lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 27 Oct 2015 13:17:23 +0300
From: ERPScan inc <erpscan.online@...il.com>
To: submissions@...ketstormsecurity.com, fulldisclosure@...lists.org, 
 pen-test@...urityfocus.com, bugs@...uritytracker.com, 
 bugtraq@...urityfocus.com
Subject: [FD] [ERPSCAN-15-026] Oracle E-Business Suite - SQL injection
	Vulnerability

1. ADVISORY INFORMATION

Title: Oracle E-Business Suite SQL injection
Advisory ID: [ERPSCAN-15-026]
Advisory URL: http://erpscan.com/advisories/erpscan-15-026-oracle-e-business-suite-sql-injection-vulnerability/
Date published: 20.10.2015
Vendors contacted: Oracle

2. VULNERABILITY INFORMATION

Class: SQL injection
Impact: SQL injection, RCE
Remotely Exploitable: Yes
Locally Exploitable: No
CVE Name: CVE-2015-4846
CVSS Information
CVSS Base Score:  3.6 / 10
AV : Access Vector (Related exploit range) Network (N)
AC : Access Complexity (Required attack complexity) High (H)
Au : Authentication (Level of authentication needed to exploit) Single (S)
C : Impact to Confidentiality Partial (P)
I : Impact to Integrity Partial (P)
A : Impact to Availability None (N)

3. VULNERABILITY DESCRIPTION

The problem is caused by an SQL injection vulnerability. The code
comprises an SQL statement that contains strings that can be altered
by an attacker. The manipulated SQL statement can then be used to
retrieve additional data from the database or to modify the data.

4. VULNERABLE PACKAGES

Oracle E-Business Suite 12.1.3, 12.1.4

Other versions are probably affected too, but they were not checked.

5. SOLUTIONS AND WORKAROUNDS

Install Oracle CPU October 2015

6. AUTHOR
Nikita Kelesis, Ivan Chalykin, Alexey Tyurin, Egor Karbutov (ERPScan)

7. TECHNICAL DESCRIPTION

One of SQL extensions (afamexts.sql) does not filter user input values
which may lead to SQL injection. The only defense mechanism is a
password for APPS. If an attacker knows the password (for example,
default password APPS/APPS), he will be able to exploit SQL injection
with high privilege.


8. REPORT TIMELINE

Reported: 17.07.2015
Vendor response: 24.07.2015
Date of Public Advisory: 20.10.2015

9. REFERENCES

http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
http://erpscan.com/advisories/erpscan-15-026-oracle-e-business-suite-sql-injection-vulnerability/
http://erpscan.com/press-center/press-release/erpscan-took-a-closer-look-at-oracle-ebs-security-6-vulnerabilities-patched-in-recent-update/

10. ABOUT ERPScan Research
The company’s expertise is based on the research subdivision of
ERPScan, which is engaged in vulnerability research and analysis of
critical enterprise applications. It has achieved multiple
acknowledgments from the largest software vendors like SAP, Oracle,
Microsoft, IBM, VMware, HP for discovering more than 400
vulnerabilities in their solutions (200 of them just in SAP!).
ERPScan researchers are proud to have exposed new types of
vulnerabilities (TOP 10 Web Hacking Techniques 2012) and to be
nominated for the best server-side vulnerability at BlackHat 2013.
ERPScan experts have been invited to speak, present, and train at 60+
prime international security conferences in 25+ countries across the
continents. These include BlackHat, RSA, HITB, and private SAP
trainings in several Fortune 2000 companies.
ERPScan researchers lead the project EAS-SEC, which is focused on
enterprise application security research and awareness. They have
published 3 exhaustive annual award-winning surveys about SAP
security.
ERPScan experts have been interviewed by leading media resources and
featured in specialized info-sec publications worldwide. These include
Reuters, Yahoo, SC Magazine, The Register, CIO, PC World, DarkReading,
Heise, and Chinabyte, to name a few.
We have highly qualified experts in staff with experience in many
different fields of security, from web applications and
mobile/embedded to reverse engineering and ICS/SCADA systems,
accumulating their experience to conduct the best SAP security
research.


11. ABOUT ERPScan
ERPScan is one of the most respected and credible Business Application
Security providers. Founded in 2010, the company operates globally.
Named an Emerging vendor in Security by CRN and distinguished by more
than 25 other awards, ERPScan is the leading SAP SE partner in
discovering and resolving security vulnerabilities. ERPScan
consultants work with SAP SE in Walldorf to improve the security of
their latest solutions.
ERPScan’s primary mission is to close the gap between technical and
business security. We provide solutions to secure ERP systems and
business-critical applications from both cyber attacks and internal
fraud. Our clients are usually large enterprises, Fortune 2000
companies, and managed service providers whose requirements are to
actively monitor and manage the security of vast SAP landscapes on a
global scale.
Our flagship product is ERPScan Security Monitoring Suite for SAP.
This multi award-winning innovative software is the only solution on
the market certified by SAP SE covering all tiers of SAP security:
vulnerability assessment, source code review, and Segregation of
Duties.
The largest companies from diverse industries like oil and gas,
banking, retail, even nuclear power installations as well as
consulting companies have successfully deployed the software. ERPScan
Security Monitoring Suite for SAP is specifically designed for
enterprises to continuously monitor changes in multiple SAP systems.
It generates and analyzes trends in user friendly dashboards, manages
risks, tasks, and can export results to external systems. These
features enable central management of SAP system security with minimal
time and effort.
We follow the sun and function in two hubs located in the Netherlands
and the US to operate local offices and partner network spanning 20+
countries around the globe. This enables monitoring cyber threats in
real time and providing agile customer support.

Adress USA: 228 Hamilton Avenue, Fl. 3, Palo Alto, CA. 94301
Phone: 650.798.5255
Twitter: @erpscan
Scoop-it: Business Application Security

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists