lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 18 Apr 2007 13:12:28 -0700
From: zdi-disclosures@...m.com
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: ZDI-07-017: Oracle E-Business Suite Arbitrary
 Document Download Vulnerability

ZDI-07-017: Oracle E-Business Suite Arbitrary Document Download
            Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-07-017.html
April 18, 2007

-- CVE ID:
CVE-2007-2135

-- Affected Vendor:
Oracle

-- Affected Products:
Oracle E-Business Suite

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since December 14, 2006 by Digital Vaccine protection
filter ID 4924. For further product information on the TippingPoint IPS:

    http://www.tippingpoint.com 

-- Vulnerability Details:
This vulnerability allows remote attackers to download any existing
document in the APPS.FND_DOCUMENTS table on vulnerable installations of
Oracle E-Business Suite. Authentication is not required to exploit this
vulnerability.

The specific flaw exists in the ADI_BINARY component of the E-Business
Suite. The component exposes a parameter that can also be passed to
ADI_DISPLAY_REPORT to allow an attacker to view any document in the
APPS.FND_DOCUMENTS table. An attacker can cycle through all document
IDs to display each document that exists.

-- Vendor Response:
Oracle has issued an update to correct this vulnerability. More details
can be found at:

 
http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpuapr2007.html

-- Disclosure Timeline:
2007.01.29 - Vulnerability reported to vendor
2006.12.14 - Digital Vaccine released to TippingPoint customers
2007.04.18 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by Joxean Koret.

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ