Wednesday, October 17, 2007

US-CERT Technical Cyber Security Alert TA07-290A -- Oracle Updates for Multiple Vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

National Cyber Alert System

Technical Cyber Security Alert TA07-290A


Oracle Updates for Multiple Vulnerabilities

Original release date: October 17, 2007
Last revised: --
Source: US-CERT

Systems Affected

* Oracle Database 10g
* Oracle 9i Database
* Oracle Enterprise Manager 10g Database Control
* Oracle Application Server 10g
* Oracle Collaboration Suite 10g
* Oracle PeopleSoft Enterprise
* Oracle E-Business Suite
* Oracle PeopleSoft Enterprise Human Capital Management

For more information regarding affected product versions, please see
the Oracle Critical Patch Update - October 2007.


Overview

Oracle products and components are affected by multiple
vulnerabilities. The impacts of these vulnerabilities include remote
execution of arbitrary code, information disclosure, and denial of
service.


I. Description

Oracle has released Critical Patch Update - October 2007. This update
addresses more than forty vulnerabilities in different Oracle products
and components.

The Critical Patch Update provides information about affected
components, access and authorization required, and the impact from the
vulnerabilities on data confidentiality, integrity, and availability.
MetaLink customers should refer to MetaLink Note 394487.1 (login
required) for more information on terms used in the Critical Patch
Update.

According to Oracle, none of the vulnerabilities corrected in the
Oracle Critical Patch Update affect Oracle Database Client-only
installations.

In most cases, Oracle does not associate Vuln# identifiers (e.g.,
DB01) with other available information. If significant additional
details about vulnerabilities and remediation techniques become
available, we will update the Vulnerability Notes Database.


II. Impact

The impact of these vulnerabilities varies depending on the product,
component, and configuration of the system. Potential consequences
include the execution of arbitrary code or commands, information
disclosure, and denial of service. Vulnerable components may be
available to unauthenticated, remote attackers. An attacker who
compromises an Oracle database may be able to gain access to sensitive
information.


III. Solution

Apply a patch

Apply the appropriate patches or upgrade as specified in the Oracle
Critical Patch Update - October 2007. Note that this Critical Patch
Update only lists newly corrected issues. Updates to patches for
previously known issues are not listed.

As noted in the update, some patches are cumulative, others are not:

The Oracle Database, Oracle Application Server, Oracle Enterprise
Manager Grid Control, Oracle Collaboration Suite, JD Edwards
EnterpriseOne and OneWorld Tools, and PeopleSoft Enterprise Portal
Applications patches in the Updates are cumulative; each successive
Critical Patch Update contains the fixes from the previous Critical
Patch Updates.
Oracle E-Business Suite and Applications patches are not
cumulative, so E-Business Suite and Applications customers should
refer to previous Critical Patch Updates to identify previous fixes
they wish to apply.

Patches for some platforms and components were not available when the
Critical Patch Update was published on October 17, 2007. Please see
MetaLink Note 360465.1 (login required) for more information.

Known issues with Oracle patches are documented in the
pre-installation notes and patch readme files. Please consult these
documents specific to your system before applying patches.

Appendix A. Vendor Information

Oracle

Please see Oracle Critical Patch Update - October 2007 and Critical
Patch Updates and Security Alerts.

Appendix B. References

* Critical Patch Update - October 2007 -
<http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpuoct2007.html>

* Critical Patch Updates and Security Alerts -
<http://www.oracle.com/technology/deploy/security/alerts.htm>

* Map of Public Vulnerability to Advisory/Alert -
<http://www.oracle.com/technology/deploy/security/pdf/public_vuln_to_advisory_mapping.html>

* Oracle Database Security Checklist (PDF) -
<http://www.oracle.com/technology/deploy/security/pdf/twp_security_checklist_db_database.pdf>

* MetaLink Note 360465.1 (login required) -
<https://metalink.oracle.com/metalink/plsql/f?p=200:37:386501049664454700::::p_database_id,p_id,p_template:Not,360465.1,0>

* Details Oracle Critical Patch Update October 2007 -
<http://www.red-database-security.com/advisory/oracle_cpu_oct_2007.html>


_________________________________________________________________

The most recent version of this document can be found at:

<http://www.us-cert.gov/cas/techalerts/TA07-290A.html>
____________________________________________________________________

For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
____________________________________________________________________

Produced 2007 by US-CERT, a government organization.

Terms of use:

<http://www.us-cert.gov/legal.html>
____________________________________________________________________


Revision History

October 17, 2007: Initial release

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBRxZc1PRFkHkM87XOAQIyogf+PJ0RLVWBZMzR+Jn8pQ3398NbqIERMLPA
xqxrWbPAu0EChmguWg4eYUzfMMg6W0rbmVVgmilZsW8eL3UVeMjzX8hBVhyaQUXy
RXsKJIpTVhL3dgHr6z9mA+Y2VfQspYstAXtVAGjEvCvzuJJqoY/R5ZRitXuRgfGY
i1l1mt4rc/A2IoaanlJSJJtH6kxZ42dZWiGZCRdqemmBIUvL9kWY7jlgOh7Hifdc
U2zkCNioBLYFxk+cn9CKAvMlBOtbcsryRLPt5e32lCE7I4NSA87xM/4c8J86Weyw
y0prw11nwX3LXa7k96b5Kmb/bjDovgQ/O12SkRs9XS2+uHtvEbUXFw==
=1546
-----END PGP SIGNATURE-----

California Fire News

California Fire News

Link to California Fire News - Structure, Wildland, EMS

Plumas County Burn Restrictions Lifted

Posted: 16 Oct 2007 09:37 PM CDT

Plumas County private land burn restrictions lifted

As a result of cooler temperatures and recent rainfall, the California Department of Forestry and Fire Protection (CAL FIRE) has lifted the restriction on residential burning on private land in Plumas County under the fire protection of the Plumas National Forest, effective Oct. 11.

8th Anniversary of NorCal Fire Outbreak

Posted: 16 Oct 2007 11:56 PM CDT

By :californiadisasters Kim Noyes

Eight years ago tonight Northern California was being raked by a Diablo Wind event that drove three large fires, one of which was tragic in the Redding area.

One was the Vargas Fire in Fremont that started in the Sunol Grade area and burned 900-1,000 acres of dry, grassy hillsides overlooking the east side of the City of Fremont just north of the Sunol Grade. On a side note: this fire burned a few blocks over from my grandmother's home at the time and she didn't even know what was going on until I called her from Atascadero and told her about what I had heard on KCBS AM-740 which explained the smoke she was smelling.
Another was the Sixteen Fire that began on the west side Rumsey Canyon in the Cache Creek area of Southwest Yolo County.
Diablo Winds drove the fire southward into the northern reaches of Lake Berryessa and ultimately consumed 40,000 acres.
On a side note: does anybody know if the arsonist who used to operate in that area and was recently arrested was ever connected to this fire?
Last but not least was the Jones Fire which began in the Jones Valley area northeast of Redding and ripped southward along the east side of Redding consuming 26,202 acres, 954 structures, including 176 homes, and killed one volunteer firefighter.

Check out http://groups.yahoo.com/group/californiadisasters/
And for for further reading check these links:
http://www.ssd.noaa.gov/PS/FIRE/CASE/CA991016/nando.html

Modesto City Museum Burned Out

Posted: 16 Oct 2007 02:50 PM CDT

Modesto City Museum Burned Out



THE BUILDING HOUSING THE CITY OF MODESTO, CALIFORNIA, collection of historic artifacts was destroyed Sunday morning in a fire. The 1920's-era schoolhouse was closed in 1953 and converted into a community center.

modesto a
Modesto Bee photos

The city had to close the building to the public in 2003 because it was unsafe. But it was still used by the police and fire departments for training and, for some odd reason, to store its collection of priceless artifacts.

Around 1:20 am Sunday the FD received a fire call for the building and found heavy smoke and flames showing from the upper floor. After making an attempt to knock it down from the inside on a quick attack, they had to retreat outside because of the deteriorated condition of the building. It is a total loss.

modesto b

"I am in shock," said Wayne A. Mathes, the cultural services manager, who is in charge of the McHenry mansion and museum and the city's Landmark Preservation Commission. "There were things that were just totally irreplaceable. It's all gone. There is just nothing left."

The Modesto Bee further reports: The building had suffered numerous intrusions from transients and vandals, officials said. The city had boarded up the upper windows and put metal mesh over the windows downstairs for security.

modesto c

Read the full story in the Modesto Bee HERE.
Also a short VIDEO.

Comment on the whole story at Firegeezer.com:

Firegeezer asks: If those artifacts were valuable and irreplacable, why were they left in an abandoned and unprotected building with a known vagrancy problem? Wasn't there anybody in Modesto with the foresight to prevent this from happening?

Southern California Fire weather Daily Outlook

Posted: 16 Oct 2007 03:08 PM CDT

A Pacific trough will maintain cool temperatures and high humidity over most of the region through Wednesday. This trough will also bring scattered showers to Central California tonight.
Southern California Fire Weather Outlook synopsis:

So Cal GACC

  • Most locations over Central California will receive less then a quarter inch of rainfall with this trough.
  • Most locations over Southern California will not receive any measurable rainfall with this trough. There will be strong and gusty southwest to northwest winds over the mountains and deserts through Wednesday.
  • A weak ridge of high pressure will build into the region from the Pacific Ocean bringing warmer temperatures and lower humidity to the region Thursday and Friday. Another Pacific trough will move through California bringing cooler temperatures and higher humidity to the region Friday night and Saturday. This trough will also bring scattered showers to the entire region Friday night through Saturday morning.
  • Most locations will receive less then a quarter inch of rainfall with this trough. The snow level will be around 7,000 feet over the Sierra. There will be strong southwest to northwest winds over the mountains and deserts Friday afternoon through Saturday afternoon.
  • A strong ridge of high pressure will build into California from the Pacific Ocean bringing much warmer temperatures and very low humidity to the region Sunday through the middle of next week. There will be strong and gusty north to east winds over the mountains and below the canyons and passes of Southern California Saturday night through Monday
Three to Seven day outlook: Thursday through Monday

Coast and Coastal Valleys...
Strong and gusty northeast winds along with very low humidity below the canyons and passes of Southern California Sunday and Monday.

Inland Valleys and Surrounding Foothills...
Strong and gusty northeast winds along with very low humidity below the canyons and passes of Southern California Sunday and Monday.

Mountains (Excluding the Sierra Range)...
Strong and gusty northeast winds along with very low humidity over the mountains of Southern California Sunday and Monday.

Sierras...
No significant fire weather expected.

Deserts...
No significant fire weather expected

Northern California Fire weather Daily Outlook

Posted: 16 Oct 2007 01:59 PM CDT

DailyOutlook - Nor Cal GACC

A wet week is shaping up for the North Ops region as several more storm systems are lined up from the Northern California coast on westward through the central Pacific. The next system moves on Tuesday, and another moves in late Thursday into the early part of the weekend. High pressure builds in on Sunday and may bring several days of drying, along with N-NE winds.

Coast Range Westward:
No significant fire weather is expected. More wetting rain thru Saturday. Warming/drying Sun-Mon

I-5 corridor, including Sacramento Valley and surrounding foothills:
No significant fire weather is expected. More wetting rain thru Saturday. Warming/drying Sun-Mon

Cascade-Sierra Nevada from 3500' to Crest, NE California and NW Nevada:
No significant fire weather is expected. More wetting rain/snow thru Saturday. Warming/drying Sun-Mon

The men accused of accidentally starting the $118 million Zaca fire appeared in court today, say they're not guilty

Posted: 16 Oct 2007 01:29 PM CDT

The ranch hands accused of accidentally starting the $118 million Zaca fire appeared in court today, entering pleas of not guilty.
Jose Cabrera and Santiago Cervantes appeared in court today facing felony charges in connection with the fire. Their employer, Rancho La Laguna also faces those same charges and also plead not guilty.
Authorities believe their "recklessness" ( No fire control plan) on the job sparked the Zaca Fire on the fourth of July. The fire was started by the ranch workers using a grinder on a water pipe, which ignited very dry vegetation and quickly spread across State lands and into the Federal wilderness.
The massive Zaca fire (SRA) and Zaca Two (Federal wilderness) fire burned for two months and ultimately consumed more than 240,000 acres becoming the second largest wildland fire in California's history. If convicted, the defendants could face jail time, fines and responsibility for a portion of the fire cost. The total cost of the fire is over $118 million.
They will be back in court in December.

SAN LUIS OBISPO COUNTY - Agricultural burns, with a permit, are now allowed

Posted: 16 Oct 2007 12:40 PM CDT

SAN LUIS OBISPO COUNTY - Suspension lifted on some controlled burns in San Luis Obispo County

This week's return of a little wet weather prompts Cal Fire to end their suspension on certain controlled burns.

Agricultural burns, with a permit, are now allowed. However, controlled burns in yards are not permitted until the end of fire season.

BURNING SUSPENSION LIFTED

- Cal Fire ends suspension on controlled burns.

- Agricultural burns with a permit are allowed.

- Yard burns not allowed until end of fire season.

CNN.com

News: Breaking News -- MercuryNews.com

AP Top U.S. News At 8:45 p.m.