Friday 9 October 2015

Oracle Critical Patch Update Advisory - July 2015

Oracle Critical Patch Update Advisory - July 2015



Description

A Critical Patch Update (CPU) is a collection of patches for multiple security vulnerabilities. Critical Patch Update patches are usually cumulative, but each advisory describes only the security fixes added since the previous Critical Patch Update advisory. Thus, prior Critical Patch Update advisories should be reviewed for information regarding earlier published security fixes. Please refer to:


Critical Patch Updates and Security Alerts for information about Oracle Security Advisories.


Oracle continues to periodically receive reports of malicious exploitation of vulnerabilities for which Oracle has already released fixes. In some instances, it has been reported that malicious attackers have been successful because customers had failed to apply available Oracle patches. Oracle therefore strongly recommends that customers remain on actively-supported versions and apply Critical Patch Update fixes without delay.


This Critical Patch Update contains 193 new security fixes across the product families listed below. Please note that a blog entry summarizing the content of this Critical Patch Update and other Oracle Software Security Assurance activities is located at https://blogs.oracle.com/security.


Please note that on May 15, 2015, Oracle released Security Alert for CVE-2015-3456 (QEMU "Venom"). Customers of affected Oracle products are strongly advised to apply the fixes and/or configuration steps that were announced for CVE-2015-3456.


This Critical Patch Update advisory is also available in an XML format that conforms to the Common Vulnerability Reporting Format (CVRF) version 1.1. More information about Oracle's use of CVRF is available at: http://www.oracle.com/technetwork/topics/security/cpufaq-098434.html#CVRF.


Affected Products and Components

Security vulnerabilities addressed by this Critical Patch Update affect the products listed in the categories below.  The product area of the patches for the listed versions is shown in the Patch Availability column corresponding to the specified Products and Versions column.   Please click on the link in the Patch Availability column below or in the Patch Availability Table to access the documentation for those patches.


The list of affected product releases and versions that are in Premier Support or Extended Support, under the Oracle Lifetime Support Policy is as follows:


Affected Products and VersionsPatch Availability
Application Express, version(s) prior to 5.0Database
Oracle Database Server, version(s) 11.1.0.7, 11.2.0.3, 11.2.0.4, 12.1.0.1, 12.1.0.2Database
Oracle Fusion Applications, version(s) 11.1.2 through 11.1.9Fusion Applications
Oracle Fusion Middleware, version(s) 10.3.6.0, 11.1.1.7, 11.1.1.8, 11.1.1.9, 11.1.2.2, 12.1.1, 12.1.2, 12.1.3Fusion Middleware
Oracle Access Manager, version(s) 11.1.1.7, 11.1.2.2Fusion Middleware
Oracle Business Intelligence Enterprise Edition, version(s) 11.1.1.7, 11.1.1.9Fusion Middleware
Oracle Business Intelligence Enterprise Edition, Mobile App version(s) prior to 11.1.1.7.0 (11.6.39)Fusion Middleware
Oracle Data Integrator, version(s) 11.1.1.3.0Fusion Middleware
Oracle Directory Server Enterprise Edition, version(s) 7.0, 11.1.1.7Fusion Middleware
Oracle Endeca Information Discovery Studio, version(s) 2.2.2, 2.3, 2.4, 3.0, 3.1Fusion Middleware
Oracle Event Processing, version(s) 11.1.1.7, 12.1.3.0Fusion Middleware
Oracle Exalogic Infrastructure, version(s) 2.0.6.2Fusion Middleware
Oracle GlassFish Server, version(s) 2.1.1, 3.0.1, 3.1.2Fusion Middleware
Oracle iPlanet Web Proxy Server, version(s) 4.0Fusion Middleware
Oracle iPlanet Web Server, version(s) 6.1, 7.0Fusion Middleware
Oracle JDeveloper, version(s) 11.1.1.7.0, 11.1.2.4.0, 12.1.2.0.0, 12.1.3.0.0Fusion Middleware
Oracle OpenSSO, version(s) 3.0-05Fusion Middleware
Oracle Traffic Director, version(s) 11.1.1.7.0Fusion Middleware
Oracle Tuxedo, version(s) SALT 10.3, SALT 11.1.1.2.2, Tuxedo 12.1.1.0Fusion Middleware
Oracle Web Cache, version(s) 11.1.1.7.0Fusion Middleware
Oracle WebCenter Portal, version(s) 11.1.1.8.0, 11.1.1.9.0Fusion Middleware
Oracle WebCenter Sites, version(s) 11.1.1.6.1 Community, 11.1.1.8.0 Community, 12.2.1.0Fusion Middleware
Oracle WebLogic Server, version(s) 10.3.6.0, 12.1.1.0, 12.1.2.0, 12.1.3.0Fusion Middleware
Hyperion Common Security, version(s) 11.1.2.2, 11.1.2.3, 11.1.2.4Fusion Middleware
Hyperion Enterprise Performance Management Architect, version(s) 11.1.2.2, 11.1.2.3Fusion Middleware
Hyperion Essbase, version(s) 11.1.2.2, 11.1.2.3Fusion Middleware
Enterprise Manager Base Platform, version(s) 11.1.0.1Enterprise Manager
Enterprise Manager for Oracle Database, version(s) 11.1.0.7, 11.2.0.3, 11.2.0.4Enterprise Manager
Enterprise Manager Plugin for Oracle Database, version(s) 12.1.0.5, 12.1.0.6, 12.1.0.7Enterprise Manager
Oracle E-Business Suite, version(s) 11.5.10.2, 12.0.6, 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4E-Business Suite
Oracle Agile PLM, version(s) 9.3.4Oracle Supply Chain Products
Oracle Agile PLM Framework, version(s) 9.3.3Oracle Supply Chain Products
Oracle Agile Product Lifecycle Management for Process, version(s) 6.0.0.7, 6.1.0.3, 6.1.1.5, 6.2.0.0Oracle Supply Chain Products
Oracle Transportation Management, version(s) 6.1, 6.2, 6.3.0, 6.3.1, 6.3.2, 6.3.3, 6.3.4, 6.3.5, 6.3.6, 6.3.7Oracle Supply Chain Products
PeopleSoft Enterprise HCM Candidate Gateway, version(s) 9.1, 9.2PeopleSoft
PeopleSoft Enterprise HCM Talent Acquisition Manager, version(s) 9.1, 9.2PeopleSoft
PeopleSoft Enterprise PeopleTools, version(s) 8.53, 8.54PeopleSoft
PeopleSoft Enteprise Portal - Interaction Hub, version(s) 9.1.00PeopleSoft
Siebel Apps - E-Billing, version(s) 6.1, 6.1.1, 6.2Siebel
Siebel Core - Server OM Svcs, version(s) 8.1.1, 8.2.2, 15.0Siebel
Siebel UI Framework, version(s) 8.1.1, 8.2.2, 15.0Siebel
Oracle Commerce Guided Search / Oracle Commerce Experience Manager, version(s) 3.0.2, 3.1.1, 3.1.2, 11.0, 11.1Oracle Commerce
Oracle Communications Messaging Server, version(s) 7.0Communications
Oracle Communications Session Border Controller, version(s) prior to 7.2.0m4Communications
Oracle Java FX, version(s) 2.2.80Oracle Java SE
Oracle Java SE, version(s) 6u95, 7u80, 8u45Oracle Java SE
Oracle Java SE Embedded, version(s) 7u75, 8u33Oracle Java SE
Oracle JRockit, version(s) R28.3.6Oracle Java SE
Fujitsu M10-1, M10-4, M10-4S Servers, version(s) XCP prior to XCP 2260Oracle and Sun Systems Products Suite
Integrated Lights Out Manager (ILOM), Sun System Firmware version(s) prior to 8.7.2.b, 9.4.2eOracle and Sun Systems Products Suite
Oracle Ethernet Switch ES2-72, Oracle Ethernet Switch ES2-64, version(s) prior to 1.9.1.2Oracle and Sun Systems Products Suite
Oracle Switch ES1-24, version(s) prior to 1.3.1Oracle and Sun Systems Products Suite
Oracle VM Server for SPARC, version(s) 3.2Oracle and Sun Systems Products Suite
SPARC Enterprise M3000, M4000, M5000, M8000, M9000 Servers, version(s) XCP prior to XCP 1120Oracle and Sun Systems Products Suite
Solaris, version(s) 10, 11.2Oracle and Sun Systems Products Suite
Solaris Cluster, version(s) 3.3, 4.2Oracle and Sun Systems Products Suite
Sun Blade 6000 Ethernet Switched NEM 24P 10GE, version(s) prior to 1.2.2Oracle and Sun Systems Products Suite
Sun Network 10GE Switch 72p, version(s) prior to 1.2.2Oracle and Sun Systems Products Suite
Secure Global Desktop, version(s) 4.63, 4.71, 5.1, 5.2Oracle Linux and Virtualization
Sun Ray Software, version(s) prior to 5.4.4Oracle Linux and Virtualization
Oracle VM VirtualBox, version(s) prior to 4.0.32, 4.1.40, 4.2.32, 4.3.30Oracle Linux and Virtualization
MySQL Server, version(s) 5.5.43 and earlier, 5.6.24 and earlierOracle MySQL Product Suite
Oracle Berkeley DB, version(s) 11.2.5.1.29, 11.2.5.2.42, 11.2.5.3.28, 12.1.6.0.35Berkeley DB



Patch Availability Table and Risk Matrices



Patch Availability Table



For each administered Oracle product, consult the documentation for patch availability information and installation instructions referenced from the following table. For an overview of the Oracle product documentation related to this Critical Patch Update, please refer to the Oracle Critical Patch Update July 2015 Documentation Map, My Oracle Support Note 1999242.1.


Product GroupRisk MatrixPatch Availability and Installation Information
Oracle DatabaseOracle Database Risk MatrixPatch Set Update and Critical Patch Update July 2015 Availability Document, My Oracle Support Note 2005667.1
Oracle Fusion MiddlewareOracle Fusion Middleware Risk MatrixPatch Set Update and Critical Patch Update July 2015 Availability Document, My Oracle Support Note 2005667.1
Oracle Fusion ApplicationsOracle Database Risk Matrix and Oracle Fusion Middleware Risk MatrixVulnerabilities affecting Oracle Database and Oracle Fusion Middleware may affect Oracle Fusion Applications, so Oracle customers should refer to Oracle Fusion Applications Critical Patch Update Knowledge Document (July 2015) My Oracle Support Note 2019778.1 for information on patches to be applied to Fusion Application environments.
Oracle HyperionOracle HyperionPatch Set Update and Critical Patch Update July 2015 Availability Document, My Oracle Support Note 2005667.1
Oracle Enterprise ManagerOracle Enterprise Manage Risk MatrixPatch Set Update and Critical Patch Update July 2015 Availability Document, My Oracle Support Note 2005667.1
Oracle Applications - E-Business SuiteOracle E-Business Suite Risk MatrixPatch Set Update and Critical Patch Update July 2015 Availability Document, My Oracle Support Note 2013117.1
Oracle Applications - Oracle Supply Chain, PeopleSoft Enterprise, and SiebelOracle Supply Chain Risk Matrix
Oracle PeopleSoft Enterprise Risk Matrix
Oracle Siebel Risk Matrix
Critical Patch Update Knowledge Document for Oracle Supply Chain, PeopleSoft Enterprise, and Siebel Product Suite, My Oracle Support Note 2024178.1
Oracle Commerce PlatformOracle Commerce Platform Risk MatrixCritical Patch Update July 2015 Patch Availability Document for Oracle Commerce Guided Search / Oracle Commerce Experience Manager, My Oracle Support Note 2030072.1
Oracle Industry Applications - Oracle Communications ApplicationsOracle Communications Applications Risk Matrix
Oracle Java SEOracle SE Risk Matrix
  • Critical Patch Update July 2015 Patch Availability Document for Java SE, My Oracle Support Note 2011937.1
  • Users running Java SE with a browser can download the latest release from http://java.com. Users on the Windows and Mac OS X platforms can also use automatic updates to get the latest release
  • The latest JavaFX release is included with the latest update of JDK and JRE 7 and 8
Oracle and Sun Systems Products SuiteOracle and Sun Systems Products Suite Risk MatrixCritical Patch Update July 2015 Patch Delivery Document for Oracle and Sun Systems Product Suite, My Oracle Support Note 2018633.1
Oracle Linux and Virtualization ProductsOracle Linux and Virtualization Products Risk MatrixCritical Patch Update July 2015 Patch Delivery Document for Oracle Linux and Virtualization Products, My Oracle Support Note 1992929.1
Oracle MySQLOracle MySQL Risk MatrixCritical Patch Update July 2015 Patch Availability Document for Oracle MySQL Products, My Oracle Support Note 2024204.1
Oracle Berkeley DBOracle Berkeley DB Risk MatrixPatch Set Update and Critical Patch Update July 2015 Availability Document, My Oracle Support Note 2030291.1



Risk Matrix Content



Risk matrices list only security vulnerabilities that are newly fixed by the patches associated with this advisory. Risk matrices for previous security fixes can be found in previous Critical Patch Update advisories. An English text version of the risk matrices provided in this document is available here.


Several vulnerabilities addressed in this Critical Patch Update affect multiple products. Each vulnerability is identified by a CVE# which is a unique identifier for a vulnerability. A vulnerability that affects multiple products will appear with the same CVE# in all risk matrices. A CVE# shown in italics indicates that this vulnerability impacts a different product, but also has impact on the product where the italicized CVE# is listed.


Security vulnerabilities are scored using CVSS version 2.0 (see Oracle CVSS Scoring for an explanation of how Oracle applies CVSS 2.0). Oracle conducts an analysis of each security vulnerability addressed by a Critical Patch Update (CPU). Oracle does not disclose information about the security analysis, but the resulting Risk Matrix and associated documentation provide information about the type of vulnerability, the conditions required to exploit it, and the potential impact of a successful exploit. Oracle provides this information, in part, so that customers may conduct their own risk analysis based on the particulars of their product usage. For more information, see Oracle vulnerability disclosure policies.


The protocol in the risk matrix implies that all of its secure variants (if applicable) are affected as well. For example, if HTTP is listed as an affected protocol, it implies that HTTPS (if applicable) is also affected. The secure variant of a protocol is listed in the risk matrix only if it is the only variant affected, e.g. HTTPS will typically be listed for vulnerabilities in SSL and TLS.


Workarounds

Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply CPU fixes as soon as possible. Until you apply the CPU fixes, it may be possible to reduce the risk of successful attack by blocking network protocols required by an attack. For attacks that require certain privileges or access to certain packages, removing the privileges or the ability to access the packages from users that do not need the privileges may help reduce the risk of successful attack. Both approaches may break application functionality, so Oracle strongly recommends that customers test changes on non-production systems. Neither approach should be considered a long-term solution as neither corrects the underlying problem.


Skipped Critical Patch Updates

Oracle strongly recommends that customers apply security fixes as soon as possible. For customers that have skipped one or more Critical Patch Updates and are concerned about products that do not have security fixes announced in this CPU, please review previous Critical Patch Update advisories to determine appropriate actions.


Product Dependencies

Oracle products may have dependencies on other Oracle products. Hence security vulnerability fixes announced in this Critical Patch Update may affect one or more dependent Oracle products. For details regarding these dependencies and how to apply patches to dependent products, please refer to Patch Set Update and Critical Patch Update July 2015 Availability Document, My Oracle Support Note 2005667.1.


Critical Patch Update Supported Products and Versions

Patches released through the Critical Patch Update program are provided only for product versions that are covered under the Premier Support or Extended Support phases of the Lifetime Support Policy. We recommend that customers plan product upgrades to ensure that patches released through the Critical Patch Update program are available for the versions they are currently running.


Product releases that are not under Premier Support or Extended Support are not tested for the presence of vulnerabilities addressed by this Critical Patch Update. However, it is likely that earlier versions of affected releases are also affected by these vulnerabilities. As a result, Oracle recommends that customers upgrade to supported versions.


Supported Database, Fusion Middleware, Oracle Enterprise Manager Base Platform (formerly "Oracle Enterprise Manager Grid Control") and Collaboration Suite products are patched in accordance with the Software Error Correction Support Policy explained in My Oracle Support Note 209768.1. Please review the Technical Support Policies for further guidelines regarding support policies and phases of support.


Products in Extended Support

Patches released through the Critical Patch Update program are available to customers who have purchased Extended Support under the Lifetime Support Policy. Customers must have a valid Extended Support service contract to download patches released through the Critical Patch Update program for products in the Extended Support Phase.


Credit Statement

The following people or organizations reported security vulnerabilities addressed by this Critical Patch Update to Oracle: Adam Willard of Foreground Security; an Anonymous researcher via Beyond Security's SecuriTeam Secure Disclosure Program; Aniway.Anyway via HP's Zero Day Initiative; Arezou Hosseinzad-Amirkhizi of TELUS Security Labs; Benjamin Kunz Mejri of Evolution Security; Borked of the Google Security Team; Brooks Li of Trend Micro; CERT/CC; Christiaan Esterhuizen of Trustwave; Christian Schneider; Danny Tsechansky of McAfee Security Research; David Jorm; David Litchfield of Google; Derek Abdine of rapid7.com; Florian Lukavsky of SEC Consult Vulnerability Lab; Florian Weimer of Red Hat; Hanno Böck; Jacob Smith; Juraj Somorovsky of Ruhr-University Bochum; Jörg Schwenk of Ruhr-University Bochum; Karthikeyan Bhargavan; Kyle Lovett; Martin Rakhmanov of Trustwave; Mateusz Jurczyk of Google Project Zero; Microsoft Vulnerability Research of Microsoft Corp; Owais Mohammad Khan formerly of KPMG; Recx Ltd.; Richard Birkett of Worldpay; Richard Harrison of E.ON Business Services GmbH; Roberto Suggi Liverani of NATO Communications and Information Agency; Sandeep Kamble of SecureLayer7; Steven Seeley of HP's Zero Day Initiative; Tibor Jager of Ruhr-University Bochum; Tudor Enache of Help AG; and Vladimir Wolstencroft.



Security-In-Depth Contributors



Oracle provides recognition to people that have contributed to our Security-In-Depth program (see FAQ). People are recognized for Security-In-Depth contributions if they provide information, observations or suggestions pertaining to security vulnerability issues that result in significant modification of Oracle code or documentation in future releases, but are not of such a critical nature that they are distributed in Critical Patch Updates.
In this Critical Patch Update Advisory, Oracle recognizes Alexey Tyurin of ERPScan; Bart Kulach of NN Group N.V.; Chirag Paghadal; David Litchfield of Google; Jeroen Frijters; Mahesh V. Tripunitara of University of Waterloo; Mateusz Jurczyk of Google Project Zero; Pete Finnigan; Puneeth Gowda; Sumit Sahoo (54H00); Thomas Biege of SUSE; and Vishal V. Sonar of Control Case International Pvt Ltd. for contributions to Oracle's Security-In-Depth program.


On-Line Presence Security Contributors



Oracle provides recognition to people that have contributed to our On-Line Presence Security program (see FAQ). People are recognized for contributions relating to Oracle's on-line presence if they provide information, observations or suggestions pertaining to security-related issues that result in significant modification to Oracle's on-line external-facing systems.
For this quarter, Oracle recognizes Adam Willard of Foreground Security; Ali Salem Saeed (Ali BawazeEer); Elvin Hayes Gentiles; Hamit ABİS; Indrajith AN; Jeremy Dilliplane; Milan A Solanki; Murat Yilmazlar; Peter Freak; Rodolfo Godalle Jr.; Shawar Khan; and Yuhong Bao for contributions to Oracle's On-Line Presence Security program.



Critical Patch Update Schedule



Critical Patch Updates are released on the Tuesday closest to the 17th day of January, April, July and October. The next four dates are:
  • 20 October 2015
  • 19 January 2016
  • 19 April 2016
  • 19 July 2016

References


Thanks
Srini

Modification History



2015-July-30Rev 4. Correction to Acknowledgements
2015-July-17Rev 3. Updated ILOM version
2015-July-15Rev 2. Added note for CVE-2015-2629
2015-July-14Rev 1. Initial Release

No comments:

Post a Comment


No one has ever become poor by giving