__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Buffer Overflow in Oracle Binary [Oracle Security Alert #59] October 21, 2003 17:00 GMT Number O-013 ______________________________________________________________________________ PROBLEM: A malicious local user may run code of their choice on the server machine. PLATFORM: All supported UNIX and Linux operating system variants Oracle 9i/Database Release 2, Version 9.2.x Oracle 9i/Database Release 1, Version 9.0.x Oracle 8i/Database Release 8.1.x DAMAGE: This buffer overflow may allow a malicious local user to run code of their choice as the owner and group of these binaries, typically the "oracle" user, and the "dba" group. SOLUTION: Implement the workaround. Note--an interim (one-off) patch for this issue will soon be available. We will update this bulletin when the patch becomes available. ______________________________________________________________________________ VULNERABILITY The risk is LOW. A local user must have a valid account on the ASSESSMENT: operating system hosting the Oracle Database server. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/o-013.shtml ORIGINAL BULLETIN: http://otn.oracle.com/deploy/security/pdf/2003Alert59.pdf ______________________________________________________________________________ [***** Start Oracle Security Alert #59 *****] Oracle Security Alert #59 Dated: 20 October 2003 Severity: 2 Buffer Overflow in Oracle Binary Description A potential security vulnerability has been discovered in the "oracle" and "oracleO" (the letter O) binaries in the Oracle Database Server. This buffer overflow may allow a malicious local user to run code of their choice on the server machine. Products Affected Oracle 9i Database Release 2, Version 9.2.x Oracle 9i Database Release 1, Version 9.0.x Oracle 8i Database Release 8.1.x Platforms Affected All supported UNIX and Linux operating system variants. Required conditions for exploit A valid account on the operating system hosting the Oracle Database server. Risk to exposure This buffer overflow may allow a malicious local user to run code of their choice as the owner and group of these binaries, typically the "oracle" user, and the "dba" group. Oracle is aware of an exploit for this potential vulnerability. How to minimize risk See Workaround, below. Follow Oracle’s best practices for database, http://otn.oracle.com/deploy/security/oracle9i/pdf/9ir2_checklist.pdf http://otn.oracle.com/deploy/security/oracle9i/pdf/9i_checklist.pdf and investigate IT deployments of firewalls, etc. Ramification for customer Oracle recommends that customers review the severity rating for this Alert and patch accordingly. See http://otn.oracle.com/deploy/security/pdf/oracle_severity_ratings.pdf for a definition of severity ratings. Workaround The following workaround is appropriate for both Oracle 9i and 8i: The "other" execute permissions should be removed from the binaries in question. Perform the following steps: # cd $ORACLE_HOME/bin # chmod o-x oracle oracleO In addition, verify that only trusted users are in the same group as the oracle and oracleO binaries. No other changes are required. For example, do not remove setuid or setgid from the affected binaries. Patch Information An interim (oneoff) patch for this issue will soon be available for the following release: Oracle 9i Database Release 9.2.0.4 for Linux x86. Fixed by Please review Metalink, or check with Oracle Support Services periodically for patch availability if the patch for your platform is unavailable. Oracle strongly recommends that you backup and comprehensively test the stability of your system upon application of any patch prior to deleting any of the original file(s) that are replaced by the patch. Modification History 20OCT03: Initial release, version 1 [***** End Oracle Security Alert #59 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Oracle for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) O-003: HP Potential Security Vulnerability in dtprintinfo O-004: Microsoft Buffer Overrun in Messenger Service Could Allow Code Execution O-005: Microsoft Exchange Server Vulnerabilities O-006: Microsoft Authenticode Verification Vulnerability O-007: Microsoft Windows Help and Support Center Buffer Overrun Vulnerability O-008: Microsoft Troubleshooter ActiveX Control Buffer Overflow Vulnerability O-009: Microsoft Listbox and ComboBox Control Buffer Overrun Vulnerabilities O-010: Microsoft Exchange Server 5.5 Outlook Web Access Vulnerability O-011: Sun Vulnerability in Solaris "AnswerBOok2 Documentation" Admin Script O-012: Sun Vulnerability in Solaris "AnswerBOok2 Documentation" Server Daemon