Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2012-0540: Oracle Critical Patch Update - July 2012

Unspecified vulnerability in Oracle MySQL Server 5.1.62 and earlier and 5.5.23 and earlier allows remote authenticated users to affect availability, related to GIS Extension.

CVE
#sql#vulnerability#web#windows#microsoft#linux#apache#js#java#oracle#kubernetes#intel#php#pdf#auth#docker#ssl
  • Click to view our Accessibility Policy

  • Skip to content

  • Security Alerts

Oracle Critical Patch Update Advisory - July 2012****Description

A Critical Patch Update (CPU) is a collection of patches for multiple security vulnerabilities. Critical Patch Update patches are usually cumulative but each advisory describes only the security fixes added since the previous Critical Patch Update advisory. Thus, prior Critical Patch Update advisories should be reviewed for information regarding earlier published security fixes. Please refer to:

Critical Patch Updates and Security Alerts for information about Oracle Security Advisories.

Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply CPU fixes as soon as possible. This Critical Patch Update contains 87 new security fixes across the product families listed below.

This Critical Patch Update advisory is also available in an XML format that conforms to the Common Vulnerability Reporting Format (CVRF) version 1.1. More information about Oracle’s use of CVRF is available at: /security-alerts/cpufaq.html#CVRF.

Affected Products and Components

Security vulnerabilities addressed by this Critical Patch Update affect the products listed in the categories below. The product area of the patches for the listed versions is shown in the Patch Availability column corresponding to the specified Products and Versions column. Please click on the link in the Patch Availability column below or in the Patch Availability Table to access the documentation for those patches.

The list of affected product releases and versions that are in Premier Support or Extended Support, under the Oracle Lifetime Support Policy is as follows:

Affected Products and Versions

Patch Availability

Oracle Database 11_g_ Release 2, versions 11.2.0.2, 11.2.0.3

Database

Oracle Database 11_g_ Release 1, version 11.1.0.7

Database

Oracle Database 10_g_ Release 2, versions 10.2.0.3, 10.2.0.4, 10.2.0.5

Database

Oracle Secure Backup, version 10.3.0.3, 10.4.0.1

Database

Oracle Fusion Middleware 11_g_ Release 2, version 11.1.2.0

Fusion Middleware

Oracle Fusion Middleware 11_g_ Release 1, versions 11.1.1.5, 11.1.1.6

Fusion Middleware

Oracle Application Server 10_g_ Release 3, version 10.1.3.5

Fusion Middleware

Oracle Identity Management 10_g_, version 10.1.4.3

Fusion Middleware

Hyperion BI+, version 11.1.1.x

Fusion Middleware

Oracle JRockit versions, R28.2.3 and earlier, R27.7.2 and earlier

Fusion Middleware

Oracle Map Viewer, versions 10.1.3.1, 11.1.1.5, 11.1.1.6

Fusion Middleware

Oracle Outside In Technology, versions 8.3.5, 8.3.7

Fusion Middleware

Enterprise Manager Plugin for Database 12_c_ Release 1, versions 12.1.0.1, 12.1.0.2

Enterprise Manager

Enterprise Manager Grid Control 11_g_ Release 1, version 11.1.0.1

Enterprise Manager

Enterprise Manager Grid Control 10_g_ Release 1, version 10.2.0.5

Enterprise Manager

Oracle E-Business Suite Release 12, versions 12.0.4, 12.0.6, 12.1.1, 12.1.2, 12.1.3

E-Business Suite

Oracle E-Business Suite Release 11_i_, version 11.5.10.2

E-Business Suite

Oracle Transportation Management, versions 5.5.06, 6.0, 6.1, 6.2

Supply Chain

Oracle AutoVue, versions 20.1.1, 20.2

Supply Chain

Oracle PeopleSoft Enterprise HRMS, versions 9.0, 9.1

PeopleSoft

Oracle PeopleSoft Enterprise PeopleTools, versions 8.50, 8.51, 8.52

PeopleSoft

Oracle Siebel CRM, versions 8.1.1, 8.2.2

Siebel

Oracle Clinical Remote Data Capture Option, versions 4.6, 4.6.2, 4.6.3

Health Sciences

Oracle Sun Product Suite

Oracle Sun Product Suite

Oracle MySQL Server, versions 5.1, 5.5

Oracle MySQL Product Suite

Patch Availability Table and Risk Matrices****Products with Cumulative Patches

The Oracle Database, Oracle Fusion Middleware, Oracle Enterprise Manager Grid Control, Oracle E-Business Suite Applications, JD Edwards EnterpriseOne, JD Edwards OneWorld Tools, PeopleSoft Enterprise Portal Applications, PeopleSoft Enterprise PeopleTools, Siebel Enterprise, Industry Applications, FLEXCUBE, Primavera and Oracle VM patches in the Critical Patch Updates are cumulative. In other words, patches for any of these products included in a Critical Patch Update will include all fixes for that product from the previous Critical Patch Updates. For more information about cumulative and non-cumulative patches, check the patch availability documents in the table below for the respective product groups.

Patch Availability Table

For each administered Oracle product, consult the documentation for patch availability information and installation instructions referenced from the following table. For an overview of the Oracle product documentation related to this Critical Patch Update, please refer to the Oracle Critical Patch Update July 2012 Documentation Map, My Oracle Support Note 1450651.1.

Risk Matrix Content

Risk matrices list only security vulnerabilities that are newly fixed by the patches associated with this advisory. Risk matrices for previous security fixes can be found in previous Critical Patch Update advisories. An English text version of the risk matrices provided in this document is available here.

Several vulnerabilities addressed in this Critical Patch Update affect multiple products. Each vulnerability is identified by a CVE# which is a unique identifier for a vulnerability. A vulnerability that affects multiple products will appear with the same CVE# in all risk matrices. Italics indicate vulnerabilities in code included from other product areas.

Security vulnerabilities are scored using CVSS version 2.0 (see Oracle CVSS Scoring for an explanation of how Oracle applies CVSS 2.0). Oracle conducts an analysis of each security vulnerability addressed by a Critical Patch Update (CPU). Oracle does not disclose information about the security analysis, but the resulting Risk Matrix and associated documentation provide information about the type of vulnerability, the conditions required to exploit it, and the potential impact of a successful exploit. Oracle provides this information, in part, so that customers may conduct their own risk analysis based on the particulars of their product usage. As a matter of policy, Oracle does not disclose detailed information about an exploit condition or results that can be used to conduct a successful exploit. Oracle will not provide additional information about the specifics of vulnerabilities beyond what is provided in the CPU or Security Alert notification, the Patch Availability Matrix, the readme files, and FAQs. Oracle does not provide advance notification on CPUs or Security Alerts to individual customers. Finally, Oracle does not distribute exploit code or proof of concept code for product vulnerabilities. For more information, see Oracle vulnerability disclosure policies.

The protocol in the risk matrix implies that all of its secure variants (if applicable) are affected as well. For example, if HTTP is listed as an affected protocol, it implies that HTTPS (if applicable) is also affected.

Workarounds

Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply CPU fixes as soon as possible. Until you apply the CPU fixes, it may be possible to reduce the risk of successful attack by blocking network protocols required by an attack. For attacks that require certain privileges or access to certain packages, removing the privileges or the ability to access the packages from users that do not need the privileges may help reduce the risk of successful attack. Both approaches may break application functionality, so Oracle strongly recommends that customers test changes on non-production systems. Neither approach should be considered a long-term solution as neither corrects the underlying problem.

Skipped Critical Patch Updates

Oracle strongly recommends that customers apply security fixes as soon as possible. For customers that have skipped one or more Critical Patch Updates and are concerned about products that do not have security fixes announced in this CPU, please review previous Critical Patch Update advisories to determine appropriate actions.

Product Dependencies

Oracle products may have dependencies on other Oracle products. Hence security vulnerability fixes announced in this Critical Patch Update may affect one or more dependent Oracle products. For details regarding these dependencies and to apply patches to dependent products, please refer to Patch Set Update and Critical Patch Update July 2012 Availability Document, My Oracle Support Note 1455387.1.

Critical Patch Update Supported Products and Versions

Critical Patch Update patches are provided only for product versions that are covered under the Premier Support or Extended Support phases of the Lifetime Support Policy. We recommend that customers plan product upgrades to ensure that Critical Patch Update patches are available for the versions they are currently running.

Product releases that are not under Premier Support or Extended Support are not tested for the presence of vulnerabilities addressed by this Critical Patch Update. However, it is likely that earlier versions of affected releases are also affected by these vulnerabilities. As a result, customers are recommended to upgrade to supported versions.

Supported Database, Fusion Middleware, Oracle Enterprise Manager Base Platform (formerly “Oracle Enterprise Manager Grid Control”) and Collaboration Suite products are patched in accordance with the Software Error Correction Support Policy explained in My Oracle Support Note 209768.1. Please review the Technical Support Policies for further guidelines regarding support policies and phases of support.

Products in Extended Support

Critical Patch Update patches are available to customers who have purchased Extended Support under the Lifetime Support Policy. Customers must have a valid Extended Support service contract to download Critical Patch Update patches for products in the Extended Support Phase.

On Request Model

Oracle proactively creates patches only for platform/version combinations that, based on historical data, customers are likely to download for the next Critical Patch Update. Patches for historically inactive platform/version combinations of the Oracle Database, Oracle Application Server and Enterprise Manager will be created only if requested by customers.

Refer to Patch Set Update and Critical Patch Update July 2012 Availability Document, My Oracle Support Note 1455387.1 for further details regarding the On Request patches.

Credit Statement

The following people or organizations reported security vulnerabilities addressed by this Critical Patch Update to Oracle: Alexander Kornbrust of Red Database Security; Deniz Cevik of Biznet; Dennis Yurichev; Enrico Milanese of Emaze Networks S.p.A; Esteban Martinez Fayo of Application Security, Inc.; Francis Provencher via Secunia SVCRP; Jens Elkner; Joe Moore; Martin Carpenter of Citco; Jeremy Brown of the MMPC at Microsoft; Mike Gerdts formerly of GE; Paul Harrington of NGS Secure; Paul Ritchie of NGS Secure; Sami Piiroinen and Juho Ranta of Louhi Security Oy; Stephen Kost of Integrigy; Steven Seeley of Corelan Team; and Will Dormann of CERT/CC.

Security-In-Depth Contributors

Oracle provides recognition to people that have contributed to our Security-In-Depth program (see FAQ). People are recognized for Security-In-Depth contributions if they provide information, observations or suggestions pertaining to security vulnerability issues that result in significant modification of Oracle code or documentation in future releases, but are not of such a critical nature that they are distributed in Critical Patch Updates.

In this Critical Patch Update Advisory, Oracle recognizes Christian Schneider; Ofer Maor formerly of Hacktics; and Stephen Kost of Integrigy for contributions to Oracle’s Security-In-Depth program.

On-Line Presence Security Contributors

Oracle provides recognition to people that have contributed to our On-Line Presence Security program (see FAQ). People are recognized for contributions relating to Oracle’s on-line presence if they provide information, observations or suggestions pertaining to security-related issues that result in significant modification to Oracle’s on-line external-facing systems.

For this Quarter, Oracle recognizes Daniel Bradley of Postal Options Limited for contributions to Oracle’s On-Line Presence Security program.

Critical Patch Update Schedule

Critical Patch Updates are released on the Tuesday closest to the 17th day of January, April, July and October. The next four dates are:

  • 16 October 2012
  • 15 January 2013
  • 16 April 2013
  • 16 July 2013

References

  • Oracle Critical Patch Updates and Security Alerts main page [ Oracle Technology Network ]
  • Critical Patch Update - July 2012 Documentation Map [ My Oracle Support Note 1450651.1 ]
  • Oracle Critical Patch Updates and Security Alerts - Frequently Asked Questions [ CPU FAQ ]
  • Risk Matrix definitions [ Risk Matrix Definitions ]
  • Use of Common Vulnerability Scoring System (CVSS) by Oracle [ Oracle CVSS Scoring ]
  • English text version of the risk matrices [ Oracle Technology Network ]
  • CVRF XML version of the risk matrix [ Oracle Technology Network ]
  • List of public vulnerabilities fixed in Critical Patch Updates and Security Alerts [ Oracle Technology Network ]
  • Software Error Correction Support Policy [ My Oracle Support Note 209768.1 ]

Modification History

2013-Aug-09

Rev 2. Added note for CVE-2012-1734

2012-July-17

Rev 1. Initial Release

Appendix - Oracle Database Server****Oracle Database Server Executive Summary

This Critical Patch Update contains 7 new security fixes for the Oracle Database Server divided as follows:

  • 4 new security fixes for the Oracle Database Server. 3 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. None of these fixes are applicable to client-only installations, i.e., installations that do not have the Oracle Database Server installed. The English text form of this Risk Matrix can be found here.
  • 1 new security fix for Oracle Application Express Listener. This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
  • 2 new security fixes for Oracle Secure Backup. Both of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Please note that on April 30, 2012, Oracle released Security Alert CVE-2012-1675. This Security Alert provides mitigation instructions against the publicly disclosed “TNS Listener Poison Attack.” Because of the nature of this issue (amount of code change required, potential for significant regression issues, and inability to automate the application of a fix), Oracle does not plan to backport a permanent fix for this vulnerability in any upcoming Critical Patch Update. Customers are therefore strongly advised to implement the recommendations set forth in the Security Alert.

Oracle Database Server Risk Matrix

CVE#

Component

Protocol

Package and/or Privilege Required

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confid­entiality

Inte­grity

Avail­ability

CVE-2012-1737
(Oracle Enterprise
Manager Grid Control)

Enterprise Manager for Oracle Database

HTTP

DB Performance Advisories/UIs

Yes

6.8

Network

Medium

None

Partial

Partial

Partial

11.1.0.7, 11.2.0.2, 11.2.0.3

CVE-2012-1745

Network Layer

Oracle NET

None

Yes

5.0

Network

Low

None

None

None

Partial+

10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, 11.2.0.3

CVE-2012-1746

Network Layer

Oracle NET

None

Yes

5.0

Network

Low

None

None

None

Partial+

10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, 11.2.0.3

See Note 1

CVE-2012-1747

Network Layer

Oracle NET

None

Yes

5.0

Network

Low

None

None

None

Partial+

10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, 11.2.0.3

See Note 1

CVE-2012-3134

Core RDBMS

Oracle NET

Create session

No

4.0

Network

Low

Single

None

None

Partial+

11.1.0.7, 11.2.0.2, 11.2.0.3

Notes:

  1. The vulnerability affects Microsoft Windows platforms only.

Oracle Application Express Listener Executive Summary

This Critical Patch Update contains 1 new security fix for Oracle Application Express Listener. This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Application Express Listener Risk Matrix

CVE#

Component

Protocol

Package and/or Privilege Required

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confid­entiality

Inte­grity

Avail­ability

CVE-2012-1740

Oracle Application Express Listener

HTTP

None

Yes

7.8

Network

Low

None

Complete

None

None

1.1-ea, 1.1.1, 1.1.2, 1.1.3

See Note 1

Notes:

  1. The CVSS Base Score is 7.8 only for Windows. For Linux, Unix and other platforms, the CVSS Base Score is 5.0, and the impact for Confidentiality is Partial+. Application Express Listener is an Oracle product that is independent of Application Express, is not part of the Application Express distribution and can only be obtained via OTN downloads. It is used as an alternative method of providing TLS protected communication between Application Express and clients. Only those customers that have chosen to download and install this separate application need to apply this patch.

Oracle Secure Backup Executive Summary

This Critical Patch Update contains 2 new security fixes for Oracle Secure Backup. Both of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Secure Backup Risk Matrix

CVE#

Component

Protocol

Package and/or Privilege Required

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confid­entiality

Inte­grity

Avail­ability

CVE-2011-3192

Apache

HTTP

None

Yes

7.8

Network

Low

None

None

None

Complete

10.3.0.3, 10.4.0.1

CVE-2011-4885

PHP

HTTP

None

Yes

5.0

Network

Low

None

None

None

Partial+

10.3.0.3, 10.4.0.1

Appendix - Oracle Fusion Middleware****Oracle Fusion Middleware Executive Summary

This Critical Patch Update contains 23 new security fixes for the Oracle Fusion Middleware divided as follows:

22 new security fixes for Oracle Fusion Middleware. 8 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here. 1 new security fix for Oracle Hyperion. This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Fusion Middleware products include Oracle Database components that are affected by the vulnerabilities listed in the Oracle Database section. The exposure of Oracle Fusion Middleware products is dependent on the Oracle Database version being used. Oracle Database security fixes are not listed in the Oracle Fusion Middleware risk matrix. However, since vulnerabilities affecting Oracle Database versions may affect Oracle Fusion Middleware products, Oracle recommends that customers apply the July 2012 Critical Patch Update to the Oracle Database components of Oracle Fusion Middleware products. For information on what patches need to be applied to your environments, refer to Critical Patch Update July 2012 Patch Availability Document for Oracle Products, My Oracle Support Note 1455387.1.

Oracle Fusion Middleware Risk Matrix

CVE#

Component

Protocol

Package and/or Privilege Required

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confid­entiality

Inte­grity

Avail­ability

CVE-2012-3135

Oracle JRockit

Multiple

-

Yes

10.0

Network

Low

None

Complete

Complete

Complete

28.2.3 and before: JDK/JRE 5 and 6, 27.7.2 and before: JKD/JRE 5 and 6

See Note 1

CVE-2012-1741

Enterprise Manager for Fusion Middleware

HTTP

User Administration Pages

Yes

5.8

Network

Medium

None

Partial

Partial

None

10.1.3.5

CVE-2011-3368

Oracle HTTP Server

HTTP

Web Listener

Yes

5.0

Network

Low

None

Partial

None

None

10.1.3.5, 11.1.1.5, 11.1.2.0

CVE-2012-1736

Oracle MapViewer

HTTP

Oracle Maps

Yes

5.0

Network

Low

None

Partial+

None

None

10.1.3.1

CVE-2012-1749

Oracle MapViewer

HTTP

Oracle Maps

Yes

5.0

Network

Low

None

Partial+

None

None

10.1.3.1, 11.1.1.5

CVE-2011-4317

Oracle HTTP Server

HTTP

Web Listener

Yes

4.3

Network

Medium

None

None

Partial

None

10.1.3.5, 11.1.1.5, 11.1.1.6, 11.1.2.0

See Note 2

CVE-2012-3115

Oracle MapViewer

HTTP

Install

Yes

4.3

Network

Medium

None

None

Partial

None

10.1.3.1, 11.1.1.5, 11.1.1.6

CVE-2011-3562

Portal

HTTP

-

Yes

4.3

Network

Medium

None

None

Partial

None

-

See Note 3

CVE-2012-1766

Oracle Outside In Technology

None

Outside In Filters

No

2.1

Local

Low

None

None

None

Partial

8.3.5, 8.3.7

See Note 4

CVE-2012-1767

Oracle Outside In Technology

None

Outside In Filters

No

2.1

Local

Low

None

None

None

Partial

8.3.5, 8.3.7

See Note 4

CVE-2012-1768

Oracle Outside In Technology

None

Outside In Filters

No

2.1

Local

Low

None

None

None

Partial

8.3.7

See Note 4

CVE-2012-1769

Oracle Outside In Technology

None

Outside In Filters

No

2.1

Local

Low

None

None

None

Partial

8.3.5, 8.3.7

See Note 4

CVE-2012-1770

Oracle Outside In Technology

None

Outside In Filters

No

2.1

Local

Low

None

None

None

Partial

8.3.5, 8.3.7

See Note 4

CVE-2012-1771

Oracle Outside In Technology

None

Outside In Filters

No

2.1

Local

Low

None

None

None

Partial

8.3.5, 8.3.7

See Note 4

CVE-2012-1772

Oracle Outside In Technology

None

Outside In Filters

No

2.1

Local

Low

None

None

None

Partial

8.3.5, 8.3.7

See Note 4

CVE-2012-1773

Oracle Outside In Technology

None

Outside In Filters

No

2.1

Local

Low

None

None

None

Partial

8.3.5, 8.3.7

See Note 4

CVE-2012-3106

Oracle Outside In Technology

None

Outside In Filters

No

2.1

Local

Low

None

None

None

Partial

8.3.5, 8.3.7

See Note 4

CVE-2012-3107

Oracle Outside In Technology

None

Outside In Filters

No

2.1

Local

Low

None

None

None

Partial

8.3.5, 8.3.7

See Note 4

CVE-2012-3108

Oracle Outside In Technology

None

Outside In Filters

No

2.1

Local

Low

None

None

None

Partial

8.3.5, 8.3.7

See Note 4

CVE-2012-3109

Oracle Outside In Technology

None

Outside In Filters

No

2.1

Local

Low

None

None

None

Partial

8.3.7

See Note 4

CVE-2012-3110

Oracle Outside In Technology

None

Outside In Filters

No

2.1

Local

Low

None

None

None

Partial

8.3.5, 8.3.7

See Note 4

CVE-2012-1744

Oracle Outside In Technology

None

Outside In Filters

No

2.1

Local

Low

None

None

None

Partial

8.3.5, 8.3.7

See Note 4

Notes:

  1. Oracle released a Java SE Critical Patch Update in June 2012 to address multiple vulnerabilities affecting the Java Runtime Environment. Oracle CVE-2012-3135 refers to the advisories that were applicable to JRockit from the Java SE Critical Patch Update. The CVSS score of this vulnerability CVE# reflects the highest among those fixed in JRockit. The complete list of all vulnerabilities addressed in JRockit under CVE-2012-3135 is as follows: CVE-2012-1713, CVE-2012-1724, CVE-2012-1718, CVE-2012-1717, and CVE-2012-1720.
  2. This also addresses the vulnerabilities of CVE-2011-3607, CVE-2012-0021, CVE-2012-0031 and CVE-2012-0053.
  3. Fixed in all supported releases and patchsets.
  4. Outside In Technology is a suite of software development kits (SDKs). It does not have any particular associated protocol. If the hosting software passes data received over the network to Outside In Technology code, the CVSS score would increase to 6.8.

Oracle Hyperion Executive Summary

This Critical Patch Update contains 1 new security fix for Oracle Hyperion. This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Hyperion Risk Matrix

CVE#

Component

Protocol

Package and/or Privilege Required

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confid­entiality

Inte­grity

Avail­ability

CVE-2012-1729

Hyperion BI+

HTTP

UI and Visualization

Yes

4.3

Network

Medium

None

None

Partial

None

11.1.1.3 and earlier

Appendix - Oracle Enterprise Manager Grid Control****Oracle Enterprise Manager Grid Control Executive Summary

This Critical Patch Update contains 1 new security fix for Oracle Enterprise Manager Grid Control. This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. This fix is not applicable to client-only installations, i.e., installations that do not have Oracle Enterprise Manager Grid Control installed. The English text form of this Risk Matrix can be found here.

Oracle Enterprise Manager products include Oracle Database and Oracle Fusion Middleware components that are affected by the vulnerabilities listed in the Oracle Database and Oracle Fusion Middleware sections. The exposure of Oracle Enterprise Manager products is dependent on the Oracle Database and Oracle Fusion Middleware versions being used. Oracle Database and Oracle Fusion Middleware security fixes are not listed in the Oracle Enterprise Manager risk matrix. However, since vulnerabilities affecting Oracle Database and Oracle Fusion Middleware versions may affect Oracle Enterprise Manager products, Oracle recommends that customers apply the July 2012 Critical Patch Update to the Oracle Database and Oracle Fusion Middleware components of Enterprise Manager. For information on what patches need to be applied to your environments, refer to Critical Patch Update July 2012 Patch Availability Document, My Oracle Support Note 1455387.1.

Oracle Enterprise Manager Grid Control Risk Matrix

CVE#

Component

Protocol

Package and/or Privilege Required

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confid­entiality

Inte­grity

Avail­ability

CVE-2012-1737

Enterprise Manager for Oracle Database

HTTP

DB Performance Advisories/UIs

Yes

6.8

Network

Medium

None

Partial

Partial

Partial

EM Base Platform 10.2.0.5, EM Base Platform 11.1.0.1, EM Plugin for DB 12.1.0.1, EM Plugin for DB 12.1.0.2

Appendix - Oracle Applications****Oracle E-Business Suite Executive Summary

This Critical Patch Update contains 4 new security fixes for the Oracle E-Business Suite. 2 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle E-Business Suite products include Oracle Database and Oracle Fusion Middleware components that are affected by the vulnerabilities listed in the Oracle Database and Oracle Fusion Middleware sections. The exposure of Oracle E-Business Suite products is dependent on the Oracle Database and Oracle Fusion Middleware versions being used. Oracle Database and Oracle Fusion Middleware security fixes are not listed in the Oracle E-Business Suite risk matrix. However, since vulnerabilities affecting Oracle Database and Oracle Fusion Middleware versions may affect Oracle E-Business Suite products, Oracle recommends that customers apply the July 2012 Critical Patch Update to the Oracle Database and Oracle Fusion Middleware components of Oracle E-Business Suite. For information on what patches need to be applied to your environments, refer to Oracle E-Business Suite Critical Patch Update for July 2012, My Oracle Support Note 1459818.1.

Oracle E-Business Suite Risk Matrix

CVE#

Component

Protocol

Package and/or Privilege Required

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confid­entiality

Inte­grity

Avail­ability

CVE-2011-3368
(Oracle Fusion Middleware)

Oracle HTTP Server

HTTP

Web Listener

Yes

5.0

Network

Low

None

Partial

None

None

11.5.10.2 (Oracle9i Application Server 1.0.2.2)

CVE-2012-1715

Oracle Application Object Library

HTTP

HTML Pages

Yes

4.3

Network

Medium

None

None

Partial

None

11.5.10.2, 12.0.6, 12.1.3

CVE-2012-1730

Oracle Application Object Library

HTTP

Password Management

Yes

4.3

Network

Medium

None

None

Partial

None

11.5.10.2, 12.0.6, 12.1.3

CVE-2011-4317
(Oracle Fusion Middleware)

Oracle HTTP Server

HTTP

Web Listener

Yes

4.3

Network

Medium

None

None

Partial

None

11.5.10.2 (Oracle9i Application Server 1.0.2.2)

CVE-2012-1727

Oracle Application Object Library

HTTP

Document Repository

No

3.5

Network

Medium

Single

None

Partial

None

11.5.10.2, 12.0.4, 12.0.6, 12.1.1, 12.1.2, 12.1.3

CVE-2012-1739

Oracle E-Business Intelligence

HTTP

Financials Business Intelligence

No

3.5

Network

Medium

Single

None

Partial

None

11.5.10.2, 12.0.4, 12.0.6, 12.1.1, 12.1.2, 12.1.3

Oracle Supply Chain Products Suite Executive Summary

This Critical Patch Update contains 5 new security fixes for the Oracle Supply Chain Products Suite. 1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Supply Chain Products Suite Risk Matrix

CVE#

Component

Protocol

Package and/or Privilege Required

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confid­entiality

Inte­grity

Avail­ability

CVE-2012-3114

Oracle Transportation Management

HTTP

-

Yes

4.3

Network

Medium

None

None

Partial

None

5.5.06, 6.0, 6.1, 6.2

CVE-2012-1758

Oracle AutoVue

File

-

No

4.0

Network

Low

Single

None

None

Partial

20.1.1, 20.2

CVE-2012-1759

Oracle AutoVue

File

-

No

4.0

Network

Low

Single

None

None

Partial

20.1.1, 20.2

CVE-2012-3117

Oracle Transportation Management

HTTP

-

No

4.0

Network

Low

Single

Partial

None

None

5.5.06, 6.0, 6.1, 6.2

CVE-2012-3116

Oracle Transportation Management

HTTP

-

No

1.9

Local

Medium

None

Partial

None

None

5.5.06, 6.0, 6.1, 6.2

Oracle PeopleSoft Products Executive Summary

This Critical Patch Update contains 9 new security fixes for Oracle PeopleSoft Products. None of these vulnerabilities may be remotely exploitable without authentication, i.e., none may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle PeopleSoft Products Risk Matrix

CVE#

Component

Protocol

Package and/or Privilege Required

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confid­entiality

Inte­grity

Avail­ability

CVE-2012-3113

PeopleSoft Enterprise HRMS

HTTP

EPERF

No

5.5

Network

Low

Single

Partial

Partial

None

9.0.20

CVE-2012-1753

PeopleSoft Enterprise PeopleTools

HTTP

PC

No

5.4

Network

Medium

Multiple

Partial+

Partial

Partial

8.50, 8.51, 8.52

CVE-2012-3118

PeoleSoft Enterprise PeopleTools

HTTP

PANPROC

No

4.0

Network

Low

Single

Partial

None

None

8.52

CVE-2012-1748

PeopleSoft Enterprise HRMS

HTTP

Candidate Gateway

No

4.0

Network

Low

Single

Partial

None

None

9.1

CVE-2012-3119

PeopleSoft Enterprise HRMS

HTTP

Candidate Gateway

No

4.0

Network

Low

Single

Partial

None

None

9.0.20

CVE-2012-1733

PeopleSoft Enterprise PeopleTools

HTTP

CM

No

3.5

Network

Medium

Single

Partial

None

None

8.50, 8.51, 8.52

CVE-2012-1764

PeopleSoft Enterprise PeopleTools

HTTP

MCF

No

3.5

Network

Medium

Single

None

Partial

None

8.50, 8.51, 8.52

CVE-2012-1762

PeopleSoft Enterprise PeopleTools

HTTP

TECH

No

3.5

Network

Medium

Single

None

Partial

None

8.50, 8.51, 8.52

CVE-2012-3111

PeopleSoft Enterprise PeopleTools

HTTP

TECH

No

3.5

Network

Medium

Single

None

Partial+

None

8.50, 8.51, 8.52/td>

Oracle Siebel CRM Executive Summary

This Critical Patch Update contains 7 new security fixes for Oracle Siebel CRM. 5 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Siebel CRM Risk Matrix

CVE#

Component

Protocol

Package and/or Privilege Required

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confid­entiality

Inte­grity

Avail­ability

CVE-2012-1731

Siebel CRM

HTTP

Web UI

Yes

6.8

Network

Medium

None

Partial

Partial

Partial

8.1.1, 8.2.2

CVE-2012-1728

Siebel CRM

HTTP

Portal Framework

Yes

5.8

Network

Medium

None

Partial

Partial

None

8.1.1, 8.2.2

CVE-2012-1742

Siebel CRM

HTTP

UI Framework

Yes

5.0

Network

Low

None

None

None

Partial

8.1.1, 8.2.2

CVE-2012-1760

Siebel CRM

HTTP

UI Framework

Yes

4.3

Network

Medium

None

None

None

Partial+

8.1.1, 8.2.2

CVE-2012-1761

Siebel CRM

HTTP

UI Framework

Yes

4.3

Network

Medium

None

None

Partial

None

8.1.1, 8.2.2

CVE-2012-1732

Siebel CRM

HTTP

UI Framework

No

4.0

Network

Low

Single

Partial

None

None

8.1.1, 8.2.2

CVE-2012-1754

Siebel CRM

HTTP

UI Framework

No

4.0

Network

Low

Single

Partial

None

None

8.1.1, 8.2.2

Appendix - Oracle Industry Applications****Oracle Industry Applications Executive Summary

This Critical Patch Update contains 1 new security fix for Oracle Industry Applications. This vulnerability is not remotely exploitable without authentication, i.e., may not be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Industry Applications Risk Matrix

CVE#

Component

Protocol

Package and/or Privilege Required

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confid­entiality

Inte­grity

Avail­ability

CVE-2012-1743

Oracle Clinical Remote Data Capture Option

HTTP

HTML Surround

No

2.8

Network

Medium

Multiple

Partial

None

None

4.6.0.x, 4.6.2, 4.6.3

Appendix - Oracle Sun Products Suite****Oracle Sun Products Suite Executive Summary

This Critical Patch Update contains 24 new security fixes for the Oracle Sun Products Suite. 16 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Sun Products Suite Risk Matrix

CVE#

Component

Protocol

Package and/or Privilege Required

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confid­entiality

Inte­grity

Avail­ability

CVE-2012-3120

Solaris

TCP

TCP/IP

Yes

7.8

Network

Low

None

None

None

Complete

8

CVE-2008-4609

Solaris

TCP

TCP/IP

Yes

7.1

Network

Medium

None

None

None

Complete

8, 9, 10

CVE-2012-3125

Solaris

TCP

TCP/IP

Yes

7.1

Network

Medium

None

None

None

Complete

8, 9, 10

CVE-2011-4358

GlassFish Enterprise Server

HTTP

JSF

Yes

6.4

Network

Low

None

Partial

Partial

None

3.0.1, 3.1.1

CVE-2001-0323

Solaris

TCP/IP

TCP/IP

Yes

6.4

Network

Low

None

None

Partial

Partial

8, 9, 10

CVE-2012-3126

Solaris Cluster

None

Apache Tomcat Agent

No

6.2

Local

High

None

Complete

Complete

Complete

3.3

CVE-2012-1687

Solaris

None

Logical Domains (LDOM)

No

5.6

Local

Low

None

None

Partial

Complete

10, 11

CVE-2012-3127

Solaris

SCTP

SCTP(7P)

Yes

5.4

Network

High

None

None

None

Complete

10

CVE-2012-3129

Solaris

None

Gnome PDF viewer

Yes

5.1

Network

High

None

Partial

Partial

Partial

10

CVE-2012-1738

Oracle iPlanet Web Server

HTTP

Web Server

Yes

5.0

Network

Low

None

None

None

Partial+

Java System Web Server 6.1, Oracle iPlanet Web Server 7.0

CVE-2012-3123

Solaris

HTTP

Apache HTTP Server

Yes

5.0

Network

Low

None

Partial

None

None

10

CVE-2011-2699

Solaris

IPv6

TCP/IP

Yes

5.0

Network

Low

None

None

Partial

None

8, 9, 10

CVE-2012-3121

Solaris

NameServer

in.tnamed(1M)

Yes

5.0

Network

Low

None

None

None

Partial

9, 10

CVE-2012-3124

Solaris

SSL

Kernel/KSSL

Yes

5.0

Network

Low

None

None

None

Partial

10

CVE-2012-1752

Solaris

NFSv4

Kernel/NFS

No

4.9

Local

Low

None

None

None

Complete

11

CVE-2012-1765

Solaris

None

Branded Zone

No

4.7

Local

Medium

None

None

Complete

None

10

CVE-2012-1750

Solaris

None

mailx(1)

No

4.4

Local

Medium

None

Partial

Partial

Partial

8, 9, 10, 11

CVE-2012-3112

Solaris

HTTP

Solaris Management Console

Yes

4.3

Network

Medium

None

None

Partial

None

10

CVE-2012-3130

Solaris

HTTP

pkg.depotd(1M)

Yes

4.3

Network

Medium

None

None

Partial

None

11

CVE-2012-3131

Solaris

NFS

Network/NFS

Yes

4.3

Network

Medium

None

Partial

None

None

9, 10, 11

CVE-2011-0419

Solaris

TCP/IP

Library/libc

Yes

4.3

Network

Medium

None

None

None

Partial

9, 10

CVE-2012-3128

SPARC T-Series Servers

None

Integrated Lights Out Manager

No

3.7

Local

High

None

Partial

Partial

Partial

System Firmware 8.1.4.e or earlier, System Firmware 8.2.0

See Note 1

CVE-2012-3122

Solaris

None

sort(1)

No

2.6

Local

High

None

Partial

Partial

None

8, 9

CVE-2012-0563

Solaris

None

Kerberos/klist

No

2.1

Local

Low

None

None

None

Partial

9, 10, 11

Notes:

  1. CVE-2012-3128: Specific server products affected are: SPARC T4-1, SPARC T4-1B, SPARC T4-2, SPARC T4-4, Netra SPARC T4-1, Netra SPARC T4-1B, Netra SPARC T4-2, SPARC T3-1, SPARC T3-1B, SPARC T3-2, SPARC T3-4, Netra SPARC T3-1, Netra SPARC T3-1B.

Appendix - Oracle MySQL****Oracle MySQL Executive Summary

This Critical Patch Update contains 6 new security fixes for Oracle MySQL. None of these vulnerabilities may be remotely exploitable without authentication, i.e., none may be exploited over a network without the need for a username and password. 1 vulnerability has been collapsed. The English text form of this Risk Matrix can be found here.

Oracle MySQL Risk Matrix

CVE#

Component

Protocol

Package and/or Privilege Required

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confid­entiality

Inte­grity

Avail­ability

CVE-2012-1735

MySQL Server

MySQL Protocol

Server Optimizer

No

6.8

Network

Low

Single

None

None

Complete

5.5.23 and earlier

CVE-2012-0540

MySQL Server

MySQL Protocol

GIS Extension

No

4.0

Network

Low

Single

None

None

Partial+

5.1.62 and earlier, 5.5.23 and earlier

CVE-2012-1757

MySQL Server

MySQL Protocol

InnoDB

No

4.0

Network

Low

Single

None

None

Partial+

5.5.23 and earlier

CVE-2012-1756

MySQL Server

MySQL Protocol

Server

No

4.0

Network

Low

Single

None

None

Partial+

5.5.23 and earlier

CVE-2012-1734

MySQL Server

MySQL Protocol

Server Optimizer

No

4.0

Network

Low

Single

None

None

Partial+

5.1.62 and earlier, 5.5.23 and earlier

See Note 1

CVE-2012-1689

MySQL Server

MySQL Protocol

Server Optimizer

No

4.0

Network

Low

Single

None

None

Partial+

5.1.62 and earlier, 5.5.22 and earlier

Notes:

  1. CVE-2012-1734 and CVE-2012-2749 are equivalent.

Why Oracle

  • Analyst Reports
  • Gartner MQ for Cloud ERP
  • Cloud Economics
  • Corporate Responsibility
  • Diversity and Inclusion
  • Security Practices

Learn

  • What is cloud computing?
  • What is CRM?
  • What is Docker?
  • What is Kubernetes?
  • What is Python?
  • What is SaaS?

What’s New

  • News

  • Oracle CloudWorld

  • Oracle Supports Ukraine

  • Oracle Red Bull Racing

  • Oracle Sustainability

  • Employee Experience Platform

  • © 2022 Oracle

  • Site Map

  • Privacy/Do Not Sell My Info

  • Ad Choices

  • Careers

  • Facebook

  • Twitter

  • LinkedIn

  • YouTube

Related news

CVE-2014-5329: GIGAPOD vulnerable to denial-of-service (DoS)

GIGAPOD file servers (Appliance model and Software model) provide two web interfaces, 80/tcp and 443/tcp for user operation, and 8001/tcp for administrative operation. 8001/tcp is served by a version of Apache HTTP server containing a flaw in handling HTTP requests (CVE-2011-3192), which may lead to a denial-of-service (DoS) condition.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

CVE-2022-32535: Multiple Vulnerabilities PRA-ES8P2S Ethernet-Switch

The Bosch Ethernet switch PRA-ES8P2S with software version 1.01.05 runs its web server with root privilege. In combination with CVE-2022-23534 this could give an attacker root access to the switch.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2020-2548: Oracle Critical Patch Update Advisory - January 2020

Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: WLS Core Components). The supported version that is affected is 10.3.6.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle WebLogic Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle WebLogic Server accessible data as well as unauthorized read access to a subset of Oracle WebLogic Server accessible data. CVSS 3.0 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N).

CVE-2015-0391: Oracle Critical Patch Update Advisory - January 2015

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect availability via vectors related to DDL.

CVE-2015-0395: Oracle Critical Patch Update Advisory - January 2015

Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.

CVE-2015-0391: Oracle Critical Patch Update Advisory - January 2015

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect availability via vectors related to DDL.

CVE-2015-0395: Oracle Critical Patch Update Advisory - January 2015

Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.

CVE-2015-0391: Oracle Critical Patch Update Advisory - January 2015

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect availability via vectors related to DDL.

CVE-2015-0395: Oracle Critical Patch Update Advisory - January 2015

Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.

CVE-2015-0391: Oracle Critical Patch Update Advisory - January 2015

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect availability via vectors related to DDL.

CVE-2015-0395: Oracle Critical Patch Update Advisory - January 2015

Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.

CVE-2013-3801: Oracle Critical Patch Update - July 2013

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.30 and earlier and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server Options.

CVE-2012-1717: Oracle Java SE Critical Patch Update Advisory - June 2012

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows local users to affect confidentiality via unknown vectors related to printing on Solaris or Linux.

CVE-2012-0053: Apache HTTP Server 2.2 vulnerabilities

protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict header information during construction of Bad Request (aka 400) error documents, which allows remote attackers to obtain the values of HTTPOnly cookies via vectors involving a (1) long or (2) malformed header in conjunction with crafted web script.

CVE-2012-0031: Invalid Bug ID

scoreboard.c in the Apache HTTP Server 2.2.21 and earlier might allow local users to cause a denial of service (daemon crash during shutdown) or possibly have unspecified other impact by modifying a certain type field within a scoreboard shared memory segment, leading to an invalid call to the free function.

CVE-2011-3192

The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.

CVE-2011-0419: All about me - Maksymilian Arciemowicz

Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.

CVE-2008-4609

The TCP implementation in (1) Linux, (2) platforms based on BSD Unix, (3) Microsoft Windows, (4) Cisco products, and probably other operating systems allows remote attackers to cause a denial of service (connection queue exhaustion) via multiple vectors that manipulate information in the TCP state table, as demonstrated by sockstress.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907