Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2013-3801: Oracle Critical Patch Update - July 2013

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.30 and earlier and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server Options.

CVE
#sql#vulnerability#web#google#linux#memcached#git#java#oracle#kubernetes#intel#amd#auth#zero_day#docker
  • Click to view our Accessibility Policy

  • Skip to content

  • Security Alerts

Oracle Critical Patch Update Advisory - July 2013****Description

A Critical Patch Update (CPU) is a collection of patches for multiple security vulnerabilities. Critical Patch Update patches are usually cumulative, but each advisory describes only the security fixes added since the previous Critical Patch Update advisory. Thus, prior Critical Patch Update advisories should be reviewed for information regarding earlier published security fixes. Please refer to:

Critical Patch Updates and Security Alerts for information about Oracle Security Advisories.

Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply CPU fixes as soon as possible. This Critical Patch Update contains 89 new security fixes across the product families listed below.

This Critical Patch Update advisory is also available in an XML format that conforms to the Common Vulnerability Reporting Format (CVRF) version 1.1. More information about Oracle’s use of CVRF is available at: http://www.oracle.com/security-alerts/cpufaq.html#CVRF.

Affected Products and Components

Security vulnerabilities addressed by this Critical Patch Update affect the products listed in the categories below. The product area of the patches for the listed versions is shown in the Patch Availability column corresponding to the specified Products and Versions column. Please click on the link in the Patch Availability column below or in the Patch Availability Table to access the documentation for those patches.

The list of affected product releases and versions that are in Premier Support or Extended Support, under the Oracle Lifetime Support Policy is as follows:

Affected Products and Versions

Patch Availability

Oracle Database 11_g_ Release 2, versions 11.2.0.2, 11.2.0.3

Database

Oracle Database 11_g_ Release 1, version 11.1.0.7

Database

Oracle Database 10_g_ Release 2, versions 10.2.0.4, 10.2.0.5

Database

Oracle Access Manager, versions 11.1.1.5.0

Fusion Middleware

Oracle Endeca Server, versions 7.4.0, 7.5.1.1

Fusion Middleware

Oracle HTTP Server, versions 10.1.3.5.0

Fusion Middleware

Oracle JRockit, versions R27.7.5 and earlier, R28.2.7 and earlier

Fusion Middleware

Oracle Outside In Technology, versions 8.3.7, 8.4.0, 8.4.1

Fusion Middleware

Oracle WebCenter Content, versions 10.1.3.5.1, 11.1.1.6.0, 11.1.1.7.0

Fusion Middleware

Oracle Hyperion BI, versions 11.1.1.3, 11.1.1.4.107 and earlier, 11.1.2.1.129 and earlier, 11.1.2.2.305 and earlier

Hyperion

Enterprise Manager Plugin for Database 12_c_ Release 1, versions 12.1.0.2, 12.1.0.3

Enterprise Manager

Enterprise Manager Grid Control 11_g_ Release 1, version 11.1.0.1

Enterprise Manager

Enterprise Manager Grid Control 10_g_ Release 1, version 10.2.0.5

Enterprise Manager

Oracle E-Business Suite Release 12_i_, versions 12.0.6, 12.1.1, 12.1.2, 12.1.3

E-Business Suite

Oracle E-Business Suite Release 11_i_, version 11.5.10.2

E-Business Suite

Oracle Agile Collaboration Framework, version 9.3.1

Oracle Supply Chain

Oracle Agile PLM Framework, version 9.3.1

Oracle Supply Chain

Oracle Agile Product Framework, version 9.3.1

Oracle Supply Chain

Oracle PeopleSoft Enterprise Portal, version 9.1

PeopleSoft

Oracle PeopleSoft HRMS, version 9.1

PeopleSoft

Oracle PeopleSoft PeopleTools, versions 8.51, 8.52, 8.53

PeopleSoft

Oracle iLearning, versions 5.2.1, 6.0

iLearning

Oracle Policy Automation, versions 10.2.0, 10.3.0, 10.3.1, 10.4.0, 10.4.1, 10.4.2

Oracle Industry Applications Product Suite

Oracle Solaris versions 8, 9, 10, 11.1

Oracle and Sun Systems Product Suite

Oracle Solaris Cluster versions 3.2, 3.3, 4 prior to 4.1 SRU 3

Oracle and Sun Systems Product Suite

Oracle SPARC Enterprise M Series Servers Firmware version XCP 1114 and earlier

Oracle and Sun Systems Product Suite

Oracle Secure Global Desktop, versions 4.6 prior to 4.63, 4.7 prior to 4.71

Oracle Linux and Virtualization

Oracle MySQL Server, versions 5.1, 5.5, 5.6

Oracle MySQL Product Suite

Patch Availability Table and Risk Matrices****Products with Cumulative Patches

The Oracle Database, Oracle Fusion Middleware, Oracle Enterprise Manager Grid Control, Oracle E-Business Suite Applications, JD Edwards EnterpriseOne, JD Edwards OneWorld Tools, PeopleSoft Enterprise Portal Applications, PeopleSoft Enterprise PeopleTools, Siebel Enterprise, Industry Applications, FLEXCUBE, Primavera and Oracle VM patches in the Critical Patch Updates are cumulative. In other words, patches for any of these products included in a Critical Patch Update will include all fixes for that product from the previous Critical Patch Updates. For more information about cumulative and non-cumulative patches, check the patch availability documents in the table below for the respective product groups.

Patch Availability Table

For each administered Oracle product, consult the documentation for patch availability information and installation instructions referenced from the following table. For an overview of the Oracle product documentation related to this Critical Patch Update, please refer to the Oracle Critical Patch Update July 2013 Documentation Map, My Oracle Support Note 1563067.1.

Product Group

Risk Matrix

Patch Availability and Installation Information

Oracle Database

Oracle Database Risk Matrix

Patch Set Update and Critical Patch Update July 2013 Availability Document, My Oracle Support Note 1548709.1

Oracle Fusion Middleware

Oracle Fusion Middleware Risk Matrix

Patch Set Update and Critical Patch Update July 2013 Availability Document, My Oracle Support Note 1548709.1

Oracle Hyperion

Oracle Hyperion Risk Matrix

Patch Set Update and Critical Patch Update July 2013 Availability Document, My Oracle Support Note 1548709.1

Oracle Enterprise Manager

Oracle Enterprise Manage Risk Matrix

Patch Set Update and Critical Patch Update July 2013 Availability Document, My Oracle Support Note 1548709.1

Oracle Applications - E-Business Suite

Oracle Applications, E-Business Suite Risk Matrix

Oracle E-Business Suite Releases 11_i_ and 12 Critical Patch Update Knowledge Document (July 2013), My Oracle Support Note 1559732.1

Oracle Applications - Oracle Supply Chain, PeopleSoft Enterprise, and iLearning Products Suite

Oracle Supply Chain Risk Matrix
Oracle PeopleSoft Enterprise Risk Matrix
Oracle iLearning Products Risk Matrix

Critical Patch Update Knowledge Document for Oracle Supply Chain, PeopleSoft Enterprise and iLearning Products suite, My Oracle Support Note 1564896.1

Oracle Policy Automation Industry Suite

Oracle Industry Applications Risk Matrix

Critical Patch Update July 2013 Patch Availability Document My Oracle Support Note 1566029.1

Oracle and Sun Systems Product Suite

Oracle and Sun Systems Products Suite Risk Matrix

Critical Patch Update July 2013 Patch Delivery Document for Oracle and Sun Systems Product Suite My Oracle Support Note 1547593.1

Oracle Linux and Virtualization Products

Oracle Linux and Virtualization Products Risk Matrix

Patch Set Update and Critical Patch Update July 2013 Availability Document, My Oracle Support Note 1564097.1

Oracle MySQL Server

Oracle MySQL Risk Matrix

Critical Patch Update July 2013 Patch Availability Document for Oracle MySQL Products My Oracle Support Note 1563224.1

Risk Matrix Content

Risk matrices list only security vulnerabilities that are newly fixed by the patches associated with this advisory. Risk matrices for previous security fixes can be found in previous Critical Patch Update advisories. An English text version of the risk matrices provided in this document is available here.

Several vulnerabilities addressed in this Critical Patch Update affect multiple products. Each vulnerability is identified by a CVE# which is a unique identifier for a vulnerability. A vulnerability that affects multiple products will appear with the same CVE# in all risk matrices. Italics indicate vulnerabilities in code included from other product areas.

Security vulnerabilities are scored using CVSS version 2.0 (see Oracle CVSS Scoring for an explanation of how Oracle applies CVSS 2.0). Oracle conducts an analysis of each security vulnerability addressed by a Critical Patch Update (CPU). Oracle does not disclose information about the security analysis, but the resulting Risk Matrix and associated documentation provide information about the type of vulnerability, the conditions required to exploit it, and the potential impact of a successful exploit. Oracle provides this information, in part, so that customers may conduct their own risk analysis based on the particulars of their product usage. For more information, see Oracle vulnerability disclosure policies.

The protocol in the risk matrix implies that all of its secure variants (if applicable) are affected as well. For example, if HTTP is listed as an affected protocol, it implies that HTTPS (if applicable) is also affected.

Workarounds

Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply CPU fixes as soon as possible. Until you apply the CPU fixes, it may be possible to reduce the risk of successful attack by blocking network protocols required by an attack. For attacks that require certain privileges or access to certain packages, removing the privileges or the ability to access the packages from users that do not need the privileges may help reduce the risk of successful attack. Both approaches may break application functionality, so Oracle strongly recommends that customers test changes on non-production systems. Neither approach should be considered a long-term solution as neither corrects the underlying problem.

Skipped Critical Patch Updates

Oracle strongly recommends that customers apply security fixes as soon as possible. For customers that have skipped one or more Critical Patch Updates and are concerned about products that do not have security fixes announced in this CPU, please review previous Critical Patch Update advisories to determine appropriate actions.

Product Dependencies

Oracle products may have dependencies on other Oracle products. Hence security vulnerability fixes announced in this Critical Patch Update may affect one or more dependent Oracle products. For details regarding these dependencies and to apply patches to dependent products, please refer to Patch Set Update and Critical Patch Update July 2013 Availability Document, My Oracle Support Note 1548709.1.

Critical Patch Update Supported Products and Versions

Critical Patch Update patches are provided only for product versions that are covered under the Premier Support or Extended Support phases of the Lifetime Support Policy. We recommend that customers plan product upgrades to ensure that Critical Patch Update patches are available for the versions they are currently running.

Product releases that are not under Premier Support or Extended Support are not tested for the presence of vulnerabilities addressed by this Critical Patch Update. However, it is likely that earlier versions of affected releases are also affected by these vulnerabilities. As a result, customers are recommended to upgrade to supported versions.

Supported Database, Fusion Middleware, Oracle Enterprise Manager Base Platform (formerly “Oracle Enterprise Manager Grid Control”) and Collaboration Suite products are patched in accordance with the Software Error Correction Support Policy explained in My Oracle Support Note 209768.1. Please review the Technical Support Policies for further guidelines regarding support policies and phases of support.

Products in Extended Support

Critical Patch Update patches are available to customers who have purchased Extended Support under the Lifetime Support Policy. Customers must have a valid Extended Support service contract to download Critical Patch Update patches for products in the Extended Support Phase.

Credit Statement

The following people or organizations reported security vulnerabilities addressed by this Critical Patch Update to Oracle: Adam Willard of Foreground Security; Alexey Tyurin of ERPScan (Digital Security Research Group); Andrea Micalizzi aka rgod, working with HP’s Zero Day Initiative; Ari Rubinstein of Salesforce.com; Balint Varga-Perke of Silent Signal LLC; Borked of the Google Security Team; David Hoyt; Esteban Martinez Fayo of Application Security, Inc.; Jeff Kayser of Jibe Consulting, Inc.; Guy Lichtman of McAfee Security Research; Joonas Kuorilehto of Codenomicon; Masashi Shiraishi of JPCERT/CC Vulnerability Handling Team; Michael Schaefer of Schutzwerk GmbH; Nicolas Grgoire of HP’s Zero Day Initiative; Peter Babel of Schutzwerk GmbH; Richard Warren of NCC Group; Rohan Stelling of BAE Systems Detica; Takahiro Haruyama of Internet Initiative Japan Inc. via JPCERT/CC; and Travis Emmert via iDefense.

Security-In-Depth Contributors

Oracle provides recognition to people that have contributed to our Security-In-Depth program (see FAQ). People are recognized for Security-In-Depth contributions if they provide information, observations or suggestions pertaining to security vulnerability issues that result in significant modification of Oracle code or documentation in future releases, but are not of such a critical nature that they are distributed in Critical Patch Updates.

In this Critical Patch Update Advisory, Oracle recognizes Joseph Sheridan of Reactionis; and Shmuel Amar of CyberInt for contributions to Oracle’s Security-In-Depth program.

On-Line Presence Security Contributors

Oracle provides recognition to people that have contributed to our On-Line Presence Security program (see FAQ). People are recognized for contributions relating to Oracle’s on-line presence if they provide information, observations or suggestions pertaining to security-related issues that result in significant modification to Oracle’s on-line external-facing systems.

For this Quarter, Oracle recognizes Adam Willard of Foreground Security; Bradley Johnson; David Hoyt; Dhaval Chauhan; Issam Rabhi and Imen Essoussi; Kamil Sevi; Madhuri Goud; Mayank Bhatodra; Mirza Akif Israr; Shashank Kumar; Sky_BlaCk; Sunil Dadhich; and Vinesh N. Redkar for contributions to Oracle’s On-Line Presence Security program.

Critical Patch Update Schedule

Critical Patch Updates are released on the Tuesday closest to the 17th day of January, April, July and October. The next four dates are:

  • 15 October 2013
  • 14 January 2014
  • 15 April 2014
  • 15 July 2014

Starting with the October 2013 Critical Patch Update, security fixes for Java SE will be released under the normal Critical Patch Update schedule.

References

  • Oracle Critical Patch Updates and Security Alerts main page [ Oracle Technology Network ]
  • Critical Patch Update - July 2013 Documentation Map [ My Oracle Support Note 1563067.1 ]
  • Oracle Critical Patch Updates and Security Alerts - Frequently Asked Questions [ CPU FAQ ]
  • Risk Matrix definitions [ Risk Matrix Definitions ]
  • Use of Common Vulnerability Scoring System (CVSS) by Oracle [ Oracle CVSS Scoring ]
  • English text version of the risk matrices [ Oracle Technology Network ]
  • CVRF XML version of the risk matrices [ Oracle Technology Network ]
  • List of public vulnerabilities fixed in Critical Patch Updates and Security Alerts [ Oracle Technology Network ]
  • Software Error Correction Support Policy [ My Oracle Support Note 209768.1 ]

Modification History

2013-Sep-11

Rev 4. Updated version information for CVE-2013-3755

2013-August-04

Rev 3. Updated credit list

2013-July-24

Rev 2. Updated client only note for CVE-2013-3751

2013-July-16

Rev 1. Initial Release

Appendix - Oracle Database Server****Oracle Database Server Executive Summary

This Critical Patch Update contains 6 new security fixes for the Oracle Database Server. 1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. 1 of these fixes is applicable to client-only installations, i.e., installations that do not have the Oracle Database Server installed. The English text form of this Risk Matrix can be found here.

Oracle Database includes Enterprise Manager Database Control that is affected by some of the vulnerabilities listed in the Oracle Enterprise Manager section. These vulnerabilities are not listed in the Oracle Database risk matrix. Oracle recommends that customers refer to the section, Oracle Enterprise Manager for affected versions of Enterprise Manager Database Control and apply the patches as per the instructions in the Database Section of the Critical Patch Update July 2013 Patch Availability Document for Oracle Products, My Oracle Support Note 1548709.1.

Oracle Database Server Risk Matrix

CVE#

Component

Protocol

Package and/or Privilege Required

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confiden­tiality

Integrity

Avail­ability

CVE-2013-3751

XML Parser

HTTP

Create Session

No

9.0

Network

Low

Single

Complete

Complete

Complete

11.2.0.2, 11.2.0.3

CVE-2013-3774

Network Layer

Oracle Net

None

Yes

7.6

Network

High

None

Complete

Complete

Complete

10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, 11.2.0.3

CVE-2013-3760

Oracle executable

Local

None

No

7.2

Local

Low

None

Complete

Complete

Complete

10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, 11.2.0.3

CVE-2013-3771

Oracle executable

Local

None

No

7.2

Local

Low

None

Complete

Complete

Complete

10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, 11.2.0.3

CVE-2013-3789

Core RDBMS

Oracle Net

Create Session, Create Procedure

No

6.5

Network

Low

Single

Partial+

Partial+

Partial+

10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, 11.2.0.3

CVE-2013-3790

Core RDBMS

Oracle Net

Privileged Account

No

2.1

Network

High

Single

None

Partial

None

10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, 11.2.0.3

Oracle Database Server Client-Only Installations

The following Oracle Database Server vulnerability included in this Critical Patch Update affects client-only installations:

CVE-2013-3751

Appendix - Oracle Fusion Middleware****Oracle Fusion Middleware Executive Summary

This Critical Patch Update contains 21 new security fixes for Oracle Fusion Middleware. 16 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Fusion Middleware products include Oracle Database components that are affected by the vulnerabilities listed in the Oracle Database section. The exposure of Oracle Fusion Middleware products is dependent on the Oracle Database version being used. Oracle Database security fixes are not listed in the Oracle Fusion Middleware risk matrix. However, since vulnerabilities affecting Oracle Database versions may affect Oracle Fusion Middleware products, Oracle recommends that customers apply the July 2013 Critical Patch Update to the Oracle Database components of Oracle Fusion Middleware products. For information on what patches need to be applied to your environments, refer to Critical Patch Update July 2013 Patch Availability Document for Oracle Products, My Oracle Support Note 1548709.1.

Oracle Fusion Middleware Risk Matrix

CVE#

Component

Protocol

Sub­component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confiden­tiality

Integrity

Avail­ability

CVE-2013-2461

Oracle JRockit

Multiple

-

Yes

7.5

Network

Low

None

Partial

Partial

Partial

R27.7.5 and earlier, R28.2.7 and earlier

See Note 1

CVE-2013-3763

Oracle Endeca Server

HTTP

Software

No

5.5

Network

Low

Single

Partial

Partial

None

7.4.0, 7.5.1.1

CVE-2013-3764

Oracle Endeca Server

HTTP

Software

No

5.5

Network

Low

Single

Partial

Partial

None

7.4.0, 7.5.1.1

CVE-2013-3770

Oracle WebCenter Content

HTTP

Content Server

No

5.5

Network

Low

Single

Partial

Partial

None

10.1.3.5.1, 11.1.1.6.0, 11.1.1.7.0

CVE-2010-2068

Oracle HTTP Server

HTTP

Proxy Plug-In

Yes

5.0

Network

Low

None

Partial

None

None

-

See Note 2

CVE-2007-3847

Oracle HTTP Server

HTTP

Web Listener

Yes

5.0

Network

Low

None

None

None

Partial

-

See Note 2

CVE-2008-2364

Oracle HTTP Server

HTTP

Web Listener

Yes

5.0

Network

Low

None

None

None

Partial

-

See Note 2

CVE-2010-0425

Oracle HTTP Server

HTTP

Web Listener

Yes

5.0

Network

Low

None

Partial+

None

None

10.1.3.5.0

CVE-2013-3755

Oracle Access Manager

HTTP

SSO Engine

Yes

4.3

Network

Medium

None

None

Partial

None

11.1.1.5.0

CVE-2006-5752

Oracle HTTP Server

HTTP

Web Listener

Yes

4.3

Network

Medium

None

None

Partial

None

10.1.3.5.0

CVE-2007-6388

Oracle HTTP Server

HTTP

Web Listener

Yes

4.3

Network

Medium

None

None

Partial

None

10.1.3.5.0

CVE-2007-5000

Oracle HTTP Server

HTTP

Web Listener

Yes

4.3

Network

Medium

None

None

Partial

None

10.1.3.5.0

CVE-2012-2687

Oracle HTTP Server

HTTP

Web Listener

Yes

4.3

Network

Medium

None

None

Partial

None

-

See Note 2

CVE-2011-3348

Oracle HTTP Server

HTTP

Web Listener

Yes

4.3

Network

Medium

None

None

None

Partial

-

See Note 2

CVE-2011-0419

Oracle HTTP Server

HTTP

Web Listener

Yes

4.3

Network

Medium

None

None

None

Partial

-

See Note 2

CVE-2005-3352

Oracle HTTP Server

HTTP

Web Listener

Yes

4.3

Network

Medium

None

None

Partial

None

10.1.3.5.0

CVE-2010-0434

Oracle HTTP Server

HTTP

Web Listener

Yes

4.3

Network

Medium

None

Partial

None

None

10.1.3.5.0

CVE-2013-3769

Oracle WebCenter Content

HTTP

Site Studio

Yes

4.3

Network

Medium

None

None

Partial

None

10.1.3.5.1, 11.1.1.6.0, 11.1.1.7.0

CVE-2013-3772

Oracle WebCenter Content

HTTP

Web Forms

Yes

4.3

Network

Medium

None

None

Partial

None

10.1.3.5.1, 11.1.1.6.0, 11.1.1.7.0

CVE-2013-3781

Oracle Outside In Technology

None

Outside In Filters

No

1.5

Local

Medium

Single

None

None

Partial+

8.3.7, 8.4.0, 8.4.1

See Note 3

CVE-2013-3776

Oracle Outside In Technology

None

Outside In Filters

No

1.5

Local

Medium

Single

None

None

Partial+

8.3.7, 8.4.0, 8.4.1

See Note 3

Notes:

  1. Oracle released a Java SE Critical Patch Update on June 18, 2013 to address multiple vulnerabilities affecting the Java Runtime Environment. Oracle CVE-2013-2461 refers to the advisories that are applicable to JRockit from the Java SE Critical Patch Update. The CVSS score of this vulnerability CVE# reflects the highest among those fixed in JRockit. The complete list of all vulnerabilities addressed in JRockit under CVE-2013-2461 is as follows: CVE-2013-2461, CVE-2013-2407, CVE-2013-2457, CVE-2013-1571, CVE-2013-2451.
  2. Fixed in all supported releases and patchsets.
  3. Outside In Technology is a suite of software development kits (SDKs). It does not have any particular associated protocol. If the hosting software passes data received over the network to Outside In Technology code, the CVSS Base Score would increase to 6.8.

Appendix - Oracle Hyperion****Oracle Hyperion Executive Summary

This Critical Patch Update contains 1 new security fix for Oracle Hyperion. This vulnerability is not remotely exploitable without authentication, i.e., may not be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Hyperion Risk Matrix

CVE#

Component

Protocol

Sub­component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confiden­tiality

Integrity

Avail­ability

CVE-2013-3803

Hyperion BI+

HTTP

Intelligence Service

No

3.5

Network

Medium

Single

Partial

None

None

11.1.1.3, 11.1.1.4.107 and earlier, 11.1.2.1.129 and earlier, 11.1.2.2.305 and earlier

Appendix - Oracle Enterprise Manager Grid Control****Oracle Enterprise Manager Grid Control Executive Summary

This Critical Patch Update contains 2 new security fixes for Oracle Enterprise Manager Grid Control. Both of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. None of these fixes are applicable to client-only installations, i.e., installations that do not have Oracle Enterprise Manager Grid Control installed. The English text form of this Risk Matrix can be found here.

Oracle Enterprise Manager products include Oracle Database and Oracle Fusion Middleware components that are affected by the vulnerabilities listed in the Oracle Database and Oracle Fusion Middleware sections. The exposure of Oracle Enterprise Manager products is dependent on the Oracle Database and Oracle Fusion Middleware versions being used. Oracle Database and Oracle Fusion Middleware security fixes are not listed in the Oracle Enterprise Manager risk matrix. However, since vulnerabilities affecting Oracle Database and Oracle Fusion Middleware versions may affect Oracle Enterprise Manager products, Oracle recommends that customers apply the July 2013 Critical Patch Update to the Oracle Database and Oracle Fusion Middleware components of Enterprise Manager. For information on what patches need to be applied to your environments, refer to Critical Patch Update July 2013 Patch Availability Document for Oracle Products, My Oracle Support Note 1548709.1.

Oracle Enterprise Manager Grid Control Risk Matrix

CVE#

Component

Protocol

Sub­component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confiden­tiality

Integrity

Avail­ability

CVE-2013-3758

Enterprise Manager Base Platform

HTTP

Schema Management

Yes

4.3

Network

Medium

None

None

Partial

None

EM Base Platform: 10.2.0.5, 11.1.0.1 EM DB Control: 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, 11.2.0.3 EM Plugin for DB: 12.1.0.2, 12.1.0.3

CVE-2013-3791

Enterprise Manager Base Platform

HTTP

User Interface Framework

Yes

4.3

Network

Medium

None

None

Partial

None

EM Base Platform: 10.2.0.5 EM DB Control: 11.1.0.7

Appendix - Oracle Applications****Oracle E-Business Suite Executive Summary

This Critical Patch Update contains 7 new security fixes for the Oracle E-Business Suite. 4 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle E-Business Suite products include Oracle Database and Oracle Fusion Middleware components that are affected by the vulnerabilities listed in the Oracle Database and Oracle Fusion Middleware sections. The exposure of Oracle E-Business Suite products is dependent on the Oracle Database and Oracle Fusion Middleware versions being used. Oracle Database and Oracle Fusion Middleware security fixes are not listed in the Oracle E-Business Suite risk matrix. However, since vulnerabilities affecting Oracle Database and Oracle Fusion Middleware versions may affect Oracle E-Business Suite products, Oracle recommends that customers apply the July 2013 Critical Patch Update to the Oracle Database and Oracle Fusion Middleware components of Oracle E-Business Suite. For information on what patches need to be applied to your environments, refer to Oracle E-Business Suite Releases 11i and 12 Critical Patch Update Knowledge Document (July 2013), My Oracle Support Note 1559732.1.

Oracle E-Business Suite Risk Matrix

CVE#

Component

Protocol

Sub­component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confiden­tiality

Integrity

Avail­ability

CVE-2013-3756

Oracle Landed Cost Management

HTTP

Shipment Workbench

No

5.5

Network

Low

Single

Partial+

Partial+

None

12.1.1, 12.1.2, 12.1.3

CVE-2013-3767

Oracle Application Object Library

HTTP

Oracle Access Gate

Yes

4.3

Network

Medium

None

None

Partial

None

Access Gate 1.2.1

CVE-2013-3777

Oracle Application Object Library

HTTP

Signon

Yes

4.3

Network

Medium

None

None

Partial

None

11.5.10.2, 12.0.6, 12.1.3

CVE-2013-3778

Oracle Applications Technology Stack

HTTP

Help

Yes

4.3

Network

Medium

None

None

Partial

None

12.0.6, 12.1.3

CVE-2013-3788

Oracle iSupplier Portal

HTTP

Supplier Management

Yes

4.3

Network

Medium

None

None

Partial

None

11.5.10.2, 12.0.6, 12.1.1, 12.1.2, 12.1.3

CVE-2013-3747

Oracle Applications Technology Stack

HTTP

Client System Analyzer

No

4.0

Network

Low

Single

Partial

None

None

11.5.10.2, 12.0.6, 12.1.3

CVE-2013-3749

Oracle Application Object Library

HTTP

Logging

No

3.5

Network

Medium

Single

Partial

None

None

11.5.10.2, 12.0.6, 12.1.3

Oracle Supply Chain Products Suite Executive Summary

This Critical Patch Update contains 4 new security fixes for the Oracle Supply Chain Products Suite. 1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Supply Chain Products Suite Risk Matrix

CVE#

Component

Protocol

Sub­component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confiden­tiality

Integrity

Avail­ability

CVE-2013-3822

Oracle Agile PLM Framework

HTTP

Web Client (CS)

Yes

4.3

Network

Medium

None

None

Partial

None

9.3.1

CVE-2013-3824

Oracle Agile Collaboration Framework

HTTP

Manufacturing/Mfg Parts

No

4.0

Network

Low

Single

None

Partial

None

9.3.1

CVE-2013-3825

Oracle Agile Product Collaboration

HTTP

Folders & Files Attachment

No

4.0

Network

Low

Single

Partial

None

None

9.3.1

CVE-2013-3823

Oracle Agile PLM Framework

HTTP

Security

No

3.5

Network

Medium

Single

Partial

None

None

9.3.1

Oracle PeopleSoft Products Executive Summary

This Critical Patch Update contains 10 new security fixes for Oracle PeopleSoft Products. 8 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle PeopleSoft Products Risk Matrix

CVE#

Component

Protocol

Sub­component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confiden­tiality

Integrity

Avail­ability

CVE-2013-3800

PeopleSoft Enterprise PeopleTools

HTTP

Business Interlinks

Yes

6.4

Network

Low

None

Partial

Partial

None

8.51, 8.52, 8.53

CVE-2013-3821

PeopleSoft Enterprise PeopleTools

HTTP

Integration Broker

Yes

6.4

Network

Low

None

Partial

None

Partial

8.51, 8.52, 8.53

CVE-2013-3819

PeopleSoft Enterprise PeopleTools

HTTP

Mobile Applications

Yes

6.4

Network

Low

None

Partial

None

Partial

8.51, 8.52, 8.53

CVE-2013-3784

PeopleSoft Enterprise HRMS

HTTP

Time and Labor

No

5.5

Network

Low

Single

Partial

Partial

None

9.1

CVE-2013-3820

PeopleSoft Enterprise PeopleTools

HTTP

Business Interlink

Yes

5.0

Network

Low

None

None

None

Partial

8.51, 8.52, 8.53

CVE-2013-3761

PeopleSoft Enterprise PeopleTools

HTTP

PIA Core Technology

Yes

4.3

Network

Medium

None

None

Partial

None

Portal 9.1, PeopleTools 8.52

CVE-2013-3759

PeopleSoft Enterprise PeopleTools

HTTP

PIA Search Functionality

Yes

4.3

Network

Medium

None

None

Partial

None

8.52, 8.53

CVE-2013-3818

PeopleSoft Enterprise PeopleTools

HTTP

Portal

Yes

4.3

Network

Medium

None

None

Partial

None

8.51, 8.52, 8.53

CVE-2013-3768

PeopleSoft Enterprise PeopleTools

HTTP

Rich Text Editor

Yes

4.3

Network

Medium

None

None

Partial

None

8.51, 8.52, 8.53

CVE-2013-3780

PeopleSoft Enterprise Portal

HTTP

Saved Search

No

4.0

Network

Low

Single

Partial

None

None

9.1

Oracle iLearning Executive Summary

This Critical Patch Update contains 1 new security fix for Oracle iLearning. This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle iLearning Risk Matrix

CVE#

Component

Protocol

Sub­component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confiden­tiality

Integrity

Avail­ability

CVE-2013-3775

Oracle iLearning

HTTP

Learner Pages

Yes

4.3

Network

Medium

None

None

Partial

None

5.2.1, 6.0

Appendix - Oracle Industry Applications****Oracle Industry Applications Executive Summary

This Critical Patch Update contains 1 new security fix for Oracle Industry Applications. This vulnerability is not remotely exploitable without authentication, i.e., may not be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Industry Applications Risk Matrix

CVE#

Component

Protocol

Sub­component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confiden­tiality

Integrity

Avail­ability

CVE-2013-3816

Oracle Policy Automation

Multiple

Determinations Engine

No

4.0

Network

Low

Single

Partial+

None

None

10.2.0, 10.3.0, 10.3.1, 10.4.0, 10.4.1, 10.4.2

Appendix - Oracle and Sun Systems Products Suite****Oracle and Sun Systems Products Suite Executive Summary

This Critical Patch Update contains 16 new security fixes for the Oracle and Sun Systems Products Suite. 8 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle and Sun Systems Products Suite Risk Matrix

CVE#

Component

Protocol

Sub­component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confiden­tiality

Integrity

Avail­ability

CVE-2013-3753

Solaris

TCP/IP

Kernel/STREAMS framework

Yes

7.8

Network

Low

None

None

None

Complete

11

CVE-2013-3748

Solaris

iSCSI/iSER

Driver/IDM (iSCSI Data Mover)

Yes

7.8

Network

Low

None

None

None

Complete

11

CVE-2013-3750

Solaris

None

Kernel/VM

No

7.2

Local

Low

None

Complete

Complete

Complete

11

See Note 1

CVE-2013-3754

Solaris Cluster

None

HA for TimesTen

No

7.2

Local

Low

None

Complete

Complete

Complete

3.3

CVE-2013-3746

Solaris Cluster

None

Zone Cluster Infrastructure

No

7.2

Local

Low

None

Complete

Complete

Complete

3.2, 3.3, 4 prior to 4.1 SRU 3

CVE-2013-3757

Solaris

NFS

SMF/File Locking Services

Yes

6.4

Network

Low

None

None

Partial

Partial

8, 9, 10, 11

CVE-2013-3786

Solaris

None

Kernel

No

6.0

Local

High

Single

Complete

Complete

Complete

9, 10, 11

CVE-2013-3813

Solaris

NFSv2

Libraries/PAM-Unix

Yes

5.8

Network

Medium

None

Partial

Partial

None

10

CVE-2013-3773

SPARC Enterprise M Series Servers

HTTP

XSCF Control Package (XCP)

Yes

5.0

Network

Low

None

None

None

Partial

XCP 1114 and earlier

CVE-2013-0398

Solaris

TCP/IP

Utility/Remote Execution Server(in.rexecd)

Yes

5.0

Network

Low

None

Partial

None

None

8, 9, 10, 11

CVE-2013-3799

Solaris

None

Kernel

No

4.9

Local

Low

None

None

None

Complete

10, 11

See Note 2

CVE-2013-3765

Solaris

None

Kernel/VM

No

4.9

Local

Low

None

None

None

Complete

11

CVE-2013-3797

Solaris

None

Filesystem/DevFS

No

4.7

Local

Medium

None

None

None

Complete

11

CVE-2013-3752

Solaris

NDMP

Service Management Facility (SMF)

Yes

4.3

Network

Medium

None

None

Partial

None

11

CVE-2013-3787

Solaris

SCTP

Kernel

Yes

4.3

Network

Medium

None

None

None

Partial

10, 11

CVE-2013-3745

Solaris

None

Libraries/Libc

No

2.1

Local

Low

None

None

None

Partial+

8, 9, 10, 11

Notes:

  1. CVE-2013-3750 occurs only when Solaris is running on X86 platform.
  2. CVE-2013-3799 occurs only when Solaris is running on AMD64 platform.

Appendix - Oracle Linux and Virtualization****Oracle Virtualization Executive Summary

This Critical Patch Update contains 2 new security fixes for Oracle Virtualization. Both of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle Virtualization Risk Matrix

CVE#

Component

Protocol

Sub­component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confiden­tiality

Integrity

Avail­ability

CVE-2013-3779

Secure Global Desktop

HTTP

Web UI

Yes

7.5

Network

Low

None

Partial

Partial

Partial

All 4.6 releases including 4.63, 4.7 prior to 4.71

CVE-2013-3782

Secure Global Desktop

HTTP

Web UI

Yes

4.3

Network

Medium

None

None

Partial

None

4.6 prior to 4.63, 4.7 prior to 4.71

Appendix - Oracle MySQL****Oracle MySQL Executive Summary

This Critical Patch Update contains 18 new security fixes for Oracle MySQL. 2 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.

Oracle MySQL Risk Matrix

CVE#

Component

Protocol

Sub­component

Remote Exploit without Auth.?

CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)

Supported Versions Affected

Notes

Base Score

Access Vector

Access Complexity

Authen­tication

Confiden­tiality

Integrity

Avail­ability

CVE-2013-1861

MySQL Server

MySQL Protocol

GIS

No

6.8

Network

Low

Single

None

None

Complete

5.1.69 and earlier, 5.5.31 and earlier, 5.6.11 and earlier

CVE-2013-3798

MySQL Server

MySQL Protocol

MemCached

Yes

5.8

Network

Medium

None

None

Partial

Partial+

5.6.11 and earlier

CVE-2013-3809

MySQL Server

MySQL Protocol

Audit Log

No

4.0

Network

Low

Single

None

Partial

None

5.5.31 and earlier, 5.6.11 and earlier

CVE-2013-3793

MySQL Server

MySQL Protocol

Data Manipulation Language

No

4.0

Network

Low

Single

None

None

Partial+

5.5.31 and earlier, 5.6.11 and earlier

CVE-2013-3795

MySQL Server

MySQL Protocol

Data Manipulation Language

No

4.0

Network

Low

Single

None

None

Partial+

5.6.11 and earlier

CVE-2013-3802

MySQL Server

MySQL Protocol

Full Text Search

No

4.0

Network

Low

Single

None

None

Partial+

5.1.69 and earlier, 5.5.31 and earlier, 5.6.11 and earlier

CVE-2013-3806

MySQL Server

MySQL Protocol

InnoDB

No

4.0

Network

Low

Single

None

None

Partial+

5.6.11 and earlier

CVE-2013-3805

MySQL Server

MySQL Protocol

Prepared Statements

No

4.0

Network

Low

Single

None

None

Partial+

5.5.30 and earlier, 5.6.10

CVE-2013-3804

MySQL Server

MySQL Protocol

Server Optimizer

No

4.0

Network

Low

Single

None

None

Partial+

5.1.69 and earlier, 5.5.31 and earlier, 5.6.11 and earlier

CVE-2013-3796

MySQL Server

MySQL Protocol

Server Optimizer

No

4.0

Network

Low

Single

None

None

Partial+

5.6.11 and earlier

CVE-2013-3808

MySQL Server

MySQL Protocol

Server Options

No

4.0

Network

Low

Single

None

None

Partial+

5.1.68 and earlier, 5.5.30 and earlier, 5.6.10

CVE-2013-3801

MySQL Server

MySQL Protocol

Server Options

No

4.0

Network

Low

Single

None

None

Partial+

5.5.30 and earlier, 5.6.10

CVE-2013-3783

MySQL Server

MySQL Protocol

Server Parser

No

4.0

Network

Low

Single

None

None

Partial+

5.5.31 and earlier

CVE-2013-3794

MySQL Server

MySQL Protocol

Server Partition

No

4.0

Network

Low

Single

None

None

Partial+

5.5.30 and earlier, 5.6.10

CVE-2013-3807

MySQL Server

MySQL Protocol

Server Privileges

Yes

4.0

Network

High

None

Partial

Partial

None

5.6.11 and earlier

CVE-2013-3811

MySQL Server

MySQL Protocol

InnoDB

No

3.5

Network

Medium

Single

None

None

Partial+

5.6.11 and earlier

CVE-2013-3812

MySQL Server

MySQL Protocol

Server Replication

No

3.5

Network

Medium

Single

None

None

Partial+

5.5.31 and earlier, 5.6.11 and earlier

CVE-2013-3810

MySQL Server

MySQL Protocol

XA Transactions

No

3.5

Network

Medium

Single

None

None

Partial+

5.6.11 and earlier

Why Oracle

  • Analyst Reports
  • Gartner MQ for Cloud ERP
  • Cloud Economics
  • Corporate Responsibility
  • Diversity and Inclusion
  • Security Practices

Learn

  • What is cloud computing?
  • What is CRM?
  • What is Docker?
  • What is Kubernetes?
  • What is Python?
  • What is SaaS?

What’s New

  • News

  • Oracle CloudWorld

  • Oracle Supports Ukraine

  • Oracle Red Bull Racing

  • Oracle Sustainability

  • Employee Experience Platform

  • © 2022 Oracle

  • Site Map

  • Privacy/Do Not Sell My Info

  • Ad Choices

  • Careers

  • Facebook

  • Twitter

  • LinkedIn

  • YouTube

Related news

CVE-2022-22721: Apache HTTP Server 2.4 vulnerabilities

If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes. This issue affects Apache HTTP Server 2.4.52 and earlier.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2021-44790: Apache HTTP Server 2.4 vulnerabilities

A carefully crafted request body can cause a buffer overflow in the mod_lua multipart parser (r:parsebody() called from Lua scripts). The Apache httpd team is not aware of an exploit for the vulnerabilty though it might be possible to craft one. This issue affects Apache HTTP Server 2.4.51 and earlier.

CVE-2020-9490: Apache HTTP Server 2.4 vulnerabilities

Apache HTTP Server versions 2.4.20 to 2.4.43. A specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via "H2Push off" will mitigate this vulnerability for unpatched servers.

CVE-2014-4265: Oracle Critical Patch Update - July 2014

Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Deployment.

CVE-2014-4260: Oracle Critical Patch Update - July 2014

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier, and 5.6.17 and earlier, allows remote authenticated users to affect integrity and availability via vectors related to SRCHAR.

CVE-2014-4265: Oracle Critical Patch Update - July 2014

Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Deployment.

CVE-2014-4260: Oracle Critical Patch Update - July 2014

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier, and 5.6.17 and earlier, allows remote authenticated users to affect integrity and availability via vectors related to SRCHAR.

CVE-2014-4260: Oracle Critical Patch Update - July 2014

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier, and 5.6.17 and earlier, allows remote authenticated users to affect integrity and availability via vectors related to SRCHAR.

CVE-2014-4265: Oracle Critical Patch Update - July 2014

Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Deployment.

CVE-2013-5807: Oracle Critical Patch Update - October 2013

Unspecified vulnerability in Oracle MySQL Server 5.5.x through 5.5.32 and 5.6.x through 5.6.12 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Replication.

CVE-2013-5802: Oracle Critical Patch Update - October 2013

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAXP.

CVE-2013-2447: Oracle Java Critical Patch Update - June 2013

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Networking. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to obtain a socket's local address via vectors involving inconsistencies between Socket.getLocalAddress and InetAddress.getLocalHost.

CVE-2013-2447: Oracle Java Critical Patch Update - June 2013

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Networking. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to obtain a socket's local address via vectors involving inconsistencies between Socket.getLocalAddress and InetAddress.getLocalHost.

CVE-2013-2447: Oracle Java Critical Patch Update - June 2013

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Networking. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to obtain a socket's local address via vectors involving inconsistencies between Socket.getLocalAddress and InetAddress.getLocalHost.

CVE-2013-2447: Oracle Java Critical Patch Update - June 2013

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Networking. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to obtain a socket's local address via vectors involving inconsistencies between Socket.getLocalAddress and InetAddress.getLocalHost.

CVE-2013-2447: Oracle Java Critical Patch Update - June 2013

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Networking. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to obtain a socket's local address via vectors involving inconsistencies between Socket.getLocalAddress and InetAddress.getLocalHost.

CVE-2013-2378: Oracle Critical Patch Update - April 2013

Unspecified vulnerability in Oracle MySQL 5.1.67 and earlier, 5.5.29 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Information Schema.

CVE-2013-1861

MariaDB 5.5.x before 5.5.30, 5.3.x before 5.3.13, 5.2.x before 5.2.15, and 5.1.x before 5.1.68, and Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote attackers to cause a denial of service (crash) via a crafted geometry feature that specifies a large number of points, which is not properly handled when processing the binary representation of this feature, related to a numeric calculation error.

CVE-2012-0540: Oracle Critical Patch Update - July 2012

Unspecified vulnerability in Oracle MySQL Server 5.1.62 and earlier and 5.5.23 and earlier allows remote authenticated users to affect availability, related to GIS Extension.

CVE-2012-0053: Apache HTTP Server 2.2 vulnerabilities

protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict header information during construction of Bad Request (aka 400) error documents, which allows remote attackers to obtain the values of HTTPOnly cookies via vectors involving a (1) long or (2) malformed header in conjunction with crafted web script.

CVE-2011-3348: Bugtraq

The mod_proxy_ajp module in the Apache HTTP Server before 2.2.21, when used with mod_proxy_balancer in certain configurations, allows remote attackers to cause a denial of service (temporary "error state" in the backend server) via a malformed HTTP request.

CVE-2011-0419: All about me - Maksymilian Arciemowicz

Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.

CVE-2010-0434

The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded MPM is used, does not properly handle headers in subrequests in certain circumstances involving a parent request that has a body, which might allow remote attackers to obtain sensitive information via a crafted request that triggers access to memory locations associated with an earlier request.

CVE-2008-2364

The ap_proxy_http_process_response function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server 2.0.63 and 2.2.8 does not limit the number of forwarded interim responses, which allows remote HTTP servers to cause a denial of service (memory consumption) via a large number of interim responses.

CVE-2007-5000: Apache HTTP Server 1.3 vulnerabilities

Cross-site scripting (XSS) vulnerability in the (1) mod_imap module in the Apache HTTP Server 1.3.0 through 1.3.39 and 2.0.35 through 2.0.61 and the (2) mod_imagemap module in the Apache HTTP Server 2.2.0 through 2.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CVE-2006-5752: Invalid Bug ID

Cross-site scripting (XSS) vulnerability in mod_status.c in the mod_status module in Apache HTTP Server (httpd), when ExtendedStatus is enabled and a public server-status page is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving charsets with browsers that perform "charset detection" when the content-type is not specified.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907