mission critical applications mission critical security Oracle Critical Patch Update July 2011 E-Business Suite Impact

Similar documents
mission critical applications mission critical security Oracle Critical Patch Update October 2011 E-Business Suite Impact

mission critical applications mission critical security Oracle Critical Patch Update July 2011 Oracle Database Impact

mission critical applications mission critical security Oracle Critical Patch Update October 2011 Oracle Database Impact

Oracle Critical Patch Updates: Insight and Understanding. Stephen Kost Integrigy Corporation

Going Without CPU Patches on Oracle E-Business Suite 11i?

Integrigy Consulting Overview

Oracle E-Business Suite and Java Security What You Need to Know

WebLogic Security Top Ten

Oracle Database Logging and Auditing

PeopleSoft - Top 10 Security Risks

Hidden Security Threats in Oracle E-Business Suite

PCI Compliance in Oracle E-Business Suite

New Security Features in Oracle E-Business Suite 12.2

Real World Database Auditing. Stephen Kost Integrigy Corporation Session # 602

Hacking an Oracle Database and How to Prevent It

WHITE PAPER. Automate Reconciliation of Ticket Numbers Using Client Id in Oracle Database Audit Streams

Securing Oracle 12 Multitenant Pluggable Databases

New Oracle EBS Security Features You Can Use Now

Oracle Database Listener Security Guide. January 2004 INTEGRIGY. Mission Critical Applications Mission Critical Security

Oracle Critical Patch Update - January 2007

Oracle Solaris 10 Recommended Patching Strategy

Microsoft SDL 한국마이크로소프트보안프로그램매니저김홍석부장. Security Development Lifecycle and Building Secure Applications

McAfee Database Security

RiskSense Attack Surface Validation for Web Applications

Security Compliance and Data Governance: Dual problems, single solution CON8015

Reporting Status of Vulnerability-related Information about Software Products and Websites - 3 rd Quarter of 2015 (July September) -

Reporting Status of Vulnerability-related Information about Software Products and Websites - 1 st Quarter of 2012 (January March) -

Reporting Status of Vulnerability-related Information about Software Products and Websites

Threat Centric Vulnerability Management

How to Implement Oracle CPUs for EBS

Oracle Security Products and Their Relationship to EBS. Presented By: Christopher Carriero

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

Triconex TriStation Emulator Denial of Service

IT Service Delivery and Support Week Three. IT Auditing and Cyber Security Fall 2016 Instructor: Liang Yao

Secure Configuration Guide

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

CYSE 411/AIT 681 Secure Software Engineering Topic #3. Risk Management

Atlassian. Atlassian Software Development and Collaboration Tools. Bugcrowd Bounty Program Results. Report created on October 04, 2017.

Product Versioning and Back Support Policy

Building Secure Systems

Exploiting new default accounts in SAP systems

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

Roy Swonger Vice President Database Upgrades & Utilities Oracle Corporation

How to Troubleshoot Databases and Exadata Using Oracle Log Analytics

7 Steps to Complete Privileged Account Management. September 5, 2017 Fabricio Simao Country Manager

Synology Security Whitepaper

Cyber Security - Information Security & Testing

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

CoreMax Consulting s Cyber Security Roadmap

Kishin Fatnani. Founder & Director K-Secure. Workshop : Application Security: Latest Trends by Cert-In, 30 th Jan, 2009

Enterprise Manager: Scalable Oracle Management

Chapter 5: Vulnerability Analysis

Vulnerability Management From B Movie to Blockbuster Rahim Jina

Cloud Transformation Program Cloud Change Champions June 20, 2018

Hacker Attacks on the Horizon: Web 2.0 Attack Vectors

Case Study: The Evolution of EMC s Product Security Office. Dan Reddy, CISSP, CSSLP EMC Product Security Office

K12 Cybersecurity Roadmap

Ranking Vulnerability for Web Application based on Severity Ratings Analysis

Infosec Europe 2009 Business Strategy Theatre. Giving Executives the Security Management Information that they Really Need

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

JPCERT/CC Internet Threat Monitoring Report [July 1, September 30, 2014]

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

Oracle Audit Vault. Trust-but-Verify for Enterprise Databases. Tammy Bednar Sr. Principal Product Manager Oracle Database Security

Atlassian Crowdsourced Penetration Test Results: January 2018

Oracle Database Auditing

Part 2: How to Detect Insider Threats

Layer Seven Security ADVISORY

Pass4suresVCE. Pass4sures exam vce dumps for guaranteed success with high scores

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite:

MySQL for Database Administrators Ed 4

Securing Apache Tomcat. AppSec DC November The OWASP Foundation

Microsoft 365 powered device webinar series Microsoft 365 powered device Assessment Kit. Alan Maddison, Architect Amit Bhatia, Architect

Release Notes for Snare Enterprise Agent for MSSQL Release Notes for Snare Enterprise Agent for MSSQL v1.2/1.3

InterCall Virtual Environments and Webcasting

Trustwave Managed Security Testing

Oracle Database Security Assessment Tool (DBSAT) Overview

INNOV-09 How to Keep Hackers Out of your Web Application

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma

Security: A year of Red Hat Enterprise Linux 4. Mark J Cox

Security and Compliance at Mavenlink

IPLocks Vulnerability Assessment: A Database Assessment Solution

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output:

Web Security. Outline

IBM Security Guardium Analyzer

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. reserved. Insert Information Protection Policy Classification from Slide 8

SWIFT Customer Security Controls Framework and self-attestation via The KYC Registry Security Attestation Application FAQ

Oracle E-Business Suite Certified with Oracle Database Vault Certification Overview

<Insert Picture Here> Get the best out of Oracle Scheduler: Learn how you can leverage Scheduler for enterprise scheduling

Private Cloud Database Consolidation Name, Title

ORACLE MANAGED CLOUD SECURITY SERVICES - SERVICE DESCRIPTIONS. December 1, 2017

V Conference on Application Security and Modern Technologies

FISMA Cybersecurity Performance Metrics and Scoring

VMware vcloud Air SOC 1 Control Matrix

Database Attacks, How to protect the corporate assets. Presented by: James Bleecker

National State Auditors Association Vulnerability Management: An Audit Primer September 20, 2018

Oracle Audit Vault Implementation

Managed Application Security trends and best practices in application security

Under the Hood of Oracle Database Cloud Service for Oracle DBAs 2017 ANZ Webinar Tour by

Transcription:

mission critical applications mission critical security Oracle Critical Patch Update July 2011 E-Business Suite Impact Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development Integrigy Corporation July 28, 2011

Integrigy Overview Integrigy Corporation is a leader in application security for enterprise mission-critical applications. AppSentry, our application and database security assessment tool, assists companies in securing their largest and most important applications through detailed security audits and actionable recommendations. Integrigy Consulting offers comprehensive security assessment services for leading databases and ERP applications, enabling companies to leverage our in-depth knowledge of this significant threat to business operations. Corporate Details Founded December 2001 Privately Held Based in Chicago, Illinois

Background Speaker Stephen Kost CTO and Founder 16 years working with Oracle 12 years focused on Oracle security DBA, Apps DBA, technical architect, IT security, Company Integrigy Corporation Integrigy bridges the gap between databases and security Security Design and Assessment of Oracle Databases Security Design and Assessment of the Oracle E-Business suite AppSentry - Security Assessment Software Tool

Integrigy Security Alerts Security Alert Versions Security Vulnerabilities Critical Patch Update July 2008 Critical Patch Update April 2008 Critical Patch Update July 2007 Critical Patch Update October 2005 Oracle 11g 11.5.8 12.0.x 12.0.x 11.5.7 11.5.10 12.0.x 11.5.1 11.5.10 11.5.1 11.5.10 11.0.x 2 Issues in Oracle RDBMS Authentication 2 Oracle E-Business Suite vulnerabilities 8 vulnerabilities, SQL injection, XSS, information disclosure, etc. 11 vulnerabilities, SQL injection, XSS, information disclosure, etc. Default configuration issues Critical Patch Update July 2005 Critical Patch Update April 2005 Critical Patch Update Jan 2005 Oracle Security Alert #68 Oracle Security Alert #67 Oracle Security Alert #56 11.5.1 11.5.10 11.0.x 11.5.1 11.5.10 11.0.x 11.5.1 11.5.10 11.0.x Oracle 8i, 9i, 10g 11.5.1 11.5.8 11.0.x 11.5.1 11.5.8 11.0.x Oracle Security Alert #55 11.5.1 11.5.8 Oracle Security Alert #53 10.7, 11.0.x 11.5.1 11.5.8 SQL injection vulnerabilities Information disclosure SQL injection vulnerabilities Information disclosure SQL injection vulnerabilities Buffer overflows Listener information leakage 10 SQL injection vulnerabilities Buffer overflow in FNDWRR.exe Multiple vulnerabilities in AOL/J Setup Test Obtain sensitive information (valid session) No authentication in FNDFS program Retrieve any file from O/S

Agenda Background of Oracle CPUs Patches Q&A 1 2 3 4 5 Vulnerabilities Patching Strategy

Agenda Background of Oracle CPUs Patches Q&A 1 2 3 4 5 Vulnerabilities Patching Strategy

Oracle Critical Patch Updates Fixes for security bugs in all Oracle products Released quarterly on a fixed schedule Tuesday closest to the 17th day of January, April, July and October Next CPUs = October 18, 2011 and January 17, 2012 Twenty-seven CPUs released to date starting with January 2005 1,301 security bugs fixed (average is 48 bugs per CPU) 420 bugs in the Oracle Database 224 bugs in the Oracle E-Business Suite

Security Bug Count Maximum CVSS 2.0 Score Oracle Security Bugs per Quarter 75 10 9 8 50 7 6 5 25 4 3 2 1 0 0 Critical Patch Update Database Bugs E-Business Suite Bugs Database CVSS 2.0 E-Business Suite CVSS 2.0

CPU Recent Changes Oracle E-Business Suite 11i Cumulative Patches Introduced with January 2010 CPU Supports 11.5.10 CU2 only January 2011 and onward only Cumulative Patches Oracle CPU High-level Summary New text form summary of the CPU content No new information Limited value

Oracle Security Bug Process Bug reported Elapsed time on average is 18 months Bug fixed 1. Customer or security researcher reports security bug to Oracle 2. Oracle researches bug and develops bug fix Finder not allowed to test fix or even notified about fix 3. Oracle may first include fix in new releases No notification of security fixes to customers 4. Oracle includes fix in quarterly CPU From initial report to security patch release is 3 months to 3 years

Oracle and CVSS CVSS = Common Vulnerability Scoring System A common scoring for the risk and severity of vulnerabilities - base metric score is 1 to 10 (10=worst) Designed for network devices and servers, not databases and applications biased toward root access Oracle CVSS base metric scores will always be low A problem with the metric, not Oracle Oracle Database realistic maximum is 5.5 to 6.5 Oracle includes Partial+ in the advisory

Agenda Background of Oracle CPUs Patches Q&A 1 2 3 4 5 Vulnerabilities Patching Strategy

Oracle Database Vulnerabilities (July 2011) CVE Component Notes CVE-2011-2239 CVE-2011-2253 CVE-2011-0835 CVE-2011-0880 CVE-2011-0838 CVE-2011-0832 CVE-2011-2232 CVE-2011-2231 CVE-2011-2230 Core RDBMS Core RDBMS XML Developers Kit Core RDBMS Buffer overflows in libraries? Requires CREATE LIBRARY or SYSDBA Fully compromise Windows server maybe limited on Unix/Linux DBMS_HS_PARALLEL and DBMS_HS_PARALLEL_METADATA Packages Only CREATE SESSION required 11gR1 and 11gR2 only XML Developers Kit XML Processing Security Bug Authenticated session libxml is patched Denial of Service (DoS) in core database Remotely exploitable without authentication Different than previous DoS vulnerabilities in Listener

Oracle Database Vulnerabilities (July 2011) CVE Component Notes CVE-2011-2238 CVE-2011-2243 CVE-2011-2240 CVE-2011-2242 Database Vault Core RDBMS Oracle Universal Installer Core RDBMS Database Vault Privilege Escalation Issue Required EXECUTE on DBMS_SYS_SQL Create session and trigger as SYSDBA 11gR1 and 11gR2 only Probably a buffer overflow Access to local file system only 10.1.0.5 only Probably sensitive information in log files Separate patch for OUI XML DB FTP Server Local Access Issue 11gR1 and 11gR2 only Local account and Database account with privilege to login to XML DB FTP

Agenda Background of Oracle CPUs Patches Q&A 1 2 3 4 5 Vulnerabilities Patching Strategy

Critical Patch Updates Baselines Database Version Upgrade Patch Included CPU 10.2.0.4 April 2008 10.2.0.5 October 2010 11.1.0.6 October 2007 11.1.0.7 January 2009 11.2.0.1 January 2010 EBS Version Included CPU 12.0.6 October 2008 12.1.1 April 2009 12.1.2 October 2009 12.1.3 January 2011 11.2.0.2 January 2011 At time of release, usually the latest available CPU is included

Database CPU Support Database Version Terminal CPU 10.1.0.5 January 2012 (b) 10.2.0.4 July 2011 (a) 10.2.0.5 July 2013 (b) 11.1.0.7 July 2015 (b) 11.2.0.1 July 2011 (a) 11.2.0.2 July 2013 (est.) (a) (a) Oracle CPU Support Date (b) Oracle Lifetime Support Date (est.) Date estimated by Integrigy

Database Patches Database patches are cumulative for all previous Critical Patch Updates Database patches include non-security fixes Windows patches are really version upgrades Testing should be similar to a patchset upgrade (i.e., 10.2.0.3 to 10.2.0.4) Some Integrigy clients now only do minimal testing Database patches provide the greatest security benefit Apply them ASAP Apply database patches now, other patches later Otherwise, enable Managed SQL*Net Access feature

Oracle Database Patch Set Update Introduced with July 2009 CPU Critical Patch Update fixes + critical fixes No configuration changes required No execution changes (i.e., optimizer plans) Low-Risk, High-Value Content One Integrated, Well Tested Patch Baseline Version for Easier Tracking

Oracle Database Patch Set Update July 2011 for 11.2.0.2 Bug Fixes CPU = 15 PSU = 110 Fully supported by Oracle E-Business Not explicitly tested by EBS Development PSU is a patching path Once applied, must always apply PSUs rather than CPUs CPUs apply to base version only no PSU

SYS.REGISTRY$HISTORY Since January 2006, contains 1 row for most recent CPU patch applied Previous rows removed Semi-reliable method for determining if CPU patch is applied Inconsistent across versions Maybe removed if CPU is rolled back SQL> SELECT comments, action_time, id "PATCH_NUMBER", version FROM sys.registry$history WHERE action = 'CPU';

Oracle Application Server Patches (July 2011) 11.5.10.2 12.0.x 12.1.x 10.1.3.5 July 2011 July 2011 10.1.3.4 January 2010 January 2010 10.1.3.3 July 2009 July 2009 10.1.2.3 July 2011 July 2011 10.1.2.2 January 2009 January 2009 9iAS 1.0.2.2.2 January 2007 Developer 6i October 2008

Oracle E-Business Suite CPU Baseline Oracle E-Business Suite 11.5.10.x Requires Extended Support Baseline (Metalink 883202.1) Equivalent to 11.5.10 CU2 + additional patches July 2011 requires RUP6 or RUP7 Oracle E-Business Suite 12.0 July 2011 requires 12.0.4 July 2011 requires ATG 12.0.6 (R12.ATG_PF.A.Delta.6) Oracle E-Business Suite 12.1 July 2011 requires 12.1.1

Oracle E-Business Suite 11i Cumulative Introduced with January 2010 CPU July 2011 CPU Only Cumulative Patches Specific patches for ATG RUP 6 and RUP 7 Almost Cumulative A number pre and post patches required for specific modules see patch README A few one-off CPU patches

Oracle E-Business Suite Vulnerabilities (July 2011) CVE Importance Fix Complexity Notes Business Intelligence biserror.jsp last updated for 11i in September 2006 CVE-2011-2246 Medium Low Remotely exploitable without authentication No testing required Recommended for all implementations This page is blocked by the URL firewall for external access

Agenda Background of Oracle CPUs Patches Q&A 1 2 3 4 5 Vulnerabilities Patching Strategy

Productiuon Databases Oracle CPU Patching Metric 20 Security Patches - Months Behind 15 10 5 0 0 3 6 9 12 15 18 21 24 27 30 33 36 39 42 45 48+ Months

Patching Strategy General advice Apply the Database patch cumulative for all CPUs and previous security alerts Apply Oracle E-Business Suite patches evaluate July 2011 cumulative patch Evaluate the effort to apply Developer and Application Server depending on risk and effort, delaying these patches may be warranted Specific advice Integrigy releases guidance for each CPU on our website Each CPU has unique issues and requirements, thus need to be evaluated independently

Agenda Background of Oracle CPUs Patches Q&A 1 2 3 4 5 Vulnerabilities Patching Strategy

Contact Information Stephen Kost Chief Technology Officer Integrigy Corporation For more information, www.integrigy.com e-mail: info@integrigy.com blog: integrigy.com/oracle-security-blog Upcoming Integrigy Webinars Oracle Critical Patch Update July 2011 Oracle Database Impact Tuesday, August 2 nd 2pm EDT Copyright 2011 Integrigy Corporation. All rights reserved.