-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA11-201A Oracle Updates for Multiple Vulnerabilities Original release date: July 20, 2011 Last revised: -- Source: US-CERT Systems Affected * Oracle Database 11g Release 2, versions 11.2.0.1, 11.2.0.2 * Oracle Database 11g Release 1, version 11.1.0.7 * Oracle Database 10g Release 2, versions 10.2.0.3, 10.2.0.4, 10.2.0.5 * Oracle Database 10g Release 1, version 10.1.0.5 * Oracle Secure Backup, version 10.3.0.3 * Oracle Fusion Middleware 11g Release 1, versions 11.1.1.3.0, 11.1.1.4.0, 11.1.1.5.0 * Oracle Application Server 10g Release 3, version 10.1.3.5.0 * Oracle Application Server 10g Release 2, version 10.1.2.3.0 * Oracle Business Intelligence Enterprise Edition, versions 10.1.3.4.1, 11.1.1.3 * Oracle Identity Management 10g, versions 10.1.4.0.1, 10.1.4.3 * Oracle JRockit, versions R27.6.9 and earlier (JDK/JRE 1.4.2, 5, 6), R28.1.3 and earlier (JDK/JRE 5, 6) * Oracle Outside In Technology, versions 8.3.2.0, 8.3.5.0 * Oracle Enterprise Manager 10g Grid Control Release 1, version 10.1.0.6 * Oracle Enterprise Manager 10g Grid Control Release 2, version 10.2.0.5 * Oracle Enterprise Manager 11g Grid Control Release 1, version 11.1.0.1 * Oracle E-Business Suite Release 12, versions 12.0.4, 12.0.6, 12.1.1, 12.1.2, 12.1.3 * Oracle E-Business Suite Release 11i, version 11.5.10.2 * Oracle Agile Technology Platform, versions 9.3.0.3, 9.3.1.1 * Oracle PeopleSoft Enterprise FIN, versions 9.0, 9.1 * Oracle PeopleSoft Enterprise FMS, versions 9.0, 9.1 * Oracle PeopleSoft Enterprise FSCM, versions 9.0, 9.1 * Oracle PeopleSoft Enterprise HRMS, versions 8.9, 9.0, 9.1 * Oracle PeopleSoft Enterprise SCM, versions 9.0, 9.1 * Oracle PeopleSoft Enterprise PeopleTools, versions 8.49, 8.50, 8.51 * Oracle Sun Product Suite Overview The Oracle products and components listed above are affected by multiple vulnerabilities. The impacts of these vulnerabilities include remote execution of arbitrary code, information disclosure, and denial of service. I. Description The Oracle Critical Patch Update Advisory - July 2011 addresses 78 vulnerabilities in various Oracle products and components. The advisory provides information about affected components, access, and authorization required for successful exploitation and the impact from the vulnerabilities on data confidentiality, integrity, and availability. Oracle has associated CVE identifiers with the vulnerabilities addressed in this Critical Patch Update. More detail about one of the vulnerabilities is available in US-CERT Vulnerability Note VU#103425. II. Impact The impact of these vulnerabilities varies depending on the product, component, and configuration of the system. Potential consequences include the execution of arbitrary code or commands, information disclosure, and denial of service. Vulnerable components may be available to unauthenticated, remote attackers. An attacker who compromises an Oracle database may be able to access sensitive information. III. Solution Apply the appropriate patches or upgrade as specified in the Oracle Critical Patch Update Advisory - July 2011. Note that this document only lists newly corrected issues. Updates to patches for previously known issues are not listed. IV. References * Oracle Critical Patch Update Advisory - July 2011 - * Oracle Outside In CorelDRAW file parser stack buffer overflow - ____________________________________________________________________ The most recent version of this document can be found at: ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to with "TA11-201A Feedback VU#163295" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit . ____________________________________________________________________ Produced 2011 by US-CERT, a government organization. Terms of use: ____________________________________________________________________ Revision History July 20, 2011: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) iQEVAwUBTibmHD6pPKYJORa3AQK3Wwf/Ui1NlOZSmT2BuY0DYBWX1vCN6MBnHQHH KeGGLMznK1/exdQVLPwNQxK0+LkAVEDR03EKTAMFX6hflTq+sIBqpS2Xu9kDO4Iq py/eaQ9t7CTEI1d9NKadRVJMMuAO891A6FcHdglrNCrMwEfH5mFhMwg4/rsF4xoZ 20HY592f9ne/X2SyOY9lE/STIMRrztOiFVKplzdqoLfWE06mSKWwNiJWI56VGgtg v2GpM1wV409wulcviLDuEQ6glJO5m2DENESdSfP4zboVkZwABjDeWagflrAl2Zu+ DkhlOzYB3JbonvcZXSW+pdwoOzta6UDtBbXOBNDBHZvbKig9XzidbQ== =vuEs -----END PGP SIGNATURE-----