There were an additional seven patches for PeopleSoft and J.D. Edwards applications, seven for the recently acquired BEA product suite, and six for Oracle E-Business Suite.

Charles Babcock, Editor at Large, Cloud

July 21, 2008

3 Min Read

Oracle patched 45 security vulnerabilities July 15, and an inspection of the details of that critical patch update show that 11 of the fixes were for the Oracle database system and nine for Oracle Application Server.

There were an additional seven patches for PeopleSoft and J.D. Edwards applications, seven for the recently acquired BEA product suite, and six for Oracle E-Business Suite.

The Oracle Times Ten In-Memory Database system warranted three patches. The remaining patches covered a wide variety of Oracle products.

The information Oracle released with its critical patch update, its quarterly patching method, was, as usual, limited. The key thing Oracle is trying to prevent, said Amichai Shulman, CTO of Imperva, is SQL injection attacks where SQL data access language is substituted for the expected user input on a form or Web application page. Shulman said it was difficult to determine the seriousness of some of the 45 fixes. "They're very sparse on details," he noted.

Imperva is an Israeli firm that makes a Web application firewall. Earlier this year, Imperva discovered a vulnerability and submitted it to Oracle and saw it fixed in the April critical patch update.

Oracle discloses little about the nature of the exploit or what vulnerability it addresses, except to paying customers. "As a matter of policy, Oracle does not disclose detailed information about an exploit condition or results that can be used to conduct a successful exploit," it stated in the July 15 update. Clicking on a link between a critical patch and the information on how to go about it takes a reader to a customers-only technical support log-on site.

That leaves it to individual customers to investigate the patch and see whether it affects them in a critical way, said Shulman.

Some of those included in the latest update might be critical, Shulman said. All 11 database fixes can only be exploited by a user who's been authenticated -- that is, submitted a name and password to the system for identification.

But Shulman said that still leaves the database subject to exploitation by any application user with a legitimate name and password. With authentication, a user may gain the same privilege level as the owner of a stored procedure, the brief programs stored inside the database that perform a particular, frequently used function. With that ownership level, a user could alter the stored procedure to inject SQL that brought back information that the user was illegitimately seeking, Shulman said.

The three patches to the Times Ten In-Memory system were vulnerabilities that could be exploited remotely without a user name or password, he noted.

The appearance of a fix in a critical patch update by no means indicates it will lead to speedy fixes of all installations of the product. As InformationWeek reported earlier this year, an informal poll of Oracle users by the CTO of a security firm revealed about two-thirds don't bother to patch Oracle products.

Slavik Markovich, CTO of database security firm Sentrigo, polled 305 Oracle customers as he spoke at Oracle user group meetings in Reston, Va.; Chicago; Salt Lake City; Buffalo, N.Y.; Los Angeles; and nine other locations. Only 10% of attendees had applied the latest patch, and only 32.5% had applied one of the patches since the CPU program began in 2004. That left more than two-thirds of Oracle installations with unpatched systems.

About the Author(s)

Charles Babcock

Editor at Large, Cloud

Charles Babcock is an editor-at-large for InformationWeek and author of Management Strategies for the Cloud Revolution, a McGraw-Hill book. He is the former editor-in-chief of Digital News, former software editor of Computerworld and former technology editor of Interactive Week. He is a graduate of Syracuse University where he obtained a bachelor's degree in journalism. He joined the publication in 2003.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights