lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 18 Aug 2009 17:52:57 -0500
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: FD <full-disclosure@...ts.grok.org.uk>,
	bugtraq <bugtraq@...urityfocus.com>
Cc: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
Subject: ZDI-09-058: Oracle Secure Backup Administration Server
 Authentication Bypass Vulnerability

ZDI-09-058: Oracle Secure Backup Administration Server Authentication Bypass
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-09-058

-- CVE ID:
CVE-2009-1977

-- Affected Vendors:
Oracle

-- Affected Products:
Oracle Secure Backup

-- Vulnerability Details:
This vulnerability allows remote attackers to bypass authentication on
vulnerable installations of Oracle Secure Backup. User interaction is
not required to exploit this vulnerability.

The specific flaw exists in the logic used to authenticate a user to the
administration server running on port 443. The script login.php does not
properly sanitize the 'username' variable before using it in a database
query. A specially crafted 'username' allows unauthorized attackers to
log in with full administrative capabilities.

-- Vendor Response:
Oracle has issued an update to correct this vulnerability. More
details can be found at:

http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpuj
ul2009.html

-- Disclosure Timeline:
2009-03-26 - Vulnerability reported to vendor

-- Credit:
This vulnerability was discovered by:
    * Anonymous

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ