-----BEGIN PGP SIGNED MESSAGE----- CERT Advisory CA-2003-05 Multiple Vulnerabilities in Oracle Servers Original release date: February 19, 2003 Last revised: -- Source: CERT/CC A complete revision history can be found at the end of this file. Systems Affected * Systems running Oracle9i Database (Release 1 and 2) * Systems running Oracle8i Database v 8.1.7 * Systems running Oracle8 Database v 8.0.6 * Systems running Oracle9i Application Server (Release 9.0.2 and 9.0.3) Overview Multiple vulnerabilities exist in Oracle software that may lead to execution of arbitrary code; the ability to read, modify, or delete information stored in underlying Oracle databases; or denial of service. All of these vulnerabilites were discovered by Next Generation Security Software Ltd. I. Description Multiple vulnerabilities exist in Oracle9i Application Server, Oracle9i Database, and Oracle8i Database. The majority of these vulnerabilities are buffer overflows. Oracle has published Security Alerts describing these vulnerabilities. If you use Oracle products listed in the "Systems Affected" section of this document, we strongly encourage you to review the following Oracle Security Alerts and apply patches as appropriate: * Buffer Overflow in DIRECTORY parameter of Oracle9i Database Server http://otn.oracle.com/deploy/security/pdf/2003alert48.pdf * Buffer Overflow in TZ_OFFSET function of Oracle9i Database Server http://otn.oracle.com/deploy/security/pdf/2003alert49.pdf * Buffer Overflow in TO_TIMESTAMP_TZ function of Oracle9i Database Server http://otn.oracle.com/deploy/security/pdf/2003alert50.pdf * Buffer Overflow in ORACLE.EXE binary of Oracle9i Database Server http://otn.oracle.com/deploy/security/pdf/2003alert51.pdf * Two Vulnerabilities in Oracle9i Application Server http://otn.oracle.com/deploy/security/pdf/2003alert52.pdf NGSSoftware Insight Security Research Advisories describing these issues are listed below: * Oracle9i Application Server Format String Vulnerability http://www.nextgenss.com/advisories/ora-appservfmtst.txt * Oracle TO_TIMESTAMP_TZ Remote System Buffer Overrun http://www.nextgenss.com/advisories/ora-tmstmpbo.txt * ORACLE bfilename function buffer overflow vulnerability http://www.nextgenss.com/advisories/ora-bfilebo.txt * Oracle TZ_OFFSET Remote System Buffer Overrun http://www.nextgenss.com/advisories/ora-tzofstbo.txt * Oracle unauthenticated remote system compromise http://www.nextgenss.com/advisories/ora-unauthrm.txt The CERT/CC has published vulnerability notes for each of these issues as well. The vulnerability in Oracle's mod_dav module (VU#849993) has been as assigned CVE ID CAN-2002-0842. II. Impact Depending on the vulnerability being exploited, an attacker may be able to execute arbitrary code; read, modify, or delete information stored in underlying Oracle databases; or cause a denial of service. The vulnerabilities in "ORACLE.EXE" (VU#953746) and the WebDAV modules (VU#849993, VU#511194) may be exploited prior to authentication. III. Solution Apply a patch Solutions for specific vulnerabilities can be found in the above referenced Oracle Security Alerts, NGSSoftware Insight Security Research Advisories, and individual CERT/CC Vulnerability Notes. Mitigation Strategies Until a patch can be applied, the CERT/CC recommends that vulnerable sites * disable unnecessary Oracle services * run Oracle services with the least privilege * restrict network access to Oracle services Appendix A. Vendor Information This appendix contains information provided by vendors. When vendors report new information, this section is updated and the changes are noted in the revision history. If a vendor is not listed below, we have not received their comments. Oracle Corporation Please see the following Oracle Security Alerts: * http://otn.oracle.com/deploy/security/pdf/2003alert48.pdf * http://otn.oracle.com/deploy/security/pdf/2003alert49.pdf * http://otn.oracle.com/deploy/security/pdf/2003alert50.pdf * http://otn.oracle.com/deploy/security/pdf/2003alert51.pdf * http://otn.oracle.com/deploy/security/pdf/2003alert52.pdf Appendix B. References * http://otn.oracle.com/deploy/security/pdf/2003alert48.pdf * http://otn.oracle.com/deploy/security/pdf/2003alert49.pdf * http://otn.oracle.com/deploy/security/pdf/2003alert50.pdf * http://otn.oracle.com/deploy/security/pdf/2003alert51.pdf * http://otn.oracle.com/deploy/security/pdf/2003alert52.pdf * http://www.nextgenss.com/advisories/ora-appservfmtst.txt * http://www.nextgenss.com/advisories/ora-tmstmpbo.txt * http://www.nextgenss.com/advisories/ora-bfilebo.txt * http://www.nextgenss.com/advisories/ora-tzofstbo.txt * http://www.nextgenss.com/advisories/ora-unauthrm.txt * http://www.kb.cert.org/vuls/id/743954 * http://www.kb.cert.org/vuls/id/953746 * http://www.kb.cert.org/vuls/id/663786 * http://www.kb.cert.org/vuls/id/840666 * http://www.kb.cert.org/vuls/id/511194 * http://www.kb.cert.org/vuls/id/849993 * http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0842 _________________________________________________________________ The CERT/CC acknowledges both Next Generation Security Software Ltd. and Oracle for providing information upon which this document is based. _________________________________________________________________ Feedback can be directed to the author: Ian A. Finlay. ______________________________________________________________________ This document is available from: http://www.cert.org/advisories/CA-2003-04.html ______________________________________________________________________ CERT/CC Contact Information Email: cert@cert.org Phone: +1 412-268-7090 (24-hour hotline) Fax: +1 412-268-6989 Postal address: CERT Coordination Center Software Engineering Institute Carnegie Mellon University Pittsburgh PA 15213-3890 U.S.A. CERT/CC personnel answer the hotline 08:00-17:00 EST(GMT-5) / EDT(GMT-4) Monday through Friday; they are on call for emergencies during other hours, on U.S. holidays, and on weekends. Using encryption We strongly urge you to encrypt sensitive information sent by email. Our public PGP key is available from http://www.cert.org/CERT_PGP.key If you prefer to use DES, please call the CERT hotline for more information. Getting security information CERT publications and other security information are available from our web site http://www.cert.org/ To subscribe to the CERT mailing list for advisories and bulletins, send email to majordomo@cert.org. Please include in the body of your message subscribe cert-advisory * "CERT" and "CERT Coordination Center" are registered in the U.S. Patent and Trademark Office. ______________________________________________________________________ NO WARRANTY Any material furnished by Carnegie Mellon University and the Software Engineering Institute is furnished on an "as is" basis. Carnegie Mellon University makes no warranties of any kind, either expressed or implied as to any matter including, but not limited to, warranty of fitness for a particular purpose or merchantability, exclusivity or results obtained from use of the material. Carnegie Mellon University does not make any warranty of any kind with respect to freedom from patent, trademark, or copyright infringement. _________________________________________________________________ Conditions for use, disclaimers, and sponsorship information Copyright 2003 Carnegie Mellon University. Revision History February 19, 2003: Initial release -----BEGIN PGP SIGNATURE----- Version: PGP 6.5.8 iQCVAwUBPlPkcmjtSoHZUTs5AQGFkAQAmTTDL3Tyn818VW59c0Ec5Tt+N78TKs8y h6Mnp4gkZuFLaPXju8zw1oNat4HoR7JWefBo7Lj6QFMf9HANlg7NexYmmQZSupL/ TZrFF6Nisfg/jQ7H6hPH/kajm/siJO6BuPgQIyEWtHkrJ6ce4jgcPGmuJsLzuUW3 N4QKY3gFD2A= =nkbt -----END PGP SIGNATURE-----