lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 15 Jan 2009 17:26:45 +0800
From: "noreply-secresearch@...tinet.com" <noreply-secresearch@...tinet.com>
To: "full-disclosure" <full-disclosure@...ts.grok.org.uk>,
	"bugtraq" <bugtraq@...urityfocus.com>
Subject: Oracle Secure Backup NDMP_CONECT_CLIENT_AUTH Command Buffer Overflow Vulnerability

Oracle Secure Backup NDMP_CONECT_CLIENT_AUTH Command Buffer Overflow Vulnerability
2009.January.13

Fortinet's FortiGuard Global Security Research Team Discovers Vulnerability in Oracle Secure Backup

Summary:
========

A Buffer Overflow vulnerability exists Oracle Secure Backup 10.2.0.2 through a malformed NDMP packet.

Impact:
=======

Remote Code Execution

Risk:
=====

Critical (Base Score:10.0)

Affected Software:
==================

Oracle Secure Backup 10.2.0.2

Additional Information:
=======================

Sending a malformed NDMP client authentication(NDMP_CONECT_CLIENT_AUTH Command) packet will cause a overflow a buffer overflow due to 
invalid bounds checking.

Solutions:
==========

Use the solution provided by Oracle http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2009.html

The FortiGuard Global Security Research Team released a signature "Oracle.NDMP.CONNECT.CLIENT.AUTH.User.ID.Buffer.Overflow" on Jan 13 2009, which covers 
this specific vulnerability.

Fortinet customers who subscribe to Fortinet’s intrusion prevention (IPS) service should be protected against this Remote Code Execution Vulnerability. Fortinet’s IPS service is one component of FortiGuard Subscription Services, which also offer comprehensive solutions such as antivirus, Web content filtering and antispam capabilities. These services enable protection against threats on both application and network layers. FortiGuard Services are continuously updated by the FortiGuard Global Security Research Team, which enables Fortinet to deliver a combination of multi-layered security intelligence and true zero-day protection from new and emerging threats. These updates are delivered to all FortiGate, FortiMail and FortiClient products. Fortinet strictly follows responsible disclosure guidelines to ensure optimum protection during a threat's lifecycle.

Acknowledgement:
================

Zhenhualiu and XiaopengZhang of Fortinet's FortiGuard Global Security Research Team

References:
===========

http://www.fortiguardcenter.com/advisory/FGA-2009-02.html
http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2009.html

CVE ID: CVE-2008-5444
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2008-5444



*** This email and any attachments thereto may contain private, confidential, and privileged material for the sole use of the intended recipient.  Any review, copying, or distribution of this email (or any attachments thereto) by others is strictly prohibited.  If you are not the intended recipient, please contact the sender immediately and permanently delete the original and any copies of this email and any attachments thereto. ***

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ