lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date: Tue, 16 Dec 2008 18:01:00 -0500
From: "Integrigy Security" <intadmin@...egrigy.com>
To: <full-disclosure@...ts.grok.org.uk>, <bugtraq@...urityfocus.com>
Subject: RE: [Full-disclosure] ZDI-08-088: Oracle E-Business Suite Self-Service Web Applications SQL Injection Vulnerability

The Zero Day Initiative advisory ZDI-08-088 has several inaccuracies.
Oracle actually fixed this vulnerability as part of the April 2007 Critical
Patch Update and subsequently in ATG_PF.H RUP5 and later. The vulnerability
is a serious SQL injection bug in a Self-Service Web Application database
package that is called and accessible through mod_plsql.  Mod_plsql is an
Apache module and part of an Oracle web framework which allows database
packages to dynamically generate web pages. The vulnerable
schema.package.procedure name is APPS.ICXSUPWF.DISPLAYCONTACTS and all
versions 115.6 and prior are vulnerable.  When creating intrusion
detection/prevention rules for this vulnerability, the URL will normally
only include the package/procedure name ICXSUPWF.DISPLAYCONTACTS and
mod_plsql URLs are case-insensitive. This URL is normally blocked by the
Oracle E-Business Suite 11i URL Firewall and should not be externally
accessible.

Original Oracle Advisory:
Oracle Critical Patch Update April 2007 - APPS01

CVE Name:
CVE-2007-2126

Affected Product and Versions:
Oracle E-Business Suite 11.5.1 through 11.5.10.2 (CU2)

Affected Oracle E-Business Suite Modules:
Application Object Library (FND)/Self-Service Web Applications (ICX)

Patch Availability:
11.5.1 - 11.5.6 - No patches are available for unsupported versions of the
Oracle E-Business Suite
11.5.7 - 11.5.10.2 with ATG_PF.H RUP4 or prior - 5893391
11.5.9 - 11.5.10.2 with ATG_PF.H RUP5 or higher - No patch required as this
fix was included in RUP5 and higher

Additional information on the Oracle Critical Patch Update April 2007 and
the impact on the Oracle E-Business Suite 11i is available at -

http://www.integrigy.com/Integrigy_Oracle_CPU_April_2007_Analysis.pdf

Vulnerability "anthropologists" may be interested in the fact that this
vulnerability has existed since at least September 1999 and likely was
introduced several years earlier with the release of Oracle Applications
11.0.  Oracle fixed this bug in less than 2 months by simply stubbing the
procedure - clearly this was old code not used anymore by the application.
I wonder how much first generation web application code exists in the world
that is still accessible but automated scanning tools miss since it is not
directly accessible through a link?


-----Original Message-----
From: full-disclosure-bounces@...ts.grok.org.uk
[mailto:full-disclosure-bounces@...ts.grok.org.uk] On Behalf Of
zdi-disclosures@...m.com
Sent: Tuesday, December 16, 2008 2:14 PM
To: full-disclosure@...ts.grok.org.uk; bugtraq@...urityfocus.com
Subject: [Full-disclosure] ZDI-08-088: Oracle E-Business Suite Business
Intelligence SQL Injection Vulnerability

ZDI-08-088: Oracle E-Business Suite Business Intelligence SQL Injection 
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-08-088
December 16, 2008

-- Affected Vendors:
Oracle

-- Affected Products:
Oracle Database Server

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 4921. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to inject arbitrary SQL on
vulnerable installations of Oracle E-Business Suite Business
Intelligence. Authentication is not required to exploit this
vulnerability.

The specific flaw exists in the APPS.ICXSUPWF.DisplayContacts package.
The procedure fails to validate the contents of a WHERE clause
containing user-suppled input. This allows an attacker to execute
arbitrary SQL statements in the context of the APPS user.

-- Vendor Response:
Oracle has issued an update to correct this vulnerability. More
details can be found at:

http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpua
pr2008.html

-- Disclosure Timeline:
2007-01-29 - Vulnerability reported to vendor
2008-12-16 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Joxean Koret

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any 
recipient is prohibited.  If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at postmaster@...m.com. 
_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists