix, but since vulnerabilities affecting these versions may affect Oracle E-Business Suite products, Oracle recommends that customers apply the October 2009 Critical Patch Update to the Oracle Database and Fusion Middleware components of Oracle E-Business Suite. Refer to Oracle E-Business Suite Critical Patch Update for October 2009 Note 880170.1 for a more detailed information.

Oracle E-Business Suite Risk Matrix
CVE# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes
Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability
CVE-2009-3400 Oracle Advanced Benefits HTTP None No 5.5 Network Low Single Partial Partial None 11.5.10.2, 12.0.6, 12.1.1
CVE-2009-3392 Agile Engineering Data Management (EDM) ECI None Yes 5.4 Adjacent Network Medium None Partial Partial Partial 6.1.0.0
CVE-2009-3408 Oracle Application Object Library HTTP None Yes 5.1 Network High None Partial+ Partial+ Partial+ 11.5.10
CVE-2009-3395 AutoVue HTTP, TCP None Yes 5.0 Network Low None None None Partial+ 19.3.2
CVE-2009-3393 Oracle Application Object Library HTTP None Yes 4.3 Network Medium None None Partial None 11.5.10.2
CVE-2009-3397 Oracle Application Object Library HTTP None Yes 4.3 Network Medium None Partial None None 12.0.6, 12.1.1
CVE-2009-3402 Oracle Applications Framework HTTP None No 2.1 Network High Single Partial None None 11.5.10.2, 12.0.6, 12.1.1
CVE-2009-3401 Oracle Applications Technology Stack HTTP None No 1.7 Local Low Single Partial+ None None 11.5.10.2, 12.0.6, 12.1.1

Appendix - Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne

Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne Executive Summary

This Critical Patch Update contains 4 new security fixes for the Oracle PeopleSoft and JDEdwards Suite. None of these vulnerabilities may be remotely exploitable without authentication, i.e., none may be exploited over a network without the need for a username and password.

Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne Risk Matrix
CVE# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes
Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability
CVE-2009-3405 JD Edwards Tools DB Access None No 4.1 Adjacent Network Low Single None Partial Partial+ 8.98.1.4
CVE-2009-3404 PeopleSoft PeopleTools & Enterprise Portal HTTP Valid Session No 4.0 Network Low Single None Partial None 8.49.23
CVE-2009-3409 PeopleSoft Enterprise HCM (TAM) HTTP Valid Session No 3.6 Network High Single Partial Partial None 9.0 Bundle 10
CVE-2009-3406 JD Edwards Tools JDENET None No 2.7 Adjacent Network Low Single Partial+ None None 8.98.2.1

Appendix - BEA Product Suite

BEA Products Executive Summary

This Critical Patch Update contains 6 new security fixes for the Oracle BEA Products Suite. All of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password.

The BEA Critical Patch Update patches have become cumulative with the introduction of the October 2009 Critical Patch Update. The BEA October 2009 Critical Patch Update patches include security fixes from July 2009 Critical Patch Update. The BEA Web Logic Server patches are cumulative at sub-component level (e.g. WLS console, Web application are sub-components). However, the patches in October 2009 Critical Patch Update do not include all the earlier advisories (unless otherwise noted), so BEA customers should refer to Previous Security Advisories to identify previous security fixes they want to apply.

BEA Product Suite Risk Matrix
CVE# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes
Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability
CVE-2009-3403 JRockit See Note 1 None Yes 10.0 Network Low None Complete Complete Complete R27.6.4: JRE/JDK 1.4.2, 5 and 6 See Note 1
CVE-2009-0217 JRockit None None Yes 5.0 Network Low None None Partial None R27.6.3: JRE/JDK 6 See Note 2
CVE-2009-2625 JRockit None None Yes 5.0 Network Low None None None Partial R27.6.4: JRE/JDK 5 and 6 See Note 3
CVE-2009-2002 WebLogic Portal HTTP None Yes 4.3 Network Medium None None Partial None 8.1.6, 9.2.3, 10.0.1, 10.2.1, 10.3.1.0.0
CVE-2009-3396 WebLogic Server HTTP WLS Console Yes 4.3 Network Medium None None Partial None 9.0, 9.1, 9.2.3, 10.0.1, 10.3
CVE-2009-3399 WebLogic Server HTTP WLS Console Yes 4.3 Network Medium None None Partial None 7.0.6, 8.1.5

Notes:

  1. Sun MicroSystems released a Security Alert in August 2009 to address multiple vulnerabilities affecting the Sun Java Runtime Environment. Oracle CVE-2009-3403 refers to the advisories that were applicable to JRockit from the Sun Alert. The CVSS score of this vulnerability CVE# reflects the highest among those fixed in JRockit. The score is calculated by National Vulnerability Database (NVD), not Oracle. The complete list of all advisories addressed in JRockit under CVE-2009-3403 is as follows: CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2674, CVE-2009-2675, CVE-2009-2676.
  2. The score for CVE-2009-0217 is calculated by National Vulnerability Database (NVD), not Oracle.
  3. The score for CVE-2009-2625 is calculated by National Vulnerability Database (NVD), not Oracle.

Appendix - Oracle Industry Applications Product Suite

Oracle Industry Applications Product Suite Executive Summary

This Critical Patch Update contains 1 new security fix for Oracle Industry Applications. This vulnerability is not remotely exploitable without authentication, i.e., may not be exploited over a network without the need for a username and password.

Oracle Industry Applications Risk Matrix
CVE# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes
Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability
CVE-2009-1998 Oracle Communications Order and Service Management HTTP Web Client No 4.9 Network Medium Single Partial Partial None 2.8.0, 6.2.0, 6.3.0, 6.3.1

Appendix- Product Dependencies

Oracle Product Dependency for CPU patching
This section highlights Oracle products that have dependencies on security vulnerability fixes announced in this Critical Patch Update. Oracle recommends that the customers apply Critical Patch Updates to all dependent products.

Oracle Beehive
This Critical Patch Update contains no new security fixes for the Oracle Beehive. Oracle Beehive contains the Oracle Database and Oracle Application Server components that are affected by vulnerabilities listed in the Oracle Database and Oracle Application Server sections. Hence Oracle recommends that customers apply the October 2009 Critical Patch Update to the Oracle Database and Oracle Application Server components of Oracle Beehive Collaboration Software.

Oracle Collaboration Suite
This Critical Patch Update contains no new security fixes for Oracle Collaboration Suite. Oracle Collaboration Suite contains the Oracle Database and Oracle Application Server components that are affected by the vulnerabilities listed in the Oracle Database and Oracle Application Server sections. Hence Oracle recommends that customers apply the October 2009 Critical Patch Update to the Oracle Database and Oracle Application Server components of Oracle Collaboration Suite.

Secure Enterprise Search
This Critical Patch Update contains no new security fixes for Oracle Secure Enterprise Search. Oracle Secure Enterprise Search 10g includes Oracle Database 10g version 10.1.0.5, and since vulnerabilities affecting this Database version may affect Oracle Secure Enterprise Search, Oracle recommends that customers apply the October 2009 Critical Patch Update to the embedded Database.

Oracle Enterprise Manager
This Critical Patch Update contains no new security fixes for Oracle Enterprise Manager. Oracle Enterprise Manager 10g Grid Control includes Oracle Database and Oracle Application Server components that are affected by the vulnerabilities listed in the Oracle Database and Oracle Application Server sections. The exposure of a particular installation of Oracle Enterprise Manager depends on the Oracle Database and Oracle Application Server versions being used. Oracle recommends that customers apply the October 2009 Critical Patch Update to the embedded Oracle Database and Oracle Application Server.