Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2012-3163: Oracle Critical Patch Update - October 2012

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.64 and earlier, and 5.5.26 and earlier, allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Information Schema.

CVE
#sql#vulnerability#web#windows#microsoft#linux#git#java#oracle#kubernetes#intel#pdf#auth#docker
  • Click to view our Accessibility Policy

  • Skip to content

  • Security Alerts

Oracle Critical Patch Update Advisory - October 2012****Description

A Critical Patch Update (CPU) is a collection of patches for multiple security vulnerabilities. Critical Patch Update patches are usually cumulative but each advisory describes only the security fixes added since the previous Critical Patch Update advisory. Thus, prior Critical Patch Update advisories should be reviewed for information regarding earlier published security fixes. Please refer to:

Critical Patch Updates and Security Alerts for information about Oracle Security Advisories.

Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply CPU fixes as soon as possible. This Critical Patch Update contains 109 new security fixes across the product families listed below.

This Critical Patch Update advisory is also available in an XML format that conforms to the Common Vulnerability Reporting Format (CVRF) version 1.1. More information about Oracle’s use of CVRF is available at: http://www.oracle.com/security-alerts/cpufaq.html#CVRF…

Affected Products and Components

Security vulnerabilities addressed by this Critical Patch Update affect the products listed in the categories below. The product area of the patches for the listed versions is shown in the Patch Availability column corresponding to the specified Products and Versions column. Please click on the link in the Patch Availability column below or in the Patch Availability Table to access the documentation for those patches.

The list of affected product releases and versions that are in Premier Support or Extended Support, under the Oracle Lifetime Support Policy is as follows:

Affected Products and Versions

Patch Availability

Oracle Database 11g Release 2, versions 11.2.0.2, 11.2.0.3

Database

Oracle Database 11g Release 1, version 11.1.0.7

Database

Oracle Database 10g Release 2, versions 10.2.0.3, 10.2.0.4, 10.2.0.5

Database

Oracle Fusion Middleware 11g Release 1, version 11.1.1.6

Fusion Middleware

Oracle Forms and Reports 11g, Release 2, version 11.1.2.0

Fusion Middleware

Oracle Forms and Reports 11g Release 1, version 11.1.1.4

Fusion Middleware

Oracle BI Publisher, versions 10.1.3.4.2, 11.1.1.5.0, 11.1.1.6.0, 11.1.1.6.2

Fusion Middleware

Oracle Event Processing, versions 2.0, 11.1.1.4.0, 11.1.1.6.0

Fusion Middleware

Oracle Identity Management 10g, version 10.1.4.3

Fusion Middleware

Oracle Imaging and Process Management, version 10.1.3.6.0

Fusion Middleware

Oracle JRockit versions, R28.2.4 and earlier, R27.7.3 and earlier

Fusion Middleware

Oracle Outside In Technology, version 8.3.7

Fusion Middleware

Oracle WebLogic Server, versions 9.2.4.0, 10.0.2.0, 10.3.5.0, 10.3.6.0, 12.1.1.0

Fusion Middleware

Oracle WebCenter Sites, versions 6.1, 6.2, 6.3.x, 7, 7.0.1, 7.0.2, 7.0.3, 7.5, 7.6.1, 7.6.2, 11.1.1.6.0

Fusion Middleware

Oracle E-Business Suite Release 12, versions 12.0.6, 12.1.1, 12.1.2, 12.1.3

E-Business Suite

Oracle E-Business Suite Release 11i, version 11.5.10.2

E-Business Suite

Oracle Agile PLM For Process, versions 5.2.2, 6.0.0.6.3, 6.1.0.0, 6.1.0.1.14

Supply Chain

Oracle Agile PLM Framework, versions 9.3.1.0, 9.3.1.1

Supply Chain

Oracle Agile Product Supplier Collaboration for Process, versions 5.2.2, 6.1.0.0

Supply Chain

Oracle PeopleSoft Enterprise Campus Solutions, version 9.0

PeopleSoft

Oracle PeopleSoft Enterprise PeopleTools, versions 8.50, 8.51, 8.52

PeopleSoft

Oracle Siebel UI Framework, version 8.1.1

Siebel

Oracle Central Designer, versions 1.3, 1.4, 1.4.2

Health Sciences

Oracle Clinical/Remote Data Capture, versions 4.6.0, 4.6.2

Health Sciences

Oracle FLEXCUBE Direct Banking, versions 5.0.2, 5.0.5, 5.1.0, 5.2.0, 5.3.0-5.3.4, 6.0.1, 6.2.0, 12

Oracle FLEXCUBE

Oracle FLEXCUBE Universal Banking, versions 10.0.0-10.5.0, 11.0.0-11.4.0, 12

Oracle FLEXCUBE

Oracle Sun Product Suite

Oracle Sun Product Suite

Oracle Secure Global Desktop, version 4.6

Oracle Sun Product Suite

Oracle VM Virtual Box, versions 3.2, 4.0, 4.1

Oracle Sun Product Suite

Oracle MySQL Server, versions 5.1.63 and earlier, 5.5.25 and earlier

Oracle MySQL Product Suite

Patch Availability Table and Risk Matrices****Products with Cumulative Patches

The Oracle Database, Oracle Fusion Middleware, Oracle Enterprise Manager Grid Control, Oracle E-Business Suite Applications, JD Edwards EnterpriseOne, JD Edwards OneWorld Tools, PeopleSoft Enterprise Portal Applications, PeopleSoft Enterprise PeopleTools, Siebel Enterprise, Industry Applications, FLEXCUBE, Primavera and Oracle VM patches in the Critical Patch Updates are cumulative. In other words, patches for any of these products included in a Critical Patch Update will include all fixes for that product from the previous Critical Patch Updates. For more information about cumulative and non-cumulative patches, check the patch availability documents in the table below for the respective product groups.

Patch Availability Table

For each administered Oracle product, consult the documentation for patch availability information and installation instructions referenced from the following table. For an overview of the Oracle product documentation related to this Critical Patch Update, please refer to the Oracle Critical Patch Update October 2012 Documentation Map, My Oracle Support Note 1477727.1.

Risk Matrix Content

Risk matrices list only security vulnerabilities that are newly fixed by the patches associated with this advisory. Risk matrices for previous security fixes can be found in previous Critical Patch Update advisories. An English text version of the risk matrices provided in this document is available here.

Several vulnerabilities addressed in this Critical Patch Update affect multiple products. Each vulnerability is identified by a CVE# which is a unique identifier for a vulnerability. A vulnerability that affects multiple products will appear with the same CVE# in all risk matrices. Italics indicate vulnerabilities in code included from other product areas.

Security vulnerabilities are scored using CVSS version 2.0 (see Oracle CVSS Scoring for an explanation of how Oracle applies CVSS 2.0). Oracle conducts an analysis of each security vulnerability addressed by a Critical Patch Update (CPU). Oracle does not disclose information about the security analysis, but the resulting Risk Matrix and associated documentation provide information about the type of vulnerability, the conditions required to exploit it, and the potential impact of a successful exploit. Oracle provides this information, in part, so that customers may conduct their own risk analysis based on the particulars of their product usage. As a matter of policy, Oracle does not disclose detailed information about an exploit condition or results that can be used to conduct a successful exploit. Oracle will not provide additional information about the specifics of vulnerabilities beyond what is provided in the CPU or Security Alert notification, the Patch Availability Matrix, the readme files, and FAQs. Oracle does not provide advance notification on CPUs or Security Alerts to individual customers. Finally, Oracle does not distribute exploit code or proof of concept code for product vulnerabilities. For more information, see Oracle vulnerability disclosure policies.

The protocol in the risk matrix implies that all of its secure variants (if applicable) are affected as well. For example, if HTTP is listed as an affected protocol, it implies that HTTPS (if applicable) is also affected.

Workarounds

Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply CPU fixes as soon as possible.Until you apply the CPU fixes, it may be possible to reduce the risk of successful attack by blocking network protocols required by an attack. For attacks that require certain privileges or access to certain packages, removing the privileges or the ability to access the packages from users that do not need the privileges may help reduce the risk of successful attack. Both approaches may break application functionality, so Oracle strongly recommends that customers test changes on non-production systems. Neither approach should be considered a long-term solution as neither corrects the underlying problem.

Skipped Critical Patch Updates

Oracle strongly recommends that customers apply security fixes as soon as possible. For customers that have skipped one or more Critical Patch Updates and are concerned about products that do not have security fixes announced in this CPU, please review previous Critical Patch Update advisories to determine appropriate actions.

Product Dependencies

Oracle products may have dependencies on other Oracle products. Hence security vulnerability fixes announced in this Critical Patch Update may affect one or more dependent Oracle products. For details regarding these dependencies and to apply patches to dependent products, please refer to Patch Set Update and Critical Patch Update October 2012 Availability Document, My Oracle Support Note 1477727.1.

Critical Patch Update Supported Products and Versions

Critical Patch Update patches are provided only for product versions that are covered under the Premier Support or Extended Support phases of the Lifetime Support Policy. We recommend that customers plan product upgrades to ensure that Critical Patch Update patches are available for the versions they are currently running.

Product releases that are not under Premier Support or Extended Support are not tested for the presence of vulnerabilities addressed by this Critical Patch Update. However, it is likely that earlier versions of affected releases are also affected by these vulnerabilities. As a result, customers are recommended to upgrade to supported versions.

Supported Database, Fusion Middleware, Oracle Enterprise Manager Base Platform (formerly “Oracle Enterprise Manager Grid Control”) and Collaboration Suite products are patched in accordance with the Software Error Correction Support Policy explained in My Oracle Support Note 209768.1. Please review the Technical Support Policies for further guidelines regarding support policies and phases of support.

Products in Extended Support

Critical Patch Update patches are available to customers who have purchased Extended Support under the Lifetime Support Policy. Customers must have a valid Extended Support service contract to download Critical Patch Update patches for products in the Extended Support Phase.

On Request Model

Oracle proactively creates patches only for platform/version combinations that, based on historical data, customers are likely to download for the next Critical Patch Update. Patches for historically inactive platform/version combinations of the Oracle Database, Oracle Application Server and Enterprise Manager will be created only if requested by customers.

Refer to Patch Set Update and Critical Patch Update October 2012 Availability Document, My Oracle Support Note 1477727.1 for further details regarding the On Request patches.

Credit Statement

The following people or organizations reported security vulnerabilities addressed by this Critical Patch Update to Oracle: Alexandr Polyakov of Digital Security; Andy Yang of Stratsec Research; Dana Lane Taylor of the University of Pennsylvania; Dominic Sim, Agus Komang of KPMG Management Consulting, Singapore; Esteban Martinez Fayo of Application Security, Inc.; Gavin Thomas of Microsoft Corp; Florian Lukavsky of SEC Consult Vulnerability Lab; Francis Provencher via Secunia SVCRP; John Zimmerman; Martin Carpenter of Citco; Martin Rakhmanov of Application Security, Inc.; Paul Harrington of NGS Secure; Pavel Toporkov of Positive Technologies; Ronnie Sahlberg; Sam Thomas of Pentest Limited; Sjoerd Resink of Fox-IT; Thomas Biege of SUSE; Travis Emmert; and Travis Emmert of Veracode.

Security-In-Depth Contributors

Oracle provides recognition to people that have contributed to our Security-In-Depth program (see FAQ). People are recognized for Security-In-Depth contributions if they provide information, observations or suggestions pertaining to security vulnerability issues that result in significant modification of Oracle code or documentation in future releases, but are not of such a critical nature that they are distributed in Critical Patch Updates.

In this Critical Patch Update Advisory, Oracle recognizes Juan Manuel Pascual Escriba of Open Source & Security Services Corp for contributions to Oracle’s Security-In-Depth program.

Critical Patch Update Schedule

Critical Patch Updates are released on the Tuesday closest to the 17th day of January, April, July and October. The next four dates are:

  • 15 January 2013
  • 16 April 2013
  • 16 July 2013
  • 15 October 2013

References

  • Oracle Critical Patch Updates and Security Alerts main page [ Oracle Technology Network ]
  • Critical Patch Update - October 2012 Documentation Map [ My Oracle Support Note 1477727.1 ]
  • Oracle Critical Patch Updates and Security Alerts - Frequently Asked Questions [ CPU FAQ ]
  • Risk Matrix definitions [ Risk Matrix Definitions ]
  • Use of Common Vulnerability Scoring System (CVSS) by Oracle [ Oracle CVSS Scoring ]
  • English text version of the risk matrices [ Oracle Technology Network ]
  • CVRF XML version of the risk matrix [ Oracle Technology Network ]
  • List of public vulnerabilities fixed in Critical Patch Updates and Security Alerts [ Oracle Technology Network ]
  • Software Error Correction Support Policy [ My Oracle Support Note 209768.1 ]

Modification History

2012-October-16

Rev 1. Initial Release

Appendix - Oracle Database Server****Oracle Database Server Executive Summary

This Critical Patch Update contains 5 new security fixes for the Oracle Database Server. 1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. 2 of these fixes are applicable to client-only installations, i.e., installations that do not have the Oracle Database Server installed. The English text form of this Risk Matrix can be found here.

Please note that on August 10, 2012, Oracle released Security Alert CVE-2012-3132. This Critical Patch Update includes fixes for CVE-2012-3132. For more information, refer to Critical Patch Update October 2012 Patch Availability Document for Oracle Products, My Oracle Support Note 1477727.1.

Oracle Database Server Risk Matrix

CVE#

Component

Protocol

Package and/or Privilege Required

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confid­entiality

Inte­grity

Avail­ability

CVE-2012-3137

Core RDBMS

Oracle NET

None

Yes

10.0

Network

Low

None

Complete

Complete

Complete

10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, 11.2.0.3

See Note 1

CVE-2012-1751

Core RDBMS

Oracle NET

Create session, create flashback archive

No

6.5

Network

Low

Single

Partial+

Partial+

Partial+

11.1.0.7, 11.2.0.2, 11.2.0.3

CVE-2012-3132

Core RDBMS

Oracle NET

Create session, create table

No

6.5

Network

Low

Single

Partial+

Partial+

Partial+

10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, 11.2.0.3

CVE-2012-3151

Core RDBMS

Local Logon

None

No

3.3

Local

Medium

None

None

Partial+

Partial+

10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, 11.2.0.3

See Note 2

CVE-2012-3146

Core RDBMS

Oracle NET

Create session, create any directory

No

2.1

Network

High

Single

None

Partial

None

10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, 11.2.0.3

Notes:

  1. The CVSS Base Score is 10.0 only for Windows. For Linux, Unix and other platforms, the CVSS Base Score is 7.5, and the impacts for Confidentiality, Integrity and Availability are Partial+.

    For information, refer to Patching for CVE-2012-3137, My Oracle Support Note 1493990.1

    In some configurations, client-side updates for Database, Enterprise Manager Grid Control, WebLogic Server and Fusion Middleware are recommended. For information on what patches need to be applied to your environments, refer to Critical Patch Update October 2012 Patch Availability Document for Oracle Products, My Oracle Support Note 1477727.1

  2. The vulnerability affects Unix and Linux platforms only.

Oracle Database Server Client-Only Installations

The following Oracle Database Server vulnerabilities included in this Critical Patch Update affect client-only installations: CVE-2012-3137 and CVE-2012-3151.

Appendix - Oracle Fusion Middleware****Oracle Fusion Middleware Executive Summary

This Critical Patch Update contains 26 new security fixes for Oracle Fusion Middleware. 13 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Fusion Middleware products include Oracle Database components that are affected by the vulnerabilities listed in the Oracle Database section. The exposure of Oracle Fusion Middleware products is dependent on the Oracle Database version being used. Oracle Database security fixes are not listed in the Oracle Fusion Middleware risk matrix. However, since vulnerabilities affecting Oracle Database versions may affect Oracle Fusion Middleware products, Oracle recommends that customers apply the October 2012 Critical Patch Update to the Oracle Database components of Oracle Fusion Middleware products. For information on what patches need to be applied to your environments, refer to Critical Patch Update October 2012 Patch Availability Document for Oracle Products, My Oracle Support Note 1477727.1.

Oracle Fusion Middleware Risk Matrix

CVE#

Component

Protocol

Sub-component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confid­entiality

Inte­grity

Avail­ability

CVE-2012-3202

Oracle JRockit

Multiple

-

Yes

10.0

Network

Low

None

Complete

Complete

Complete

28.2.4 and before: JDK/JRE 5 and 6, 27.7.3 and before: JKD/JRE 5

See Note 1

CVE-2012-3152

Oracle Reports Developer

HTTP

Report Server Component

Yes

6.4

Network

Low

None

Partial+

Partial+

None

11.1.1.4, 11.1.1.6, 11.1.2.0

CVE-2012-3153

Oracle Reports Developer

HTTP

Servlet

Yes

6.4

Network

Low

None

Partial

Partial

None

11.1.1.4, 11.1.1.6, 11.1.2.0

CVE-2011-1411

Oracle Event Processing

Multiple

Complex Event Processing System

Yes

5.8

Network

Medium

None

Partial

Partial

None

2.0, 11.1.1.4.0, 11.1.1.6.0

CVE-2011-1411

Oracle WebLogic Server

Multiple

WebLogic Security

Yes

5.8

Network

Medium

None

Partial

Partial

None

9.2.4.0, 10.0.2.0, 10.3.5.0, 10.3.6.0, 12.1.1.0

CVE-2012-0106

Oracle Imaging and Process Management

HTTP

Web

No

4.9

Network

Medium

Single

Partial+

Partial+

None

10.1.3.6.0

CVE-2012-3183

Oracle WebCenter Sites

HTTP

Advanced UI

No

4.9

Network

Medium

Single

Partial

Partial

None

6.1, 6.2, 6.3.x, 7, 7.0.1, 7.0.2, 7.0.3, 7.5, 7.6.1, 7.6.2, 11.1.1.6.0

CVE-2012-3185

Oracle WebCenter Sites

HTTP

Advanced UI

No

4.9

Network

Medium

Single

Partial

Partial

None

6.1, 6.2, 6.3.x, 7, 7.0.1, 7.0.2, 7.0.3, 7.5, 7.6.1, 7.6.2, 11.1.1.6.0

CVE-2012-3186

Oracle WebCenter Sites

HTTP

Advanced UI

No

4.9

Network

Medium

Single

Partial

Partial

None

6.1, 6.2, 6.3.x, 7, 7.0.1, 7.0.2, 7.0.3, 7.5, 7.6.1, 7.6.2, 11.1.1.6.0

CVE-2012-3175

Oracle Application Server Single Sign-On

HTTP

Cookies/Tokens, Redirects

Yes

4.3

Network

Medium

None

None

Partial

None

10.1.4.3.0

CVE-2012-0518

Oracle Application Server Single Sign-On

HTTP

Cookies/Tokens, Redirects

Yes

4.3

Network

Medium

None

None

Partial

None

10.1.4.3.0

CVE-2012-3194

Oracle BI Publisher

HTTP

Administration

Yes

4.3

Network

Medium

None

None

Partial

None

10.1.3.4.2, 11.1.1.5.0, 11.1.1.6.0, 11.1.1.6.2

CVE-2012-1686

Oracle Business Intelligence Enterprise Edition

HTTP

Installation

Yes

4.3

Network

Medium

None

None

Partial

None

-

See Note 2

CVE-2012-0071

Oracle Imaging and Process Management

HTTP

Web

Yes

4.3

Network

Medium

None

None

Partial

None

10.1.3.6.0

CVE-2012-0093

Oracle Imaging and Process Management

HTTP

Web

Yes

4.3

Network

Medium

None

None

Partial

None

10.1.3.6.0

CVE-2012-0107

Oracle Imaging and Process Management

HTTP

Web

Yes

4.3

Network

Medium

None

None

None

Partial

10.1.3.6.0

CVE-2012-3184

Oracle WebCenter Sites

HTTP

Advanced UI

Yes

4.3

Network

Medium

None

None

Partial

None

6.1, 6.2, 6.3.x, 7, 7.0.1, 7.0.2, 7.0.3, 7.5, 7.6.1, 7.6.2, 11.1.1.6.0

CVE-2012-3193

Oracle BI Publisher

HTTP

Administration

No

3.5

Network

Medium

Single

Partial

None

None

10.3.4.2, 11.1.1.5.0, 11.1.1.6.0, 11.1.1.6.2

CVE-2012-0086

Oracle Imaging and Process Management

HTTP

Web

No

3.5

Network

Medium

Single

Partial

None

None

10.1.3.6.0

CVE-2012-0090

Oracle Imaging and Process Management

HTTP

Web

No

3.5

Network

Medium

Single

None

Partial

None

10.1.3.6.0

CVE-2012-0092

Oracle Imaging and Process Management

HTTP

Web

No

3.5

Network

Medium

Single

None

Partial

None

10.1.3.6.0

CVE-2012-0108

Oracle Imaging and Process Management

HTTP

Web

No

3.5

Network

Medium

Single

Partial

None

None

10.1.3.6.0

CVE-2012-0095

Oracle Imaging and Process Management

HTTP

Web

No

2.1

Network

High

Single

Partial

None

None

10.1.3.6.0

CVE-2012-3214

Oracle Outside In Technology

None

Outside In Filters

No

2.1

Local

Low

None

None

None

Partial

8.3.7.0

See Note 3

CVE-2012-3217

Oracle Outside In Technology

None

Outside In HTML Export SDK

No

2.1

Local

Low

None

None

None

Partial

8.3.7.0

See Note 3

CVE-2012-5065

Oracle WebCenter Sites

HTTP

ImagePicker

No

2.1

Local

Low

None

None

Partial

None

6.1, 6.2, 6.3.x, 7, 7.0.1, 7.0.2, 7.0.3, 7.5, 7.6.1, 7.6.2, 11.1.1.6.0

Notes:

  1. Oracle released a Java SE Critical Patch Update on October 16, 2012 to address multiple vulnerabilities affecting the Java Runtime Environment. Oracle CVE-2012-3202 refers to the advisories that are applicable to JRockit from the Java SE Critical Patch Update. The CVSS score of this vulnerability CVE# reflects the highest among those fixed in JRockit. The complete list of all vulnerabilities addressed in JRockit under CVE-2012-3202 is as follows: CVE-2012-5083, CVE-2012-1531, CVE-2012-5081, and CVE-2012-5085
  2. Fixed in all supported releases and patchsets.
  3. Outside In Technology is a suite of software development kits (SDKs). It does not have any particular associated protocol. If the hosting software passes data received over the network to Outside In Technology code, the CVSS score would increase to 6.8.

Appendix - Oracle Applications****Oracle E-Business Suite Executive Summary

This Critical Patch Update contains 9 new security fixes for the Oracle E-Business Suite. 6 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle E-Business Suite products include Oracle Database and Oracle Fusion Middleware components that are affected by the vulnerabilities listed in the Oracle Database and Oracle Fusion Middleware sections. The exposure of Oracle E-Business Suite products is dependent on the Oracle Database and Oracle Fusion Middleware versions being used. Oracle Database and Oracle Fusion Middleware security fixes are not listed in the Oracle E-Business Suite risk matrix. However, since vulnerabilities affecting Oracle Database and Oracle Fusion Middleware versions may affect Oracle E-Business Suite products, Oracle recommends that customers apply the October 2012 Critical Patch Update to the Oracle Database and Oracle Fusion Middleware components of Oracle E-Business Suite. For information on what patches need to be applied to your environments, refer to Oracle E-Business Suite Critical Patch Update for October 2012, My Oracle Support Note 1486535.1.

Oracle E-Business Suite Risk Matrix

CVE#

Component

Protocol

Sub-component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confid­entiality

Inte­grity

Avail­ability

CVE-2012-3196

Oracle Human Resources

HTTP

PDF generation

Yes

6.4

Network

Low

None

Partial

None

Partial

11.5.10.2, 12.0.6, 12.1.1, 12.1.2, 12.1.3

CVE-2012-3171

Oracle Applications Technology Stack

HTTP

Autoconfig Templates

Yes

5.0

Network

Low

None

Partial

None

None

11.5.10.2, 12.0.6, 12.1.3

CVE-2012-3222

Oracle iRecruitment

HTTP

Signon (local only)

Yes

5.0

Network

Low

None

None

None

Partial+

11.5.10.2, 12.0.6, 12.1.1, 12.1.2, 12.1.3

CVE-2012-3139

Oracle Application Object Library

HTTP

Signon (local and SSO)

Yes

4.3

Network

Medium

None

None

Partial

None

11.5.10.2

CVE-2012-3138

Oracle iStore

HTTP

Web interface

Yes

4.3

Network

Medium

None

None

Partial

None

11.5.10.2, 12.0.6, 12.1.1, 12.1.2, 12.1.3

CVE-2012-5058

Oracle iStore

HTTP

Web interface

Yes

4.3

Network

Medium

None

None

Partial

None

11.5.10.2, 12.0.6, 12.1.1, 12.1.2, 12.1.3

CVE-2012-3148

Oracle Field Service

HTTP

Wireless/WAP upload

No

3.5

Network

Medium

Single

None

Partial

None

12.1.3

CVE-2012-3164

Oracle Marketing

HTTP

Publish Item

No

3.5

Network

Medium

Single

None

Partial

None

11.5.10.2, 12.0.6, 12.1.1, 12.1.2, 12.1.3

CVE-2012-3162

Oracle Applications Framework

HTTP

MDS loading

No

1.7

Local

Low

Single

Partial

Partial

None

11.5.10.2, 12.0.6, 12.1.3

Oracle Supply Chain Products Suite Executive Summary

This Critical Patch Update contains 9 new security fixes for the Oracle Supply Chain Products Suite. 4 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Supply Chain Products Suite Risk Matrix

CVE#

Component

Protocol

Sub-component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confid­entiality

Inte­grity

Avail­ability

CVE-2012-3140

Oracle Agile PLM For Process

HTTP

Supply Chain Relationship Mgmt

No

5.5

Network

Low

Single

Partial

Partial+

None

6.0.0.6.3, 6.1.0.1.14

CVE-2012-5094

Oracle Agile PLM For Process

HTTP

User Group Management

Yes

5.0

Network

Low

None

Partial

None

None

5.2.2, 6.1.0.0

CVE-2012-3161

Oracle Agile PLM Framework

HTTP

Web Client (CS)

Yes

4.3

Network

Medium

None

None

Partial

None

9.3.1.1

CVE-2012-5093

Oracle Agile PLM for Process

HTTP

Global Spec Management

Yes

4.3

Network

Medium

None

None

Partial

None

5.2.2, 6.1.0.0

CVE-2012-5091

Oracle Agile Product Supplier Collaboration for Process

HTTP

Supplier Portal

Yes

4.3

Network

Medium

None

Partial

None

None

5.2.2, 6.1.0.0

CVE-2012-3154

Oracle Agile PLM Framework

HTTP

ATTACH

No

4.0

Network

Low

Single

Partial

None

None

9.3.1.0

CVE-2012-3200

Oracle Agile PLM Framework

HTTP

ROLESPRV

No

4.0

Network

Low

Single

Partial

None

None

9.3.1.1

CVE-2012-5090

Oracle Agile PLM for Process

HTTP

Document Reference Library

No

4.0

Network

Low

Single

Partial

None

None

5.2.2, 6.1.0.0

Oracle PeopleSoft Products Executive Summary

This Critical Patch Update contains 9 new security fixes for Oracle PeopleSoft Products. 1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle PeopleSoft Products Risk Matrix

CVE#

Component

Protocol

Sub-component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confid­entiality

Inte­grity

Avail­ability

CVE-2012-3182

PeopleSoft Enterprise PeopleTools

HTTP

PIA Core Technology

Yes

4.3

Network

Medium

None

None

Partial

None

8.52

CVE-2012-3201

PeopleSoft Enterprise Campus Solutions

HTTP

Self-Service (Student Records)

No

4.0

Network

Low

Single

Partial

None

None

9.0

CVE-2012-3195

PeopleSoft Enterprise PeopleTools

HTTP

Portal

No

4.0

Network

Low

Single

Partial

None

None

8.50, 8.51, 8.52

CVE-2012-3198

PeopleSoft Enterprise PeopleTools

HTTP

Query

No

4.0

Network

Low

Single

None

None

Partial

8.51, 8.52

CVE-2012-3181

PeopleSoft Enterprise PeopleTools

HTTP

Security

No

4.0

Network

Low

Single

None

None

Partial

8.50, 8.51, 8.52

CVE-2012-3188

PeopleSoft Enterprise PeopleTools

HTTP

PIA Core Technology

No

3.5

Network

Medium

Single

None

Partial

None

8.50, 8.51

CVE-2012-3176

PeopleSoft Enterprise PeopleTools

HTTP

Panel Processor

No

3.5

Network

Medium

Single

None

Partial

None

8.52

CVE-2012-3179

PeopleSoft Enterprise PeopleTools

HTTP

Tree Manager

No

3.5

Network

Medium

Single

None

Partial

None

8.50, 8.51, 8.52

CVE-2012-3191

PeopleSoft Enterprise PeopleTools

HTTP

Data Mover

No

2.1

Network

High

Single

None

None

Partial

8.50, 8.51, 8.52

Oracle Siebel CRM Executive Summary

This Critical Patch Update contains 2 new security fixes for Oracle Siebel CRM. 1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Siebel CRM Risk Matrix

CVE#

Component

Protocol

Sub-component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confid­entiality

Inte­grity

Avail­ability

CVE-2012-3230

Siebel UI Framework

HTTP

Portal Framework

Yes

4.3

Network

Medium

None

Partial

None

None

8.1.1

CVE-2012-3229

Siebel UI Framework

HTTP

Siebel Documentation

No

4.0

Network

Low

Single

Partial

None

None

8.1.1

Appendix - Oracle Industry Applications****Oracle Industry Applications Executive Summary

This Critical Patch Update contains 2 new security fixes for Oracle Industry Applications. 1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Industry Applications Risk Matrix

CVE#

Component

Protocol

Sub-component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confid­entiality

Inte­grity

Avail­ability

CVE-2012-5066

Oracle Central Designer

HTTP

-

Yes

6.8

Network

Medium

None

Partial +

Partial+

Partial

1.3, 1.4, 1.4.2

CVE-2012-1763

Oracle Clinical/Remote Data Capture

HTTP

HTML Surround

No

4.0

Network

Low

Single

Partial+

None

None

4.6.0, 4.6.2

Appendix - Oracle Financial Services Software****Oracle Financial Services Software Executive Summary

This Critical Patch Update contains 13 new security fixes for Oracle Financial Services Software. 1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Financial Services Software Risk Matrix

CVE#

Component

Protocol

Sub-component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confid­entiality

Inte­grity

Avail­ability

CVE-2012-3226

Oracle FLEXCUBE Universal Banking

HTTP

BASE

No

5.5

Network

Low

Single

Partial

Partial

None

10.0.0, 10.0.2, 10.1.0, 10.2.0, 10.2.2, 10.3.0, 10.5.0, 11.0.0 - 11.4.0, 12.0.0

CVE-2012-5063

Oracle FLEXCUBE Universal Banking

HTTP

BASE

Yes

5.0

Network

Low

None

None

Partial

None

10.0.0, 10.0.2, 10.1.0, 10.2.0, 10.2.2, 10.3.0, 10.5.0, 11.0.0 - 11.4.0, 12.0.0

CVE-2012-3228

Oracle FLEXCUBE Direct Banking

HTTP

BASE

No

4.9

Network

Medium

Single

None

Partial

Partial

5.0.2, 5.0.5, 5.1.0, 5.2.0, 5.3.0 - 5.3.4, 6.0.1, 6.2.0

CVE-2012-3141

Oracle FLEXCUBE Universal Banking

HTTP

BASE

No

4.0

Network

Low

Single

None

Partial

None

10.0.0, 10.0.2, 10.1.0, 10.2.0, 10.2.2, 10.3.0, 10.5.0, 11.0.0 - 11.2.0

CVE-2012-5061

Oracle FLEXCUBE Universal Banking

HTTP

BASE

No

4.0

Network

Low

Single

Partial

None

None

10.0.0, 10.0.2, 10.1.0, 10.2.0, 10.2.2, 10.3.0, 10.5.0, 11.0.0 - 11.4.0, 12.0.0

CVE-2012-3225

Oracle FLEXCUBE Direct Banking

HTTP

BASE

No

3.6

Network

High

Single

Partial

Partial

None

5.3.0 - 5.3.4

CVE-2012-3142

Oracle FLEXCUBE Direct Banking

HTTP

BASE

No

3.5

Network

Medium

Single

Partial

None

None

5.0.5, 5.1.0, 5.2.0, 5.3.0 - 5.3.4

CVE-2012-3157

Oracle FLEXCUBE Direct Banking

HTTP

BASE

No

3.5

Network

Medium

Single

None

Partial

None

5.0.2, 5.0.5, 5.1.0, 5.2.0, 5.3.0 - 5.3.4, 6.0.1, 6.2.0, 12

CVE-2012-3224

Oracle FLEXCUBE Direct Banking

HTTP

BASE

No

3.5

Network

Medium

Single

Partial

None

None

5.1.0, 5.2.0, 5.3.0 - 5.3.4

CVE-2012-3227

Oracle FLEXCUBE Universal Banking

HTTP

BASE

No

3.5

Network

Medium

Single

None

Partial

None

10.0.0, 10.0.2, 10.1.0, 10.2.0, 10.2.2, 10.3.0, 10.5.0, 11.0.0 - 11.2.0

CVE-2012-5064

Oracle FLEXCUBE Universal Banking

HTTP

BASE

No

3.5

Network

Medium

Single

Partial

None

None

10.0.0, 10.0.2, 10.1.0, 10.2.0, 10.2.2, 10.3.0, 10.5.0, 11.0.0 - 11.2.0

CVE-2012-3223

Oracle FLEXCUBE Direct Banking

HTTP

BASE

No

2.1

Network

High

Single

Partial

None

None

5.0.2, 5.0.5, 5.1.0, 5.2.0, 5.3.0 - 5.3.4, 6.0.1

CVE-2012-3145

Oracle FLEXCUBE Direct Banking

HTTP

BASE

No

1.5

Local

Medium

Single

Partial

None

None

5.0.2, 5.0.5, 5.1.0, 5.2.0, 5.3.0 - 5.3.4, 6.2.0

Appendix - Oracle Sun Products Suite****Oracle Sun Products Suite Executive Summary

This Critical Patch Update contains 18 new security fixes for the Oracle Sun Products Suite. 3 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Sun Products Suite Risk Matrix

CVE#

Component

Protocol

Sub-component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confid­entiality

Inte­grity

Avail­ability

CVE-2012-3210

Solaris

TCP/IP

Kernel

Yes

7.8

Network

Low

None

None

None

Complete

11

CVE-2012-3189

Solaris

TCP/IP(iSCSI)

COMSTAR

Yes

7.8

Network

Low

None

None

None

Complete

11

CVE-2012-3199

Solaris

None

Gnome Trusted Extension

No

7.2

Local

Low

None

Complete

Complete

Complete

10, 11

CVE-2012-0217

Solaris

None

Kernel

No

7.2

Local

Low

None

Complete

Complete

Complete

10, 11

See Note 1

CVE-2012-3204

Solaris

None

Power Management

No

7.2

Local

Low

None

Complete

Complete

Complete

11

CVE-2012-3187

Solaris

None

Kernel

No

6.9

Local

Medium

None

Complete

Complete

Complete

10

CVE-2012-3209

Solaris

None

Logical Domain(LDOM)

No

5.6

Local

Low

None

None

Partial

Complete

10, 11

See Note 2

CVE-2012-3155

Oracle GlassFish Server, Sun GlassFish Enterprise Server, Sun Java System Application Server

TCP/IP

CORBA ORB

Yes

5.0

Network

Low

None

None

None

Partial+

Sun GlassFish Enterprise Server 2.1.1, Oracle GlassFish Server 3.0.1, Oracle GlassFish Server 3.1.2, Sun Java System Application Server 8.1, Sun Java System Application Server 8.2

CVE-2012-3207

Solaris

None

Kernel

No

4.9

Local

Low

None

None

None

Complete

9, 10, 11

CVE-2012-3208

Solaris

None

Kernel/RCTL

No

4.9

Local

Low

None

None

None

Complete

10, 11

CVE-2012-3212

Solaris

None

Kernel

No

4.7

Local

Medium

None

None

None

Complete

10, 11

See Note 3

CVE-2012-3211

Solaris

None

Kernel/System Call

No

4.6

Local

Low

Single

None

None

Complete

10, 11

CVE-2012-5095

Solaris

None

inetd(1M)

No

4.4

Local

Medium

None

Partial

Partial

Partial

10

CVE-2012-3165

Solaris

None

mailx(1)

No

3.6

Local

Low

None

Partial

Partial

None

8, 9, 10, 11

CVE-2012-3206

SPARC T3, Netra SPARC T3, SPARC T4, Netra SPARC T4

None

Integrated Lights Out Manager CLI

No

2.1

Local

Low

None

Partial

None

None

SysFW 8.2.0.a for SPARC T3, T4 based servers; see 1475188.1 for other servers

See Note 4

CVE-2012-3203

Solaris

None

Gnome Display Manager(GDM)

No

2.1

Local

Low

None

None

None

Partial+

11

CVE-2012-3205

Solaris

None

Vino server

No

2.1

Local

Low

None

None

Partial

None

11

CVE-2012-3215

Solaris

None

Kernel

No

1.7

Local

Low

4.4

Single

Partial

None

10, 11

See Note 2

Notes:

  1. CVE-2012-0217 only affects Solaris instances running on platforms other than SPARC
  2. CVE-2012-3209 and CVE-2012-3215 only affects Solaris on the SPARC platform.
  3. CVE-2012-3212 affects only Solaris on SPARC T4 servers
  4. Specific products affected by CVE-2012-3206 are: SPARC T3-1, SPARC T3-2, SPARC T3-4, SPARC T3-1B, Netra SPARC T3-1, Netra SPARC T3-1B, SPARC T4-1, SPARC T4-2, SPARC T4-4, SPARC T4-1B, Netra SPARC T4-1, Netra SPARC T4-2, Netra SPARC T4-2B

Appendix - Oracle Linux and Virtualization****Oracle Virtualization Executive Summary

This Critical Patch Update contains 2 new security fixes for Oracle Virtualization. 1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Virtualization Risk Matrix

CVE#

Component

Protocol

Sub-component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confid­entiality

Inte­grity

Avail­ability

CVE-2012-1685

Secure Global Desktop

HTTP

Core

Yes

4.3

Network

Medium

None

None

None

None

4.6

CVE-2012-3221

Oracle VM Virtual Box

None

VirtualBox Core

No

2.1

Local

Low

None

None

None

Partial+

3.2, 4.0, 4.1

Appendix - Oracle MySQL****Oracle MySQL Executive Summary

This Critical Patch Update contains 14 new security fixes for Oracle MySQL. 2 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle MySQL Risk Matrix

CVE#

Component

Protocol

Sub-component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confid­entiality

Inte­grity

Avail­ability

CVE-2012-3163

MySQL Server

MySQL Protocol

Information Schema

No

9.0

Network

Low

Single

Complete

Complete

Complete

5.1.64 and earlier, 5.5.26 and earlier

See Note 1

CVE-2012-3158

MySQL Server

MySQL Protocol

Protocol

Yes

7.5

Network

Low

None

Partial+

Partial+

Partial+

5.1.64 and earlier, 5.5.26 and earlier

CVE-2012-3177

MySQL Server

MySQL Protocol

Server

No

6.8

Network

Low

Single

None

None

Complete

5.1.65 and earlier, 5.5.27 and earlier

CVE-2012-3147

MySQL Server

MySQL Protocol

MySQL Client

Yes

6.4

Network

Low

None

None

Partial

Partial

5.5.26 and earlier

CVE-2012-3166

MySQL Server

MySQL Protocol

InnoDB

No

4.0

Network

Low

Single

None

None

Partial+

5.1.63 and earlier, 5.5.25 and earlier

CVE-2012-3173

MySQL Server

MySQL Protocol

InnoDB Plugin

No

4.0

Network

Low

Single

None

None

Partial+

5.1.63 and earlier, 5.5.25 and earlier

CVE-2012-3144

MySQL Server

MySQL Protocol

Server

No

4.0

Network

Low

Single

None

None

Partial+

5.5.26 and earlier

CVE-2012-3150

MySQL Server

MySQL Protocol

Server Optimizer

No

4.0

Network

Low

Single

None

None

Partial+

5.1.64 and earlier, 5.5.26 and earlier

CVE-2012-3180

MySQL Server

MySQL Protocol

Server Optimizer

No

4.0

Network

Low

Single

None

None

Partial+

5.1.65 and earlier, 5.5.27 and earlier

CVE-2012-3149

MySQL Server

MySQL Protocol

MySQL Client

No

3.5

Network

Medium

Single

Partial

None

None

5.5.26 and earlier

CVE-2012-3156

MySQL Server

MySQL Protocol

Server

No

3.5

Network

Medium

Single

None

None

Partial+

5.5.25 and earlier

CVE-2012-3167

MySQL Server

MySQL Protocol

Server Full Text Search

No

3.5

Network

Medium

Single

None

None

Partial+

5.1.63 and earlier, 5.5.25 and earlier

CVE-2012-3197

MySQL Server

MySQL Protocol

Server Replication

No

3.5

Network

Medium

Single

None

None

Partial+

5.1.64 and earlier, 5.5.26 and earlier

CVE-2012-3160

MySQL Server

MySQL Protocol

Server Installation

No

2.1

Local

Low

None

Partial

None

None

5.1.65 and earlier, 5.5.27 and earlier

Notes:

  1. The CVSS Base Score is 9.0 only for Windows. For Linux, Unix and other platforms, the CVSS Base Score is 6.5, and the impacts for Confidentiality, Integrity and Availability are Partial+.

Why Oracle

  • Analyst Reports
  • Gartner MQ for Cloud ERP
  • Cloud Economics
  • Corporate Responsibility
  • Diversity and Inclusion
  • Security Practices

Learn

  • What is cloud computing?
  • What is CRM?
  • What is Docker?
  • What is Kubernetes?
  • What is Python?
  • What is SaaS?

What’s New

  • News

  • Oracle CloudWorld

  • Oracle Supports Ukraine

  • Oracle Red Bull Racing

  • Oracle Sustainability

  • Employee Experience Platform

  • © 2022 Oracle

  • Site Map

  • Privacy/Do Not Sell My Info

  • Ad Choices

  • Careers

  • Facebook

  • Twitter

  • LinkedIn

  • YouTube

Related news

CVE-2021-41003

Multiple unauthenticated command injection vulnerabilities were discovered in the AOS-CX API interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): AOS-CX 10.06.xxxx: 10.06.0170 and below, AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below, AOS-CX 10.09.xxxx: 10.09.0002 and below. Aruba has released upgrades for Aruba AOS-CX devices that address these security vulnerabilities.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2016-3471: Oracle Critical Patch Update - July 2016

Unspecified vulnerability in Oracle MySQL 5.5.45 and earlier and 5.6.26 and earlier allows local users to affect confidentiality, integrity, and availability via vectors related to Server: Option.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907