lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 18 Jan 2011 15:50:56 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'Full Disclosure (full-disclosure@...ts.grok.org.uk)'"
	<full-disclosure@...ts.grok.org.uk>,
	"'Bugtraq (bugtraq@...urityfocus.com)'" <bugtraq@...urityfocus.com>
Subject: ZDI-11-018: Oracle Database and Enterprise
 Manager Grid Control Remote Code Execution Vulnerability

ZDI-11-018: Oracle Database and Enterprise Manager Grid Control Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-018

January 18, 2011

-- CVE ID:
CVE-2010-3600

-- CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

-- Affected Vendors:
Oracle

-- Affected Products:
Oracle Database Server

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Oracle Database 11g. Authentication is not
required to exploit this vulnerability.

The specific flaw exists within a JSP script exposed via an HTTPS server
running by default on TCP port 1158. The script allows clients to upload
XML files to the server. However, if a NULL byte is supplied within a
POST parameter during a request to this JSP page, the process will fail
to properly append the XML extension to the created file. An attacker
can abuse this to upload executable code which can later be accessed
remotely allowing for code execution to be achieved on the server
system.

-- Vendor Response:
Oracle has issued an update to correct this vulnerability. More
details can be found at:

http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html

-- Disclosure Timeline:
2010-04-06 - Vulnerability reported to vendor
2011-01-18 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * 1c239c43f521145fa8385d64a9c32243

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi



Content of type "text/html" skipped

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ