Re: [Full-disclosure] ZDI-08-088: Oracle E-Business Suite Self-Service Web Applications SQL Injection Vulnerability

2008-12-16 Thread Integrigy Alerts
The Zero Day Initiative advisory ZDI-08-088 has several inaccuracies.
Oracle actually fixed this vulnerability as part of the April 2007 Critical
Patch Update and subsequently in ATG_PF.H RUP5 and later. The vulnerability
is a serious SQL injection bug in a Self-Service Web Application database
package that is called and accessible through mod_plsql.  Mod_plsql is an
Apache module and part of an Oracle web framework which allows database
packages to dynamically generate web pages. The vulnerable
schema.package.procedure name is APPS.ICXSUPWF.DISPLAYCONTACTS and all
versions 115.6 and prior are vulnerable.  When creating intrusion
detection/prevention rules for this vulnerability, the URL will normally
only include the package/procedure name ICXSUPWF.DISPLAYCONTACTS and
mod_plsql URLs are case-insensitive. This URL is normally blocked by the
Oracle E-Business Suite 11i URL Firewall and should not be externally
accessible.

Original Oracle Advisory:
Oracle Critical Patch Update April 2007 - APPS01

CVE Name:
CVE-2007-2126

Affected Product and Versions:
Oracle E-Business Suite 11.5.1 through 11.5.10.2 (CU2)

Affected Oracle E-Business Suite Modules:
Application Object Library (FND)/Self-Service Web Applications (ICX)

Patch Availability:
11.5.1 - 11.5.6 - No patches are available for unsupported versions of the
Oracle E-Business Suite
11.5.7 - 11.5.10.2 with ATG_PF.H RUP4 or prior - 5893391
11.5.9 - 11.5.10.2 with ATG_PF.H RUP5 or higher - No patch required as this
fix was included in RUP5 and higher

Additional information on the Oracle Critical Patch Update April 2007 and
the impact on the Oracle E-Business Suite 11i is available at -

http://www.integrigy.com/Integrigy_Oracle_CPU_April_2007_Analysis.pdf

Vulnerability anthropologists may be interested in the fact that this
vulnerability has existed since at least September 1999 and likely was
introduced several years earlier with the release of Oracle Applications
11.0.  Oracle fixed this bug in less than 2 months by simply stubbing the
procedure - clearly this was old code not used anymore by the application.
I wonder how much first generation web application code exists in the world
that is still accessible but automated scanning tools miss since it is not
directly accessible through a link?


-Original Message-
From: full-disclosure-boun...@lists.grok.org.uk
[mailto:full-disclosure-boun...@lists.grok.org.uk] On Behalf Of
zdi-disclosu...@3com.com
Sent: Tuesday, December 16, 2008 2:14 PM
To: full-disclosure@lists.grok.org.uk; bugt...@securityfocus.com
Subject: [Full-disclosure] ZDI-08-088: Oracle E-Business Suite Business
Intelligence SQL Injection Vulnerability

ZDI-08-088: Oracle E-Business Suite Business Intelligence SQL Injection 
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-08-088
December 16, 2008

-- Affected Vendors:
Oracle

-- Affected Products:
Oracle Database Server

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 4921. 
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to inject arbitrary SQL on
vulnerable installations of Oracle E-Business Suite Business
Intelligence. Authentication is not required to exploit this
vulnerability.

The specific flaw exists in the APPS.ICXSUPWF.DisplayContacts package.
The procedure fails to validate the contents of a WHERE clause
containing user-suppled input. This allows an attacker to execute
arbitrary SQL statements in the context of the APPS user.

-- Vendor Response:
Oracle has issued an update to correct this vulnerability. More
details can be found at:

http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpua
pr2008.html

-- Disclosure Timeline:
2007-01-29 - Vulnerability reported to vendor
2008-12-16 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
* Joxean Koret

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint

[Full-disclosure] Oracle Jinitiator 1.1.8 Vulnerabilities CVE-2007-4467 - Additional Information

2007-09-12 Thread Integrigy Alerts
US-CERT released an advisory on August 28, 2007 regarding multiple stack
buffer overflows in the Oracle Jinitiator product (Vulnerability Note
VU#474433/CVE-2007-4467).  Due to limited public technical information on
Jinitiator, no access to the Oracle support website, and maybe lack of
cooperation from Oracle itself, the information released by US-CERT is
incomplete as to the true scope of vulnerable Jinitiator versions, does not
identify all vulnerable Jinitiator installs, and has only limited
remediation steps.

All released Jinitiator 1.1.8 versions from 1.1.8.3 to 1.1.8.25 contain the
buffer overflows in the Jinitiator ActiveX control - the US-CERT advisory
only identifies versions through 1.1.8.16 as vulnerable.  Each Jinitiator
1.1.8 version install uses a separate Microsoft Windows CLSID for the
vulnerable ActiveX control to allow for multiple versions to co-exist,
therefore, 15 CLSIDs must be used to disable/identify the vulnerable ActiveX
controls rather than the single CLSID identified in the original advisory.
In addition to disabling and uninstalling the vulnerable Jinitiator
software, applications currently using vulnerable Jinitiator versions must
be upgraded to use version 1.3.x which may also require upgrading the Oracle
Forms software running on the server.  It is important to note that each
Jinitiator version (1.1.8.x) is a separate installation and there could be
theoretically as many as 15 versions of Jinitiator 1.1.8 simultaneously
installed on a client PC, even though only one or two versions are currently
being used.

Oracle Jinitiator is used by many Oracle Forms applications including
mission-critical applications like Oracle E-Business Suite 11i, Oracle
Clinical (RDC), Retek/Oracle Retail, Sungard Banner, and i-flex FLEXCUBE.
Any client PC that has accessed an Oracle Forms application may have one or
more vulnerable Jinitiator versions installed, since obsolete versions are
never overwritten or uninstalled.

Integrigy has released a detailed analysis of these vulnerabilities to
provide additional information and comprehensive remediation steps.  The
analysis can be downloaded from -

http://www.integrigy.com/security-resources/analysis/integrigy-oracle-jiniti
ator-vulnerability.pdf


___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


[Full-disclosure] Oracle E-Business Suite Vulnerability Information April 2007

2007-04-18 Thread Integrigy Alerts
Integrigy has released additional information on the Oracle E-Business Suite
11i and R12 security vulnerabilities in the April 2007 Oracle Critical Patch
Update.  This analysis includes details (type, impact, etc.) regarding the
vulnerabilities, a review of the required patches, and advice on applying
the 6-10 required patches in a timely manner.

http://www.integrigy.com/Oracle_CPU_April_2007.pdf

Based on our discussions with clients, there seems to be continuing
confusion regarding the versions (i.e., patch sets) required to apply the
security patches.  Oracle's policy is simple - Oracle only supports the 2
most recent patch sets that have been released in the past 12 months for the
Oracle Database and Oracle Application Server.  There are some exceptions to
policy based on operating system support and other product dependencies.  To
highlight the differences between certified versions and versions supported
in the April 2007 CPU we have released the following -

http://www.integrigy.com/security-resources/analysis/Oracle-CPU-Support-Matr
ix-April-2007.pdf


___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


[Full-disclosure] Evading Oracle Database IDS and Auditing Solutions

2006-12-12 Thread Integrigy Alerts
More and more Oracle Database customers are implementing IDS and auditing
solutions to satisfy legislative requirements like SOX and HIPAA.  Often
these tools are implemented with little testing or awareness that there are
potentially multiple techniques that can easily be used to evade these
solutions.  To highlight this issue, Integrigy has developed a short paper
on the topic to help people evaluate the effectiveness of their Oracle IDS
implementations.  The paper focuses on Snort and signature based products,
but should be applicable to other types of IDS and Oracle specific
solutions.

This paper expands on three evasion techniques previously described by
Joxean Koret in his paper Oracle Database IDS Evasion Techniques for
SQL*Net with a number of new techniques and some variations on Joxean's
techniques.  Joxean's paper can be found at -
http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0593.html

The Integrigy whitepaper can be found at -
http://www.integrigy.com/security-resources/whitepapers/evade-oracle-ids

Hope this helps.
Stephen Kost - Integrigy


___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/