Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2013-0389: Oracle Critical Patch Update - January 2013

Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier, and 5.5.28 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.

CVE
#sql#vulnerability#web#windows#apple#linux#git#oracle#kubernetes#auth#zero_day#docker
  • Click to view our Accessibility Policy

  • Skip to content

  • Security Alerts

Oracle Critical Patch Update Advisory - January 2013****Description

A Critical Patch Update (CPU) is a collection of patches for multiple security vulnerabilities. Critical Patch Update patches are usually cumulative, but each advisory describes only the security fixes added since the previous Critical Patch Update advisory. Thus, prior Critical Patch Update advisories should be reviewed for information regarding earlier published security fixes. Please refer to:

Critical Patch Updates and Security Alerts for information about Oracle Security Advisories.

Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply CPU fixes as soon as possible. This Critical Patch Update contains 86 new security fixes across the product families listed below.

This Critical Patch Update advisory is also available in an XML format that conforms to the Common Vulnerability Reporting Format (CVRF) version 1.1. More information about Oracle’s use of CVRF is available at: http://www.oracle.com/security-alerts/cpufaq.html#CVRF.

Affected Products and Components

Security vulnerabilities addressed by this Critical Patch Update affect the products listed in the categories below. The product area of the patches for the listed versions is shown in the Patch Availability column corresponding to the specified Products and Versions column. Please click on the link in the Patch Availability column below or in the Patch Availability Table to access the documentation for those patches.

The list of affected product releases and versions that are in Premier Support or Extended Support, under the Oracle Lifetime Support Policy is as follows:

Affected Products and Versions

Patch Availability

Oracle Database 11_g_ Release 2, versions 11.2.0.2, 11.2.0.3

Database

Oracle Database 11_g_ Release 1, version 11.1.0.7

Database

Oracle Database 10_g_ Release 2, versions 10.2.0.3, 10.2.0.4, 10.2.0.5

Database

Oracle Database Mobile Server, version 11.1.0.0

Database

Oracle Database Lite Server, version 10.3.0.3

Database

Oracle Access Manager/Webgate, versions 10.1.4.3.0, 11.1.1.5.0, 11.1.2.0.0

Fusion Middleware

Oracle GoldenGate Veridata, version 3.0.0.11.0

Fusion Middleware

Management Pack for Oracle GoldenGate, version 11.1.1.1.0

Fusion Middleware

Oracle Outside In Technology, versions 8.3.7, 8.4

Fusion Middleware

Oracle WebLogic Server, versions 9.2.4, 10.0.2, 10.3.5, 10.3.6, 12.1.1

Fusion Middleware

Application Performance Management versions 6.5, 11.1, 12.1.0.2

Enterprise Manager

Enterprise Manager Grid Control 11_g_ Release 1, version 11.1.0.1

Enterprise Manager

Enterprise Manager Grid Control 10_g_ Release 1, version 10.2.0.5

Enterprise Manager

Enterprise Manager Plugin for Database 12_c_ Release 1, versions 12.1.0.1, 12.1.0.2

Enterprise Manager

Oracle E-Business Suite Release 12, versions 12.0.6, 12.1.1, 12.1.2, 12.1.3

E-Business Suite

Oracle E-Business Suite Release 11_i_, version 11.5.10.2

E-Business Suite

Oracle Agile PLM Framework, version 9.3.1.1

Supply Chain

Oracle PeopleSoft HRMS, versions 9.0, 9.1

PeopleSoft

Oracle PeopleSoft PeopleTools, versions 8.51, 8.52

PeopleSoft

Oracle JD Edwards EnterpriseOne Tools, versions 8.9, 9.1, SP24

JD Edwards

Oracle Siebel CRM, versions 8.1.1, 8.2.2

Siebel

Oracle Sun Product Suite

Oracle Sun Product Suite

Oracle VM VirtualBox, versions 4.0, 4.1, 4.2

Oracle Sun Product Suite

Oracle MySQL Server, versions 5.1.66 and earlier, 5.5.28 and earlier

Oracle MySQL Product Suite

Patch Availability Table and Risk Matrices****Products with Cumulative Patches

The Oracle Database, Oracle Fusion Middleware, Oracle Enterprise Manager Grid Control, Oracle E-Business Suite Applications, JD Edwards EnterpriseOne, JD Edwards OneWorld Tools, PeopleSoft Enterprise Portal Applications, PeopleSoft Enterprise PeopleTools, Siebel Enterprise, Industry Applications, FLEXCUBE, Primavera and Oracle VM patches in the Critical Patch Updates are cumulative. In other words, patches for any of these products included in a Critical Patch Update will include all fixes for that product from the previous Critical Patch Updates. For more information about cumulative and non-cumulative patches, check the patch availability documents in the table below for the respective product groups.

Patch Availability Table

For each administered Oracle product, consult the documentation for patch availability information and installation instructions referenced from the following table. For an overview of the Oracle product documentation related to this Critical Patch Update, please refer to the Oracle Critical Patch Update January 2013 Documentation Map, My Oracle Support Note 1490675.1.

Product Group

Risk Matrix

Patch Availability and Installation Information

Oracle Database
Oracle Database Mobile/Lite Server

Oracle Database Risk Matrix
Oracle Database Mobile/Lite Server Risk Matrix

Patch Set Update and Critical Patch Update January 2013 Availability Document, My Oracle Support Note 1502461.1

Oracle Fusion Middleware

Oracle Fusion Middleware Risk Matrix

Patch Set Update and Critical Patch Update January 2013 Availability Document, My Oracle Support Note 1502461.1

Oracle Enterprise Manager

Oracle Enterprise Manager Risk Matrix

Patch Set Update and Critical Patch Update January 2013 Availability Document, My Oracle Support Note 1502461.1

Oracle Applications - E-Business Suite

Oracle Applications, E-Business Suite Risk Matrix

Oracle E-Business Suite Releases 11i and 12 Critical Patch Update Knowledge Document (January 2013), My Oracle Support Note 1499376.1

Oracle Applications - Oracle Supply Chain, PeopleSoft Enterprise, JD Edwards and Siebel Products Suite

Oracle Supply Chain Products Risk Matrix
Oracle PeopleSoft Enterprise Risk Matrix
Oracle JD Edwards Risk Matrix
Oracle Seibel Products Risk Matrix

Critical Patch Update Knowledge Document for Oracle Supply Chain, PeopleSoft Enterprise, JD Edwards and Siebel Products suite, My Oracle Support Note 1517425.1

Oracle Sun Products Suite

Oracle Sun Products Suite Risk Matrix

Critical Patch Update January 2013 Patch Delivery Document for Oracle Sun Products Suite My Oracle Support Note 1517145.1

Oracle Virtualization Suite

Oracle Virtualization Products Suite Risk Matrix

Critical Patch Update January 2013 Patch Delivery Document for Oracle Virtualization Products Suite My Oracle Support Note 1517145.1

Oracle MySQL Server

Oracle MySQL Risk Matrix

Critical Patch Update January 2013 Patch Availability Document for Oracle MySQL Products My Oracle Support Note 1518895.1

Risk Matrix Content

Risk matrices list only security vulnerabilities that are newly fixed by the patches associated with this advisory. Risk matrices for previous security fixes can be found in previous Critical Patch Update advisories.

Several vulnerabilities addressed in this Critical Patch Update affect multiple products. Each vulnerability is identified by a CVE# which is a unique identifier for a vulnerability. A vulnerability that affects multiple products will appear with the same CVE# in all risk matrices. Italics indicate vulnerabilities in code included from other product areas.

Security vulnerabilities are scored using CVSS version 2.0 (see Oracle CVSS Scoring for an explanation of how Oracle applies CVSS 2.0). Oracle conducts an analysis of each security vulnerability addressed by a Critical Patch Update (CPU). Oracle does not disclose information about the security analysis, but the resulting Risk Matrix and associated documentation provide information about the type of vulnerability, the conditions required to exploit it, and the potential impact of a successful exploit. Oracle provides this information, in part, so that customers may conduct their own risk analysis based on the particulars of their product usage. For more information, see Oracle vulnerability disclosure policies.

The protocol in the risk matrix implies that all of its secure variants (if applicable) are affected as well. For example, if HTTP is listed as an affected protocol, it implies that HTTPS (if applicable) is also affected.

Workarounds

Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply CPU fixes as soon as possible. Until you apply the CPU fixes, it may be possible to reduce the risk of successful attack by blocking network protocols required by an attack. For attacks that require certain privileges or access to certain packages, removing the privileges or the ability to access the packages from users that do not need the privileges may help reduce the risk of successful attack. Both approaches may break application functionality, so Oracle strongly recommends that customers test changes on non-production systems. Neither approach should be considered a long-term solution as neither corrects the underlying problem.

Skipped Critical Patch Updates

Oracle strongly recommends that customers apply security fixes as soon as possible. For customers that have skipped one or more Critical Patch Updates and are concerned about products that do not have security fixes announced in this CPU, please review previous Critical Patch Update advisories to determine appropriate actions.

Product Dependencies

Oracle products may have dependencies on other Oracle products. Hence security vulnerability fixes announced in this Critical Patch Update may affect one or more dependent Oracle products. For details regarding these dependencies and to apply patches to dependent products, please refer to Patch Set Update and Critical Patch Update January 2013 Availability Document, My Oracle Support Note 1502461.1.

Critical Patch Update Supported Products and Versions

Critical Patch Update patches are provided only for product versions that are covered under the Premier Support or Extended Support phases of the Lifetime Support Policy. We recommend that customers plan product upgrades to ensure that Critical Patch Update patches are available for the versions they are currently running.

Product releases that are not under Premier Support or Extended Support are not tested for the presence of vulnerabilities addressed by this Critical Patch Update. However, it is likely that earlier versions of affected releases are also affected by these vulnerabilities. As a result, customers are recommended to upgrade to supported versions.

Supported Database, Fusion Middleware, Oracle Enterprise Manager Base Platform (formerly “Oracle Enterprise Manager Grid Control”) and Collaboration Suite products are patched in accordance with the Software Error Correction Support Policy explained in My Oracle Support Note 209768.1. Please review the Technical Support Policies for further guidelines regarding support policies and phases of support.

Products in Extended Support

Critical Patch Update patches are available to customers who have purchased Extended Support under the Lifetime Support Policy. Customers must have a valid Extended Support service contract to download Critical Patch Update patches for products in the Extended Support Phase.

Credit Statement

The following people or organizations reported security vulnerabilities addressed by this Critical Patch Update to Oracle: Alexandr Polyakov of Digital Security; an Anonymous Reporter of TippingPoint’s Zero Day Initiative; Benjamin Toews of Neohapsis, Inc.; CERT/CC; David Byrne of Trustwave SpiderLabs; Dmitriy Pletnev, Secunia Research.; Esteban Martinez Fayo of Application Security, Inc.; Frank Stuart; Greg Jenkins of NCC Group; Juan Pablo Perez Etchegoyen of Onapsis; Martin Rakhmanov of Application Security, Inc.; Pavel Toporkov of Positive Technologies; Piyush Mittal; Qinglin Jiang of Application Security, Inc.; and Travis Emmert.

Security-In-Depth Contributors

Oracle provides recognition to people that have contributed to our Security-In-Depth program (see FAQ). People are recognized for Security-In-Depth contributions if they provide information, observations or suggestions pertaining to security vulnerability issues that result in significant modification of Oracle code or documentation in future releases, but are not of such a critical nature that they are distributed in Critical Patch Updates.

In this Critical Patch Update Advisory, Oracle recognizes Martin Carpenter of Citco; and Paul M. Wright for contributions to Oracle’s Security-In-Depth program.

On-Line Presence Security Contributors

Oracle provides recognition to people that have contributed to our On-Line Presence Security program (see FAQ). People are recognized for contributions relating to Oracle’s on-line presence if they provide information, observations or suggestions pertaining to security-related issues that result in significant modification to Oracle’s on-line external-facing systems.

For this Quarter, Oracle recognizes Apple J4ck; and Shashank Kumar for contributions to Oracle’s On-Line Presence Security program.

Critical Patch Update Schedule

Critical Patch Updates are released on the Tuesday closest to the 17th day of January, April, July and October. The next four dates are:

  • 16 April 2013
  • 16 July 2013
  • 15 October 2013
  • 14 January 2014

References

  • Oracle Critical Patch Updates and Security Alerts main page [ Oracle Technology Network ]
  • Critical Patch Update - January 2013 Documentation Map [ My Oracle Support Note 1490675.1 ]
  • Oracle Critical Patch Updates and Security Alerts - Frequently Asked Questions [ CPU FAQ ]
  • Risk Matrix definitions [ Risk Matrix Definitions ]
  • Use of Common Vulnerability Scoring System (CVSS) by Oracle [ Oracle CVSS Scoring ]
  • English text version of the risk matrices [ Oracle Technology Network ]
  • CVRF XML version of the risk matrices [ Oracle Technology Network ]
  • List of public vulnerabilities fixed in Critical Patch Updates and Security Alerts [ Oracle Technology Network ]
  • Software Error Correction Support Policy [ My Oracle Support Note 209768.1 ]

Modification History

2013-May-13

Rev 3. Added note for CVE-2013-0375

2013-January-17

Rev 2. Updated Privilege Required for CVE-2012-3220

2013-January-15

Rev 1. Initial Release

Appendix - Oracle Database Server****Oracle Database Server Executive Summary

This Critical Patch Update contains 6 new security fixes for the Oracle Database Server divided as follows:

  • 1 new security fix for the Oracle Database Server. This vulnerability is not remotely exploitable without authentication, i.e., may not be exploited over a network without the need for a username and password. This fix is not applicable to client-only installations, i.e., installations that do not have the Oracle Database Server installed. The English text form of this Risk Matrix can be found here.
  • 5 new security fixes for the Oracle Database Mobile/Lite Server. All of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Database includes Enterprise Manager Database Control that is affected by some of the vulnerabilities listed in the Oracle Enterprise Manager section. Oracle Enterprise Manager Database Control security fixes are not listed in the Oracle Database risk matrix. Oracle recommends that customers apply the January 2013 Critical Patch Update to the Oracle Enterprise Manager components of Database. Refer to the section, Oracle Enterprise Manager for affected versions of Enterprise Manager Database Control. For information on what patches need to be applied to your environments, refer to Critical Patch Update January 2013 Patch Availability Document, My Oracle Support Note 1502461.1.

Oracle Database Server Risk Matrix

CVE#

Component

Protocol

Package and/or Privilege Required

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen-tication

Confiden-tiality

Integrity

Avail-ability

CVE-2012-3220

Spatial

Oracle Net

Create Session

No

9.0

Network

Low

Single

Complete

Complete

Complete

10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, 11.2.0.3

See Note 1

Notes:

  1. The CVSS Base Score is 9.0 only for Windows. For Linux, Unix and other platforms, the CVSS Base Score is 6.5, and the impacts for Confidentiality, Integrity and Availability are Partial+

Oracle Database Mobile/Lite Server Executive Summary

This Critical Patch Update contains 5 new security fixes for the Oracle Database Mobile/Lite Server. All of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Database Mobile/Lite Server Risk Matrix

CVE#

Component

Protocol

Package and/or Privilege Required

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen-tication

Confiden-tiality

Integrity

Avail-ability

CVE-2013-0361

Mobile Server

HTTP

None

Yes

10.0

Network

Low

None

Complete

Complete

Complete

10.3.0.3, 11.1.0.0

See Note 1

CVE-2013-0366

Mobile Server

HTTP

None

Yes

10.0

Network

Low

None

Complete

Complete

Complete

10.3.0.3, 11.1.0.0

See Note 1

CVE-2013-0362

Mobile Server

HTTP

None

Yes

7.8

Network

Low

None

Complete

None

None

10.3.0.3, 11.1.0.0

See Note 1

CVE-2013-0363

Mobile Server

HTTP

None

Yes

7.8

Network

Low

None

Complete

None

None

10.3.0.3, 11.1.0.0

See Note 1

CVE-2013-0364

Mobile Server

HTTP

None

Yes

7.8

Network

Low

None

Complete

None

None

10.3.0.3, 11.1.0.0

See Note 1

Notes:

  1. Oracle Database Mobile Server was formerly known as Oracle Database Lite for 10g.

Appendix - Oracle Fusion Middleware****Oracle Fusion Middleware Executive Summary

This Critical Patch Update contains 7 new security fixes for Oracle Fusion Middleware. 5 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Fusion Middleware products include Oracle Database components that are affected by the vulnerabilities listed in the Oracle Database section. The exposure of Oracle Fusion Middleware products is dependent on the Oracle Database version being used. Oracle Database security fixes are not listed in the Oracle Fusion Middleware risk matrix. However, since vulnerabilities affecting Oracle Database versions may affect Oracle Fusion Middleware products, Oracle recommends that customers apply the January 2013 Critical Patch Update to the Oracle Database components of Oracle Fusion Middleware products. For information on what patches need to be applied to your environments, refer to Critical Patch Update January 2013 Patch Availability Document for Oracle Products, My Oracle Support Note 1502461.1.

Oracle Fusion Middleware Risk Matrix

CVE#

Component

Protocol

Sub- component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen-tication

Confiden-tiality

Integrity

Avail-ability

CVE-2012-0022

Management Pack for Oracle GoldenGate

HTTP

Server

Yes

5.0

Network

Low

None

None

None

Partial+

11.1.1.1.0

CVE-2012-0022

Oracle GoldenGate Veridata

HTTP

Server

Yes

5.0

Network

Low

None

None

None

Partial+

3.0.0.11.0

CVE-2011-5035

Oracle WebLogic Server

HTTP

Web Container

Yes

5.0

Network

Low

None

None

None

Partial+

9.2.4, 10.0.2, 10.3.5, 10.3.6, 12.1.1

CVE-2012-5097

Oracle Access Manager

HTTP

OAM Webgate

Yes

4.3

Network

Medium

None

None

Partial

None

10.1.4.3.0, 11.1.1.5.0, 11.1.2.0.0

CVE-2012-1677

Oracle Application Server Single Sign-On

HTTP

None

Yes

4.3

Network

Medium

None

None

Partial

None

-

See Note 1

CVE-2013-0393

Oracle Outside In Technology

None

Outside In Filters

No

2.1

Local

Low

None

None

None

Partial

8.3.7, 8.4

See Note 2

CVE-2013-0418

Oracle Outside In Technology

None

Outside In Filters

No

2.1

Local

Low

None

None

None

Partial

8.3.7, 8.4

See Note 2

Notes:

  1. Fixed in all supported releases and patchsets.
  2. Outside In Technology is a suite of software development kits (SDKs). It does not have any particular associated protocol. If the hosting software passes data received over the network to Outside In Technology code, the CVSS score would increase to 6.8.

Appendix - Oracle Enterprise Manager Grid Control****Oracle Enterprise Manager Grid Control Executive Summary

This Critical Patch Update contains 13 new security fixes for Oracle Enterprise Manager Grid Control. All of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. None of these fixes are applicable to client-only installations, i.e., installations that do not have Oracle Enterprise Manager Grid Control installed. The English text form of this Risk Matrix can be found here.

Oracle Enterprise Manager products include Oracle Database and Oracle Fusion Middleware components that are affected by the vulnerabilities listed in the Oracle Database and Oracle Fusion Middleware sections. The exposure of Oracle Enterprise Manager products is dependent on the Oracle Database and Oracle Fusion Middleware versions being used. Oracle Database and Oracle Fusion Middleware security fixes are not listed in the Oracle Enterprise Manager risk matrix. However, since vulnerabilities affecting Oracle Database and Oracle Fusion Middleware versions may affect Oracle Enterprise Manager products, Oracle recommends that customers apply the January 2013 Critical Patch Update to the Oracle Database and Oracle Fusion Middleware components of Enterprise Manager. For information on what patches need to be applied to your environments, refer to Critical Patch Update January 2013 Patch Availability Document, My Oracle Support Note 1502461.1.

Oracle Enterprise Manager Grid Control Risk Matrix

CVE#

Component

Protocol

Sub- component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen-tication

Confiden-tiality

Integrity

Avail-ability

CVE-2013-0359

APM - Application Performance Management

HTTP

Business Transaction Management

Yes

7.5

Network

Low

None

Partial+

Partial+

Partial+

6.5, 11.1, 12.1.0.2

CVE-2013-0360

APM - Application Performance Management

HTTP

Business Transaction Management

Yes

5.0

Network

Low

None

None

Partial+

None

6.5, 11.1, 12.1.0.2

CVE-2013-0396

APM - Application Performance Management

HTTP

Business Transaction Management

Yes

5.0

Network

Low

None

None

Partial+

None

6.5, 11.1, 12.1.0.2

CVE-2013-0352

Enterprise Manager Base Platform

HTTP

Content Management

Yes

4.3

Network

Medium

None

None

Partial

None

EM Base Platform: 10.2.0.5, 11.1.0.1; EM DB Control: 10.2.0.3, 10.2.0.4; 10.2.0.5, 11.1.0.7, 11.2.0.2, 11.2.0.3, EM Plugin for DB: 12.1.0.1, 12.1.0.2

CVE-2013-0374

Enterprise Manager Base Platform

HTTP

Database Cloning

Yes

4.3

Network

Medium

None

None

Partial

None

EM Base Platform: 10.2.0.5, 11.1.0.1; EM DB Control: 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, 11.2.0.3; EM Plugin for DB: 12.1.0.1, 12.1.0.2

CVE-2013-0355

Enterprise Manager Base Platform

HTTP

Distributed/Cross DB Features

Yes

4.3

Network

Medium

None

None

Partial

None

EM Base Platform: 10.2.0.5, 11.1.0.1; EM DB Control: 11.1.0.7, 11.2.0.2, 11.2.0.3

CVE-2013-0372

Enterprise Manager Base Platform

HTTP

Distributed/Cross DB Features

Yes

4.3

Network

Medium

None

None

Partial

None

EM Base Platform: 11.1.0.1, 12.1.0.1; EM DB Control: 11.1.0.7, 11.2.0.2, 11.2.0.3; EM Plugin for DB: 12.1.0.2

CVE-2013-0373

Enterprise Manager Base Platform

HTTP

Distributed/Cross DB Features

Yes

4.3

Network

Medium

None

None

Partial

None

EM Base Platform: 10.2.0.5, 11.1.0.1; EM DB Control: 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, 11.2.0.3; EM Plugin for DB: 12.1.0.1, 12.1.0.2

CVE-2013-0353

Enterprise Manager Base Platform

HTTP

Enterprise Configuration Management

Yes

4.3

Network

Medium

None

None

Partial

None

EM Base Platform: 10.2.0.5, 11.1.0.1; EM DB Control: 11.1.0.7, 11.2.0.2, 11.2.0.3; EM Plugin for DB 12.1.0.1

CVE-2013-0354

Enterprise Manager Base Platform

HTTP

Policy Framework

Yes

4.3

Network

Medium

None

None

Partial

None

EM Base Platform 10.2.0.5; EM DB Control: 11.1.0.7, 11.2.0.2, 11.2.0.3

CVE-2013-0358

Enterprise Manager Base Platform

HTTP

Resource Manager

Yes

4.3

Network

Medium

None

None

Partial

None

EM Base Platform: 10.2.0.5, 11.1.0.1; EM DB Control: 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, 11.2.0.3; EM Plugin for DB: 12.1.0.1, 12.1.0.2

CVE-2012-3219

Enterprise Manager Base Platform

HTTP

Storage Management

Yes

4.3

Network

Medium

None

None

Partial

None

EM Base Platform: 10.2.0.5, 11.1.0.1; EM DB Control: 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, 11.2.0.3; EM Plugin for DB: 12.1.0.1, 12.1.0.2

CVE-2012-5062

Enterprise Manager Base Platform

HTTP

User Interface Framework

Yes

4.3

Network

Medium

None

None

Partial

None

EM Base Platform: 10.2.0.5; EM DB Control: 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, 11.2.0.3

Appendix - Oracle Applications****Oracle E-Business Suite Executive Summary

This Critical Patch Update contains 9 new security fixes for the Oracle E-Business Suite. 7 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle E-Business Suite products include Oracle Database and Oracle Fusion Middleware components that are affected by the vulnerabilities listed in the Oracle Database and Oracle Fusion Middleware sections. The exposure of Oracle E-Business Suite products is dependent on the Oracle Database and Oracle Fusion Middleware versions being used. Oracle Database and Oracle Fusion Middleware security fixes are not listed in the Oracle E-Business Suite risk matrix. However, since vulnerabilities affecting Oracle Database and Oracle Fusion Middleware versions may affect Oracle E-Business Suite products, Oracle recommends that customers apply the January 2013 Critical Patch Update to the Oracle Database and Oracle Fusion Middleware components of Oracle E-Business Suite. For information on what patches need to be applied to your environments, refer to Oracle E-Business Suite Releases 11i and 12 Critical Patch Update Knowledge Document (January 2013), My Oracle Support Note 1499376.1.

Oracle E-Business Suite Risk Matrix

CVE#

Component

Protocol

Sub- component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen-tication

Confiden-tiality

Integrity

Avail-ability

CVE-2013-0397

Oracle Applications Framework

HTTP

Diagnostics

Yes

6.4

Network

Low

None

Partial

Partial

None

11.5.10.2, 12.0.6, 12.1.3

CVE-2013-0381

Oracle CRM Technical Foundation

HTTP

Application Framework

Yes

6.4

Network

Low

None

Partial+

Partial+

None

11.5.10.2, 12.0.6, 12.1.3

CVE-2013-0382

Oracle Marketing

HTTP

Campaign Management

Yes

6.4

Network

Low

None

Partial+

Partial+

None

11.5.10.2, 12.0.6, 12.1.1, 12.1.2, 12.1.3

CVE-2012-3190

Oracle Universal Work Queue

HTTP

UWQ Server Issues

Yes

6.4

Network

Low

None

Partial+

Partial+

None

11.5.10.2, 12.0.6, 12.1.1, 12.1.2, 12.1.3

CVE-2012-3218

Human Resources

HTTP

Security Groups

No

5.5

Network

Low

Single

Partial

Partial

None

11.5.10.2, 12.0.6, 12.1.3

CVE-2013-0376

Oracle Applications Framework

HTTP

Diagnostics

Yes

4.3

Network

Medium

None

None

Partial

None

11.5.10.2, 12.0.6, 12.1.3

CVE-2013-0377

Oracle Applications Technology Stack

HTTP

Client System Analyzer

Yes

4.3

Network

Medium

None

None

Partial

None

11.5.10.2, 12.0.6, 12.1.3

CVE-2013-0380

Oracle Payroll

HTTP

View Payslip

Yes

4.3

Network

Medium

None

None

Partial

None

11.5.10.2, 12.0.6, 12.1.1, 12.1.2, 12.1.3

CVE-2013-0390

Oracle Applications Framework

HTTP

Bookmarkable Pages

No

2.1

Network

High

Single

None

Partial

None

11.5.10.2, 12.0.6, 12.1.3

Oracle Supply Chain Products Suite Executive Summary

This Critical Patch Update contains 1 new security fix for the Oracle Supply Chain Products Suite. This vulnerability is not remotely exploitable without authentication, i.e., may not be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Supply Chain Products Suite Risk Matrix

CVE#

Component

Protocol

Sub- component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen-tication

Confiden-tiality

Integrity

Avail-ability

CVE-2013-0370

Oracle Agile PLM Framework

HTTP

Security

No

2.1

Network

High

Single

Partial

None

None

9.3.1.1

Oracle PeopleSoft Products Executive Summary

This Critical Patch Update contains 12 new security fixes for Oracle PeopleSoft Products. 7 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle PeopleSoft Products Risk Matrix

CVE#

Component

Protocol

Sub- component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen-tication

Confiden-tiality

Integrity

Avail-ability

CVE-2013-0369

PeopleSoft PeopleTools

HTTP

Query

No

5.5

Network

Low

Single

Partial

Partial

None

8.51, 8.52

CVE-2013-0391

PeopleSoft PeopleTools

HTTP

Security

No

5.5

Network

Low

Single

Partial

Partial

None

8.52

CVE-2013-0394

PeopleSoft HRMS

HTTP

Candidate Gateway

Yes

5.0

Network

Low

None

Partial

None

None

9.0, 9.1

CVE-2013-0388

PeopleSoft HRMS

HTTP

Mobile Company Directory

Yes

4.3

Network

Medium

None

None

Partial

None

9.1

CVE-2013-0356

PeopleSoft PeopleTools

HTTP

PIA Core Technology

Yes

4.3

Network

Medium

None

None

Partial

None

8.51, 8.52

CVE-2013-0357

PeopleSoft PeopleTools

HTTP

PIA Core Technology

Yes

4.3

Network

Medium

None

None

Partial

None

8.52

CVE-2012-1755

PeopleSoft PeopleTools

HTTP

PeopleBooks - PSOL

Yes

4.3

Network

Medium

None

None

Partial

None

8.51

CVE-2013-0387

PeopleSoft PeopleTools

HTTP

PeopleCode

No

4.3

Network

Medium

Multiple

Partial

Partial

None

8.51, 8.52

CVE-2012-5059

PeopleSoft PeopleTools

HTTP

Portal

Yes

4.3

Network

Medium

None

None

Partial

None

8.51, 8.52

CVE-2013-0392

PeopleSoft PeopleTools

HTTP

Portal

Yes

4.3

Network

Medium

None

None

Partial

None

8.51, 8.52

CVE-2013-0395

PeopleSoft PeopleTools

HTTP

Security

No

4.0

Network

Low

Single

None

Partial

None

8.51, 8.52

CVE-2012-3192

PeopleSoft PeopleTools

HTTP

RTE - Rich Text Editor

No

3.5

Network

Medium

Single

None

Partial

None

8.51, 8.52

Oracle JD Edwards Products Executive Summary

This Critical Patch Update contains 1 new security fix for Oracle JD Edwards Products. This vulnerability is not remotely exploitable without authentication, i.e., may not be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle JD Edwards Products Risk Matrix

CVE#

Component

Protocol

Sub- component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen-tication

Confiden-tiality

Integrity

Avail-ability

CVE-2012-1678

JD Edwards EnterpriseOne Tools

JDENET

Enterprise Infrastructure SEC

No

3.5

Network

Medium

Single

Partial

None

None

8.98, 9.1, 24

Oracle Siebel CRM Executive Summary

This Critical Patch Update contains 10 new security fixes for Oracle Siebel CRM. 5 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Siebel CRM Risk Matrix

CVE#

Component

Protocol

Sub- component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen-tication

Confiden-tiality

Integrity

Avail-ability

CVE-2012-1701

Siebel CRM

HTTP

Highly Interactive Web UI

Yes

5.0

Network

Low

None

Partial

None

None

8.1.1, 8.2.2

CVE-2012-3170

Siebel CRM

HTTP

Siebel Core - Server Infrastructure

Yes

5.0

Network

Low

None

None

None

Partial

8.1.1, 8.2.2

CVE-2012-3169

Siebel CRM

HTTP

Siebel Core - Server Infrastructure

Yes

5.0

Network

Low

None

None

None

Partial

8.1.1, 8.2.2

CVE-2013-0378

Siebel CRM

HTTP

Siebel Calendar

Yes

4.3

Network

Medium

None

None

Partial

None

8.1.1, 8.2.2

CVE-2013-0379

Siebel CRM

HTTP

Siebel Calendar

Yes

4.3

Network

Medium

None

None

Partial

None

8.1.1, 8.2.2

CVE-2013-0365

Siebel CRM

HTTP

Security

No

4.0

Network

Low

Single

Partial

None

None

8.1.1, 8.2.2

CVE-2012-1680

Siebel CRM

HTTP

Siebel Apps - Multi-channel Technologies

No

4.0

Network

Low

Single

Partial

None

None

8.1.1, 8.2.2

CVE-2012-3172

Siebel CRM

HTTP

Siebel Apps - Multi-channel Technologies

No

4.0

Network

Low

Single

None

None

Partial

8.1.1, 8.2.2

CVE-2012-3168

Siebel CRM

HTTP

Siebel Core - Server Infrastructure

No

4.0

Network

Low

Single

None

None

Partial

8.1.1, 8.2.2

CVE-2012-1700

Siebel CRM

HTTP

Siebel UI Framework

No

4.0

Network

Low

Single

Partial

None

None

8.1.1, 8.2.2

Appendix - Oracle Sun Products Suite****Oracle Sun Products Suite Executive Summary

This Critical Patch Update contains 8 new security fixes for the Oracle Sun Products Suite. 1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Sun Products Suite Risk Matrix

CVE#

Component

Protocol

Sub- component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen-tication

Confiden-tiality

Integrity

Avail-ability

CVE-2013-0400

Solaris

None

Filesystem/cachefs

No

6.6

Local

Medium

Single

Complete

Complete

Complete

9, 10

CVE-2013-0399

Solaris

None

Utility/Umount

No

6.6

Local

Medium

Single

Complete

Complete

Complete

9, 10

CVE-2013-0415

Solaris

None

Bind/Postinstall script for Bind package

No

6.0

Local

High

Single

Complete

Complete

Complete

10

CVE-2013-0417

Sun Storage Common Array Manager (CAM)

Multiple

Fault Management System (FMS)

Yes

5.0

Network

Low

None

Partial

None

None

6.9.0

CVE-2013-0407

Solaris

None

Kernel/DTrace Framework

No

4.6

Local

Low

Single

None

None

Complete

10, 11

CVE-2012-0569

Solaris

None

Install/smpatch

No

3.3

Local

Medium

None

Partial

Partial

None

10

CVE-2013-0414

Solaris

None

Utility/ksh93

No

3.3

Local

Medium

None

None

Partial

Partial

11

CVE-2012-3178

Solaris

None

Kernel

No

2.1

Local

Low

None

None

None

Partial

11

Appendix - Oracle Linux and Virtualization****Oracle Virtualization Executive Summary

This Critical Patch Update contains 1 new security fix for Oracle Virtualization. This vulnerability is not remotely exploitable without authentication, i.e., may not be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Virtualization Risk Matrix

CVE#

Component

Protocol

Sub- component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen-tication

Confiden-tiality

Integrity

Avail-ability

CVE-2013-0420

VirtualBox

None

Core

No

2.4

Local

High

Single

None

Partial

Partial+

4.0, 4.1, 4.2

Appendix - Oracle MySQL****Oracle MySQL Executive Summary

This Critical Patch Update contains 18 new security fixes for Oracle MySQL. 2 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle MySQL Risk Matrix

CVE#

Component

Protocol

Sub- component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen-tication

Confiden-tiality

Integrity

Avail-ability

CVE-2012-5612

MySQL Server

MySQL Protocol

Server Parser

No

9.0

Network

Low

Single

Complete

Complete

Complete

5.5.28 and earlier

See Note 1

CVE-2012-5611

MySQL Server

MySQL Protocol

Server Privileges

No

9.0

Network

Low

Single

Complete

Complete

Complete

5.1.66 and earlier, 5.5.28 and earlier

See Note 1

CVE-2012-5060

MySQL Server

MySQL Protocol

GIS Extension

No

6.8

Network

Low

Single

None

None

Complete

5.1.65 and earlier, 5.5.27 and earlier

CVE-2013-0384

MySQL Server

MySQL Protocol

Information Schema

No

6.8

Network

Low

Single

None

None

Complete

5.1.66 and earlier, 5.5.28 and earlier

CVE-2013-0389

MySQL Server

MySQL Protocol

Server Optimizer

No

6.8

Network

Low

Single

None

None

Complete

5.1.66 and earlier, 5.5.28 and earlier

CVE-2013-0386

MySQL Server

MySQL Protocol

Stored Procedure

No

6.8

Network

Low

Single

None

None

Complete

5.5.28 and earlier

CVE-2013-0385

MySQL Server

MySQL Protocol

Server Replication

No

6.6

Local

Low

None

Complete

Complete

None

5.1.66 and earlier, 5.5.28 and earlier

CVE-2013-0375

MySQL Server

MySQL Protocol

Server Replication

No

5.5

Network

Low

Single

Partial+

Partial+

None

5.1.66 and earlier, 5.1.28 and earlier

See Note 2

CVE-2012-1702

MySQL Server

MySQL Protocol

Server

Yes

5.0

Network

Low

None

None

None

Partial

5.1.66 and earlier, 5.5.28 and earlier

CVE-2013-0383

MySQL Server

MySQL Protocol

Server Locking

Yes

4.3

Network

Medium

None

None

None

Partial

5.1.66 and earlier, 5.5.28 and earlier

CVE-2013-0368

MySQL Server

MySQL Protocol

InnoDB

No

4.0

Network

Low

Single

None

None

Partial+

5.5.28 and earlier

CVE-2012-0572

MySQL Server

MySQL Protocol

InnoDB

No

4.0

Network

Low

Single

None

None

Partial+

5.1.66 and earlier, 5.5.28 and earlier

CVE-2013-0371

MySQL Server

MySQL Protocol

MyISAM

No

4.0

Network

Low

Single

None

None

Partial+

5.5.28 and earlier

CVE-2012-0574

MySQL Server

MySQL Protocol

Server

No

4.0

Network

Low

Single

None

None

Partial+

5.1.66 and earlier, 5.5.28 and earlier

CVE-2012-1705

MySQL Server

MySQL Protocol

Server Optimizer

No

4.0

Network

Low

Single

None

None

Partial+

5.1.66 and earlier, 5.5.28 and earlier

CVE-2012-0578

MySQL Server

MySQL Protocol

Server Optimizer

No

4.0

Network

Low

Single

None

None

Partial+

5.5.28 and earlier

CVE-2013-0367

MySQL Server

MySQL Protocol

Server Partition

No

4.0

Network

Low

Single

None

None

Partial+

5.5.28 and earlier

CVE-2012-5096

MySQL Server

MySQL Protocol

Server Privileges

No

3.5

Network

Medium

Single

None

None

Partial+

5.5.28 and earlier

Notes:

  1. The CVSS Base Score is 9.0 only for Windows. For Linux, Unix and other platforms, the CVSS Base Score is 6.5, and the impacts for Confidentiality, Integrity and Availability are Partial+
  2. CVE-2013-0375 and CVE-2012-4414 are equivalent.

Why Oracle

  • Analyst Reports
  • Gartner MQ for Cloud ERP
  • Cloud Economics
  • Corporate Responsibility
  • Diversity and Inclusion
  • Security Practices

Learn

  • What is cloud computing?
  • What is CRM?
  • What is Docker?
  • What is Kubernetes?
  • What is Python?
  • What is SaaS?

What’s New

  • News

  • Oracle CloudWorld

  • Oracle Supports Ukraine

  • Oracle Red Bull Racing

  • Oracle Sustainability

  • Employee Experience Platform

  • © 2022 Oracle

  • Site Map

  • Privacy/Do Not Sell My Info

  • Ad Choices

  • Careers

  • Facebook

  • Twitter

  • LinkedIn

  • YouTube

Related news

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2012-5612: security - Re: Re: [Full-disclosure] MySQL (Linux) Stack based buffer overrun PoC Zeroday

Heap-based buffer overflow in Oracle MySQL 5.5.19 and other versions through 5.5.28, and MariaDB 5.5.28a and possibly other versions, allows remote authenticated users to cause a denial of service (memory corruption and crash) and possibly execute arbitrary code, as demonstrated using certain variations of the (1) USE, (2) SHOW TABLES, (3) DESCRIBE, (4) SHOW FIELDS FROM, (5) SHOW COLUMNS FROM, (6) SHOW INDEX FROM, (7) CREATE TABLE, (8) DROP TABLE, (9) ALTER TABLE, (10) DELETE FROM, (11) UPDATE, and (12) SET PASSWORD commands.

CVE-2012-5613: security - Re: Re: [Full-disclosure] MySQL (Linux) Stack based buffer overrun PoC Zeroday

** DISPUTED ** MySQL 5.5.19 and possibly other versions, and MariaDB 5.5.28a and possibly other versions, when configured to assign the FILE privilege to users who should not have administrative privileges, allows remote authenticated users to gain privileges by leveraging the FILE privilege to create files as the MySQL administrator. NOTE: the vendor disputes this issue, stating that this is only a vulnerability when the administrator does not follow recommendations in the product's installation documentation. NOTE: it could be argued that this should not be included in CVE because it is a configuration issue.

CVE-2012-1690: Oracle Critical Patch Update - April 2012

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.61 and earlier, and 5.5.21 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer, a different vulnerability than CVE-2012-1703.

CVE-2011-2729: Apache Tomcat® - Apache Tomcat 7 vulnerabilities

native/unix/native/jsvc-unix.c in jsvc in the Daemon component 1.0.3 through 1.0.6 in Apache Commons, as used in Apache Tomcat 5.5.32 through 5.5.33, 6.0.30 through 6.0.32, and 7.0.x before 7.0.20 on Linux, does not drop capabilities, which allows remote attackers to bypass read permissions for files via a request to an application.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907