---------------------------------------------------------------------- The Secunia Vulnerability Intelligence Manager (VIM) enables you to handle vulnerability threats in a simple, cost effective way. Read more and request a free trial: http://secunia.com/products/corporate/vim/ ---------------------------------------------------------------------- TITLE: Oracle Database Multiple Vulnerabilities SECUNIA ADVISORY ID: SA45274 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/45274/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=45274 RELEASE DATE: 2011-07-23 DISCUSS ADVISORY: http://secunia.com/advisories/45274/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/45274/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=45274 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Multiple vulnerabilities have been reported in Oracle Database, which can be exploited by malicious, local users to perform certain actions with escalated privileges, and by malicious users to disclose potentially sensitive information, manipulate certain data, and compromise a vulnerable system, and by malicious people to disclose potentially sensitive information, manipulate certain data, and cause a DoS (Denial of Service). 1) An error in the Core RDBMS component can be exploited by authenticated users to manipulate some data. Successful exploitation of this vulnerability requires Create Library and Execute on package XMLSEQ_IMP_T privileges. 2) Some errors exists in the Enterprise Manager Grid Control component. For more information: SA45275 3) An error in the Core RDBMS component can be exploited by authenticated users to potentially execute arbitrary code. Successful exploitation of this vulnerability requires Create Session privileges. 4) An error in the Core RDBMS component can be exploited by authenticated users to potentially execute arbitrary code. Successful exploitation of this vulnerability requires Create Session privileges. 5) An error in the Core RDBMS component can be exploited by authenticated users to potentially execute arbitrary code. Successful exploitation of this vulnerability requires Create Session and Create Procedure privileges. 6) An error in the Core RDBMS component can be exploited by authenticated users to potentially execute arbitrary code. Successful exploitation of this vulnerability requires Create Session privileges. 7) An error in the XML Developer Kit component can be exploited by authenticated users to potentially execute arbitrary code. 8) An error in the Core RDBMS component can be exploited to cause a DoS. 9) An error in the XML Developer Kit component can be exploited to cause a DoS. 10) An error in the Database Vault component can be exploited by authenticated users to manipulate some data. Successful exploitation of this vulnerability requires Execute on DBMS_SYS_SQL privileges. 11) An error in the Core RDBMS component can be exploited by authenticated users to manipulate some data. Successful exploitation of this vulnerability requires Create Session and Trigger as SYSDBA privileges. 12) An error in the Oracle Universal Installer component can be exploited by authenticated, local users to gain access to certain restricted data. 13) An error in the Core RDBMS component can be exploited by authenticated, local users to gain access to certain restricted data. Successful exploitation of this vulnerability requires Login to XML DB FTP privileges. The vulnerabilities are reported in the following products: * Oracle Database 11g Release 2, versions 11.2.0.1, and 11.2.0.2. * Oracle Database 11g Release 1, version 11.1.0.7. * Oracle Database 10g Release 2, versions 10.2.0.3, 10.2.0.4, and 10.2.0.5. * Oracle Database 10g Release 1, version 10.1.0.5. SOLUTION: Apply updates (please see the vendor's advisory for details). PROVIDED AND/OR DISCOVERED BY: It is currently unclear who reported these vulnerabilities as the Oracle Critical Patch Update for July 2011 only provides a bundled list of credits. This section will be updated when/if the original reporter provides more information. ORIGINAL ADVISORY: Oracle: http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html#AppendixDB OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------