Share the content if you found it is useful (You can share using 300 community websites) click "share" at the end of the post.

You are encouraged to leave a comment.








Thursday, January 20, 2011

CPU for January 18, 2011 is out..

Hi readers..

Oracle just release CPU for 2011. It is advised to apply the patches at the earliest. For further info please visit on the links given below..


Oracle Critical Patch Update Advisory - January 2011


Description

A Critical Patch Update is a collection of patches for multiple security vulnerabilities. It also includes non-security fixes that are required (because of interdependencies) by those security patches. Critical Patch Updates are cumulative, except as noted below, but each advisory describes only the security fixes added since the previous Critical Patch Update. Thus, prior Critical Patch Update Advisories should be reviewed for information regarding earlier accumulated security fixes. Please refer to:

Critical Patch Updates and Security Alerts for information about Oracle Security Advisories.

Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply CPU fixes as soon as possible. This Critical Patch Update contains 66 new security fixes across all product families listed below.

Affected Products and Components

Security vulnerabilities addressed by this Critical Patch Update affect the products listed in the categories below. The product area of the patches for the listed versions is shown in the Patch Availability column corresponding to the specified Products and Versions column. Please click on the link in the Patch Availability column below or in the Patch Availability Table to access the documentation for those patches.

Affected product releases and versions that are in Premier Support or Extended Support, under the Oracle Lifetime Support Policy:

Affected Products and VersionsPatch Availability
Oracle Database 11g Release 2, version 11.2.0.1Database
Oracle Database 11g Release 1, version 11.1.0.7Database
Oracle Database 10g Release 2, versions 10.2.0.3, 10.2.0.4, 10.2.0.5Database
Oracle Database 10g Release 1, version 10.1.0.5Database
Oracle Audit Vault 10g Release 2, version 10.2.3.2Database
Oracle Secure Backup 10g Release 3, version 10.3.0.2Database
Oracle Fusion Middleware, 11g Release 1, versions 11.1.1.2.0, 11.1.1.3.0Fusion Middleware
Oracle Application Server 10g Release 2, version 10.1.2.3.0Fusion Middleware
Oracle Beehive, versions 2.0.1.0, 2.0.1.1, 2.0.1.2, 2.0.1.2.1, 2.0.1.3Fusion Middleware
Oracle BI Publisher, versions 10.1.3.3.2, 10.1.3.4.0, 10.1.3.4.1, 11.1.1.3Fusion Middleware
Oracle Document Capture, versions 10.1.3.4, 10.1.3.5Fusion Middleware
Oracle GoldenGate Veridata, version 3.0.0.4Fusion Middleware
Oracle JRockit versions, R27.6.7 and earlier (JDK/JRE 1.4.2, 5, 6), R28.0.1 and earlier (JDK/JRE 5, 6)Fusion Middleware
Oracle Outside In Technology, version 8.3.0Fusion Middleware
Oracle WebLogic Server, versions 7.0.7, 8.1.6, 9.0, 9.1, 9.2.3, 10.0.2, 10.3.2, 10.3.3Fusion Middleware
Oracle Enterprise Manager Suite Release 10, version 10.2.0.5Enterprise Manager Suite
Oracle Enterprise Manager Real User Experience Insight, version RUEI 6.0Enterprise Manager Suite
Oracle E-Business Suite Release 12, versions 12.0.4, 12.0.5, 12.0.6, 12.1.1, 12.1.2, 12.1.3E-Business Suite
Oracle E-Business Suite Release 11i, version 11.5.10.2E-Business Suite
Oracle Agile Core, versions 9.3.0.2, 9.3.1Oracle Supply Chain
Oracle Transportation Manager, versions 5.5, 6.0, 6.1, 6.2Oracle Supply Chain
Oracle PeopleSoft Enterprise CRM, versions 8.9, 9.0, 9.1PeopleSoft
Oracle PeopleSoft Enterprise HRMS, versions 8.9, 9.0, 9.1PeopleSoft
Oracle PeopleSoft Enterprise PeopleTools, versions 8.49, 8.50, 8.51PeopleSoft
Oracle Argus Safety, versions 5.0, 5.0.1, 5.0.2, 5.0.3Health Sciences Applications
Oracle InForm Portal, versions 4.5, 4.6, 5.0Health Sciences Applications
Oracle Sun Product SuiteOracle Sun Product Suite
Oracle Open Office, version 3.2.1 and StarOffice/StarSuite, versions 7, 8Oracle Sun Product Suite


Patch Availability Table and Risk Matrices

Products with Cumulative Patches

The Oracle Database, Oracle Fusion Middleware, Oracle Enterprise Manager Grid Control, Oracle E-Business Suite Applications, JD Edwards EnterpriseOne, JD Edwards OneWorld Tools, PeopleSoft Enterprise Portal Applications, PeopleSoft Enterprise PeopleTools, Siebel Enterprise, Oracle Industry Applications and Oracle VM patches in the Critical Patch Updates are cumulative; patches for any of these products included in a Critical Patch Update will include all fixes for that product from the previous Critical Patch Updates.

Patch Availability Table

For each administered Oracle product, consult the documentation for patch availability information and installation instructions referenced from the following table. For an overview of the Oracle product documentation related to this Critical Patch Update, please refer to the Oracle Critical Patch Update January 2011 Documentation Map, My Oracle Support Note 1273550.1.


Product GroupRisk MatrixPatch Availability and Installation Information
Oracle DatabaseOracle Database Risk MatrixPatch Set Update and Critical Patch Update January 2011 Availability Document, My Oracle Support Note 1263374.1
Oracle Fusion MiddlewareOracle Fusion Middleware Risk MatrixPatch Set Update and Critical Patch Update January 2011 Availability Document, My Oracle Support Note 1263374.1
Oracle Enterprise ManagerOracle Enterprise Manager Risk MatrixPatch Set Update and Critical Patch Update January 2011 Availability Document, My Oracle Support Note 1263374.1
Oracle Applications - E-Business SuiteOracle Applications, E-Business Risk MatrixOracle E-Business Suite Critical Patch Update Note for January 2011, My Oracle Support Note 1271167.1
Oracle Applications - Oracle PeopleSoft Enterprise and Oracle Supply Chain Product SuiteOracle Applications, PeopleSoft and Oracle Supply Chain Products Risk MatrixCritical Patch Update Knowledge Document for PeopleSoft Enterprise, JD Edwards EnterpriseOne, Siebel and Oracle Supply Chain Suite Products, My Oracle Support Note 1273607.1
Oracle Health Sciences ApplicationsOracle Industry Applications Risk MatrixOracle Health Sciences Applications Critical Patch Update January 2011, My Oracle Support Note 1268333.1
Oracle Sun Products SuiteOracle Sun Products Suite Risk MatrixCritical Patch Update January 2011 Patch Delivery Document for Oracle Sun Products Suite My Oracle Support Note 1273260.1

Risk Matrix Content

Risk matrices list only security vulnerabilities that are newly fixed by the patches associated with this advisory. Risk matrices for previous security fixes can be found in previous Critical Patch Update advisories. An English text version of the risk matrices provided in this document is available here.

Several vulnerabilities addressed in this Critical Patch Update affect multiple products. A vulnerability that affects multiple products will appear with the same CVE# in all risk matrices. Italics indicate vulnerabilities in code included from other product areas.

Security vulnerabilities are scored using CVSS version 2.0 (see Oracle CVSS Scoring for an explanation of how Oracle applies CVSS 2.0). Oracle conducts an analysis of each security vulnerability addressed by a Critical Patch Update (CPU). Oracle does not disclose information about the security analysis, but the resulting Risk Matrix and associated documentation provide information about the type of vulnerability, the conditions required to exploit it, and the potential result of a successful exploit. Oracle provides this information, in part, so that customers may conduct their own risk analysis based on the particulars of their product usage. As a matter of policy, Oracle does not disclose detailed information about an exploit condition or results that can be used to conduct a successful exploit. Oracle will not provide additional information about the specifics of vulnerabilities beyond what is provided in the CPU or Security Alert notification, the Patch Availability Matrix, the readme files, and FAQs. Oracle does not provide advance notification on CPUs or Security Alerts to individual customers. Finally, Oracle does not distribute exploit code or “proof-of-concept” code for product vulnerabilities. For more information, see Oracle vulnerability disclosure policies.

Workarounds

Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply CPU fixes as soon as possible. Until you apply the CPU fixes, it may be possible to reduce the risk of successful attack by blocking network protocols required by an attack. For attacks that require certain privileges or access to certain packages, removing the privileges or the ability to access the packages from users that do not need the privileges may help reduce the risk of successful attack. Both approaches may break application functionality, so Oracle strongly recommends that customers test changes on non-production systems. Neither approach should be considered a long-term solution as neither corrects the underlying problem.

Skipped Critical Patch Updates

Oracle strongly recommends that customers apply security fixes as soon as possible. For customers that have skipped one or more Critical Patch Updates and are concerned about products that do not have security fixes announced in this CPU, please review previous Critical Patch Update advisories to determine appropriate actions.

Product Dependencies

Oracle products may have dependencies on other Oracle products. Hence security vulnerability fixes announced in this Critical Patch Update may affect one or more dependent Oracle products. For details regarding these dependencies and to apply patches to dependent products, please refer to Patch Set Update and Critical Patch Update January 2011 Availability Document, My Oracle Support Note 1263374.1.

Unsupported Products and Versions

Critical Patch Update patches are not provided for product versions that are no longer covered under the Premier Support or Extended Support phases of the Lifetime Support Policy.

We recommend that customers upgrade to a supported version of Oracle products in order to obtain patches. Unsupported products, releases and versions are not tested for the presence of vulnerabilities addressed by this Critical Patch Update. However, it is likely that earlier versions of affected releases are also affected by these vulnerabilities.

Products in Extended Support

Critical Patch Update patches are available to customers who have purchased Extended Support under the Lifetime Support Policy. Customers must have a valid Extended Support service contract to download Critical Patch Update patches for products in the Extended Support Phase.

Supported Database, Fusion Middleware, EM Grid Control and Collaboration Suite products are patched in accordance with the Software Error Correction Support Policy explained in My Oracle Support Note 209768.1. Please review the Technical Support Policies for further guidelines regarding support policies and phases of support.

On Request Model

Oracle proactively creates patches only for platform/version combinations that, based on historical data, customers are likely to download for the next Critical Patch Update. Patches for historically inactive platform/version combinations of the Oracle Database, Oracle Application Server and Enterprise Manager will be created only if requested by customers.

Refer to Patch Set Update and Critical Patch Update January 2011 Availability Document, My Oracle Support Note 1263374.1 for further details regarding the On Request patches.

Credit Statement

The following people or organizations reported security vulnerabilities addressed by this Critical Patch Update to Oracle: Alexander Kornbrust of Red Database Security; Alexandr Polyakov of Digital Security; Alexey Sintsov of Digital Security Research Group; Andrea Micalizzi aka rgod, working with TippingPoint's Zero Day Initiative; Andrey Labunets of Digital Security Research Group; Cris Neckar of Neohapsis, Inc.; Daniel Fahlgren; Esteban Martinez Fayo of Application Security, Inc.; Evdokimov Dmitriy of Digital Security Research Group; Karan Saberwal; Laszlo Toth; Maksymilian Arciemowicz of SecurityReason; Martin Rakhmanov of Application Security, Inc.; Matt Parcell of Accuvant; Monarch2020 of TippingPoint's Zero Day Initiative; Monarch2020 of unsecurityresearch.com; Robert Clugston of Accuvant; Roberto Suggi Liverani of Security-Assessment.com; Rodrigo Rubira Branco (BSDaemon) via TippingPoint's Zero Day Initiative; and Sumit Siddharth from 7safe.

Security-In-Depth Contributors

Oracle provides recognition to people that have contributed to our Security-In-Depth program (see FAQ). People are recognized for Security-In-Depth contributions if they provide information, observations or suggestions pertaining to security vulnerability issues that result in significant modification of Oracle code or documentation in future releases, but are not of such a critical nature that they are distributed in Critical Patch Updates.

For this Critical Patch Update, Oracle recognizes Abdul-Aziz Hariri of TippingPoint's Zero Day Initiative; Alexander Kornbrust of Red Database Security; and David Litchfield formerly of NGS Software for contributions to Oracle's Security-In-Depth program.

Critical Patch Update Schedule

Critical Patch Updates are released on the Tuesday closest to the 17th day of January, April, July and October. The next four dates are:

  • 19 April 2011
  • 19 July 2011
  • 18 October 2011
  • 17 January 2012

References

Tuesday, January 18, 2011

Login page error: 404 - The url /OA_HTML/AppsLogin not found

This blog speaks about the Login Page Issue on R12.1.1 instance.

Suddenly the login page was throwing an error - 404 /OA_HTML/AppsLogin was not found on the server

The access_log shows no errors. error.log from $LOG_HOME/ora/10.1.3/Apache shows

[Tue Jan 18 11:27:51 2011] [error] [client 123.238.255.152] [ecid: 1295330271:127.0.0.1:10897:0:2,0] File does not exist: /oracle/CLON/inst/apps/CLON_obaserver/portal/OA_HTML/AppsLogin
[Tue Jan 18 11:27:54 2011] [error] [client 123.238.255.152] [ecid: 1295330274:127.0.0.1:10897:0:3,0] File does not exist: /oracle/CLON/inst/apps/CLON_obaserver/portal/OA_HTML/AppsLogin
[Tue Jan 18 11:30:10 2011] [error] [client 123.238.255.152] [ecid: 1295330410:127.0.0.1:10899:0:2,0] File does not exist: /oracle/CLON/inst/apps/CLON_obaserver/portal/OA_HTML/AppsLogin


I recreated the jar files using adadmin

and compiled the jsp using

cd $FND_TOP/patch/115/bin
perl ojspCompile.pl --compile --flush -p 20 -log /tmp/ojspc_error2.log

Nothing worked out.

Fix:
This problem occurred because wsrp_service.wsdl was owned by root but the services were being started by applmgr.

Ensure that the file
$ORA_CONFIG_HOME/10.1.3/j2ee/oacore/application-deployments/oacore/html/server-wsdl/wsrp_service.wsdl

it shows it is owned by root. Somebody started the services of Apps as root user.

Changed the owner of the file to Apps Owner.

Restarted the service.

Everything works fine.

Cheers...!!!
Related Posts Plugin for WordPress, Blogger...

Let us be Friends...

Share |

Popular Posts

Recent Comments