lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 13 Jul 2010 17:08:40 -0500
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>,
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Subject: ZDI-10-119: Oracle Secure Backup Administration $other Variable
 Command Injection Remote Code Execution Vulnerability

ZDI-10-119: Oracle Secure Backup Administration $other Variable Command Injection Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-119
July 13, 2010

-- CVSS:
9, (AV:N/AC:L/Au:S/C:C/I:C/A:C)

-- Affected Vendors:
Oracle

-- Affected Products:
Oracle Secure Backup

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary commands
on vulnerable installations of Oracle Secure Backup. Authentication is
required to exploit this vulnerability.

The specific flaw exists in the handling of variables to the
property_box.php script located on the Oracle Secure Backup
administration server. Due to the lack of filtering on special
characters it is possible to specify arbitrary commands to the command
line being executed by the administration server. Successful
exploitation of this can lead to remote compromise under the credentials
of the web server.

-- Vendor Response:
Oracle has issued an update to correct this vulnerability. More
details can be found at:

http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujul2010.html

-- Disclosure Timeline:
2009-10-21 - Vulnerability reported to vendor
2010-07-13 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Anonymous

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ