Oracle FAQ Your Portal to the Oracle Knowledge Grid
HOME | ASK QUESTION | ADD INFO | SEARCH | E-MAIL US
 

Home -> Community -> Mailing Lists -> Oracle-L -> critical Oracle flaws

critical Oracle flaws

From: Robert B. Osbourne <robert.osbourne_at_verizon.net>
Date: Tue, 07 Sep 2004 10:11:36 -0400
Message-ID: <413D8958.10249.7F7D766@localhost>


U.S. government, companies warn of critical Oracle flaws
IDG News Service 9/2/04
Paul Roberts, IDG News Service, Boston Bureau The U.S. government's Computer Emergency Response Team (US-CERT) and software security companies have issued warnings about a number of security vulnerabilities in versions of Oracle Corp.'s software. US-CERT issued an alert Wednesday citing several security flaws in Oracle products that could be used to shut down or take control of vulnerable systems running the software or to corrupt or steal data from the Oracle Databases, US-CERT said.
The security holes affect a number of Oracle products, including versions of its 8i, 9i and 10g Database, Application Server and Enterprise Manager software, according to a bulletin posted Tuesday by Oracle, which also released a patch for the vulnerabilities. (See:
http://www.oracle.com/technology/deploy/security/pdf/2004alert68.pdf.) Few details of the vulnerabilities were available from Oracle or other companies. Oracle said that the holes in its Database Server and Application Server were rated "high" and that exploiting some required network access, but not a valid database user account. Holes in the Enterprise Manager were rated "medium," by Oracle and required both network access to the vulnerable machine and a valid user account to take advantage of, Oracle said. According to an alert issued by Next Generation Security Software Ltd. (NGSS), the vulnerabilities include SQL injection attacks, in which attackers inject malicious code into Web-based forms and other features that are used to generate Web content dynamically, denial of service attacks and buffer overflows, in which malicious code is placed on a vulnerable system by exceeding an area of a vulnerable computer's memory that is allocated for use by a software program.
NGSS is withholding details about the vulnerabilities for three months to give Oracle database administrators the time to test and patch vulnerable systems. (See: http://www.nextgenss.com/advisories/oracle-01.txt.) Oracle "strongly" recommends that customers apply the patch, noting that there is no work-around that addresses the new security vulnerabilities. Paul F. Roberts is U.S. correspondent for the IDG News Service.

--
To unsubscribe - mailto:oracle-l-request_at_freelists.org&subject=unsubscribe 
To search the archives - http://www.freelists.org/archives/oracle-l/
Received on Tue Sep 07 2004 - 09:08:28 CDT

Original text of this message

HOME | ASK QUESTION | ADD INFO | SEARCH | E-MAIL US