Alert

Oracle Updates for Multiple Vulnerabilities

Last Revised
Alert Code
TA10-103B

Systems Affected

  • Oracle Database 11g, versions 11.1.0.7 and 11.2.0.1
  • Oracle Database 10g Release 2, versions 10.2.0.3 and 10.2.0.4
  • Oracle Database 10g, version 10.1.0.5
  • Oracle Database 9i Release 2, versions 9.2.0.8 and 9.2.0.8DV
  • Oracle Application Server 10gR2, version 10.1.2.3.0
  • Oracle Identity Management 10g, version 10.1.4.0.1 and 10.1.4.3
  • Oracle Collaboration Suite 10g, version 10.1.2.4
  • Oracle E-Business Suite Release 12, versions 12.0.4, 12.0.5, 12.0.6, 12.1.1 and 12.1.2
  • Oracle E-Business Suite Release 11i, versions 11.5.10 and 11.5.10.2
  • Oracle Transportation Manager, versions 5.5.05.07, 5.5.06.00, and 6.0.03
  • Oracle Agile - Engineering Data Management, version 6.1.1.0
  • PeopleSoft Enterprise PeopleTools, versions 8.49 and 8.50
  • Oracle Communications Unified Inventory Management version 7.1
  • Oracle Clinical Remote Data Capture Option versions 4.5.3 and 4.6
  • Oracle Thesaurus Management System versions 4.5.2, 4.6 and 4.6.1
  • Oracle Retail Markdown Optimization version 13.1
  • Oracle Retail Place In-Season version 12.2
  • Oracle Retail Plan In-Season version 12.2
  • Oracle Sun Products Suite

Overview

The Oracle products and components listed above are affected by multiple vulnerabilities. The impacts of these vulnerabilities include remote execution of arbitrary code, information disclosure, and denial of service.

The Oracle Critical Patch Update Advisory - April 2010 addresses 47 vulnerabilities in various Oracle products and components, including 16 vulnerabilities in Sun products. The Advisory provides information about affected components, access and authorization required for successful exploitation, and the impact from the vulnerabilities on data confidentiality, integrity, and availability.

Oracle has associated CVE identifiers with the vulnerabilities addressed in this Critical Patch Update. If significant additional details about vulnerabilities and remediation techniques become available, we will update the Vulnerability Notes Database.

Impact

The impact of these vulnerabilities varies depending on the product, component, and configuration of the system. Potential consequences include the execution of arbitrary code or commands, information disclosure, and denial of service. Vulnerable components may be available to unauthenticated, remote attackers. An attacker who compromises an Oracle database may be able to access sensitive information.

Solution

Apply the appropriate patches or upgrade as specified in the Oracle Critical Patch Update Advisory - April 2010. Note that this document only lists newly corrected issues. Updates to patches for previously known issues are not listed.

References

Revisions

April 13, 2010: Initial release|April 14, 2010: Updated

This product is provided subject to this Notification and this Privacy & Use policy.