lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 14 Apr 2009 15:25:36 -0500
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: FD <full-disclosure@...ts.grok.org.uk>,
	bugtraq <bugtraq@...urityfocus.com>
Cc: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
Subject: ZDI-09-017: Oracle Applications Server 10g Format String
 Vulnerability

ZDI-09-017: Oracle Applications Server 10g Format String Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-09-017
April 14, 2009

-- Affected Vendors:
Oracle

-- Affected Products:
Oracle Application Server

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 5729.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Oracle Applications Server. Authentication
is not required to exploit this vulnerability.

The specific flaw exists within the Oracle Process Manager and
Notification (opmn) daemon which is an HTTP daemon listening on a TCP
port above 6000. The daemon fails to properly handle format string
tokens in the POST URI when logging to the file
$ORACLE_HOME/opmn/logs/opmn.log. Exploitation of this issue can result
in arbitrary code execution.

-- Vendor Response:
Oracle has issued an update to correct this vulnerability. More
details can be found at:

http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpua
pr2009.html

-- Disclosure Timeline:
2007-11-07 - Vulnerability reported to vendor
2009-04-14 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Joxean Koret

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ