lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 23 Feb 2012 23:39:28 -0300
From: Onapsis Research Labs <research@...psis.com>
To: full-disclosure@...ts.grok.org.uk
Subject: [Onapsis Security Advisory 2012-06] Oracle JD
 Edwards JDENET Large Packets Denial of Service

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Onapsis Security Advisory: Oracle JD Edwards JDENET Large Packets Denial of Service

This advisory can be downloaded in PDF format from http://www.onapsis.com/.
By downloading this advisory from the Onapsis Resource Center, you will gain access to beforehand information on upcoming advisories, presentations
and new research projects from the Onapsis Research Labs, as well as exclusive access to special promotions for upcoming trainings and conferences.


1. Impact on Business
=====================

By exploiting this vulnerability, a remote unauthenticated attacker might trigger a denial of service on the JDENET service.
This would result in the unavailability of most of the ERP services.

2. Advisory Information
=======================

- --Release Date: 2012-02-23

- --Last Revised: 2012-02-21

- --Security Advisory ID: ONAPSIS-2012-06

- --Onapsis SVS ID: ONAPSIS-00023

- --Researcher: Juan Pablo Perez Etchegoyen

- --CVE:   CVE-2011-2324

- --Initial Base CVSS v2:  7.8 (AV:N/AC:L/Au:N/C:N/I:N/A:C)


3. Vulnerability Information
============================

- --Vendor: ORACLE

- --Affected Components:

- --JD Edwards 9.0 EnterpriseOne Server + EnterpriseOne  Tools 8.98 ( older versions might be also affected)

- --Vulnerability Class: Denial of Service.

- --Remotely Exploitable: Yes

- --Locally Exploitable: No

- --Authentication Required: No

- --Original Advisory: http://www.onapsis.com/resources/get.php?resid=adv_onapsis-2012-06


4. Affected Components Description
==================================

JDENet is a network communication middleware that performs network communications workstation-to- server and server-to-server. It is used to call
remote functions, to autenticate users and transmit information between hosts in a JDEdwards environment.

5. Vulnerability Details
========================

If a message containing packets of a specific size is sent to the JDENET service, a Denial of service condition is triggered, because the kernel in
charge of dispatching those packets uses all the available CPU time.

Further technical details about this issue are not disclosed at this moment with the purpose of providing enough time to affected customers to patch
their systems and protect against the exploitation of the described vulnerability.

6. Solution
===========

Apply Oracle Critical Patch update January – 2012. More information available on http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html
Onapsis strongly recommends Oracle customers to download the related security fixes and apply them to the affected components in order to reduce
business risks.


7. Report Timeline
==================

	* 2010-09-20: Onapsis provides vulnerability information to Oracle.
	* 2010-09-21: Oracle confirms reception of vulnerability submission.
	* 2010-09-24: Oracle states vulnerability is under investigation.
	* 2010-10-07: Oracle confirms vulnerability.
	* 2012-01-17: Oracle releases fixes in CPU.
	* 2012-02-23: Onapsis releases security advisory.


About Onapsis Research Labs
===========================

Onapsis is continuously investing resources in the research of the security of ERP systems and business-critical infrastructure.

With that objective in mind, a special unit – the Onapsis Research Labs – has been developed since the creation of the company. The experts involved
in this special team lead the public research trends in this matter, having discovered and published many of the public security vulnerabilities in
these platforms.

The outcome of this advanced and cutting-edge research is continuously provided to the Onapsis Consulting and Development teams, improving the quality
of our solutions and enabling our customers to be protected from the latest risks to their critical business information.

Furthermore, the results of this research projects are usually shared with the general security and professional community, encouraging the sharing of
information and increasing the common knowledge in this field.


About Onapsis, Inc.
===================

Onapsis provides innovative security software solutions to protect ERP systems from cyber-attacks. Through unmatched ERP security, compliance and
continuous monitoring products, Onapsis secures the business-critical infrastructure of its global customers against espionage, sabotage and financial
fraud threats.

Onapsis X1, the company's flagship product, is the industry's first comprehensive solution for the automated security assessment of SAP platforms.
Being the first and only SAP-certified solution of its kind, Onapsis X1 allows customers to perform automated Vulnerability Assessments, Security &
Compliance Audits and Penetration Tests over their entire SAP platform.

Onapsis is backed by the Onapsis Research Labs, a world-renowned team of SAP & ERP security experts who are continuously invited to lecture at the
leading IT security conferences, such as RSA and BlackHat, and featured by mainstream media such as CNN, Reuters, IDG and New York Times.

For further information about our solutions, please contact us at info@...psis.com and visit our website at www.onapsis.com.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk9G+F8ACgkQz3i6WNVBcDUnEwCeNfv6xPn0QrqEzlRD6+CxsMuJ
KvUAoJM2z6XPQprsrqC9/VpMCNL0TdZ3
=VLBq
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ