Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27731
HistoryMar 09, 2012 - 12:00 a.m.

[Onapsis Security Advisory 2012-08] Oracle JD Edwards Security Kernel Information Disclosure

2012-03-0900:00:00
vulners.com
15

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Onapsis Security Advisory: Oracle JD Edwards Security Kernel Information Disclosure

This advisory can be downloaded in PDF format from http://www.onapsis.com/.
By downloading this advisory from the Onapsis Resource Center, you will gain access to beforehand information on upcoming advisories, presentations
and new research projects from the Onapsis Research Labs, as well as exclusive access to special promotions for upcoming trainings and conferences

  1. Impact on Business
    =====================

By exploiting this vulnerability, a remote unauthenticated attacker might be able to validate user credentials to access the ERP system.
This would represent valuable information to perform more complex attack to the ERP system.

  1. Advisory Information
    =======================
  • –Release Date: 2012-02-23

  • –Last Revised: 2012-02-21

  • –Security Advisory ID: ONAPSIS-2012-08

  • –Onapsis SVS ID: ONAPSIS-00027

  • –Researcher: Juan Pablo Perez Etchegoyen

  • –CVE: CVE-2011-2326

  • –Initial Base CVSS v2: 3.9 (AV:N/AC:L/Au:N/C:P/I:N/A:N/CDP:ND/TD:ND/CR:L/IR:ND/AR:ND)

  1. Vulnerability Information
    ============================
  • –Vendor: ORACLE

  • –Affected Components:

      JD Edwards 9.0 EnterpriseOne Server + EnterpriseOne  Tools 8.98 ( older versions might be also affected)
    
  • –Vulnerability Class: Information Disclosure.

  • –Remotely Exploitable: Yes

  • –Locally Exploitable: No

  • –Authentication Required: No

  • –Original Advisory: http://www.onapsis.com/resources/get.php?resid=adv_onapsis-2012-08

  1. Affected Components Description
    ==================================

JDENet is a network communication middleware that performs network communications workstation-to- server and server-to-server. It is used to call
remote functions, to authenticate users and transmit information between hosts in a JDEdwards environment.

  1. Vulnerability Details
    ========================

If a specially crafted packet is sent to the JDENet Service (6015 TCP by default), then it would be possible to validate arbitrary (USER, ROLE,
ENVIRONMENT) tuples, in order to detect valid ones.

Further technical details about this issue are not disclosed at this moment with the purpose of providing enough time to affected customers to patch
their systems and protect against the exploitation of the described vulnerability.

  1. Solution
    ===========

Apply Oracle Critical Patch update January – 2012. More information available on http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html
Onapsis strongly recommends Oracle customers to download the related security fixes and apply them to the affected components in order to reduce
business risks.

  1. Report Timeline
    ==================

     * 2010-09-20: Onapsis provides vulnerability information to Oracle.
     * 2010-09-21: Oracle confirms reception of vulnerability submission.
     * 2010-09-24: Oracle states vulnerability is under investigation.
     * 2010-10-07: Oracle confirms vulnerability.
     * 2012-01-17: Oracle releases fixes in CPU.
     * 2012-02-23: Onapsis releases security advisory.
    

About Onapsis Research Labs

Onapsis is continuously investing resources in the research of the security of ERP systems and business-critical infrastructure.

With that objective in mind, a special unit – the Onapsis Research Labs – has been developed since the creation of the company. The experts involved
in this special team lead the public research trends in this matter, having discovered and published many of the public security vulnerabilities in
these platforms.

The outcome of this advanced and cutting-edge research is continuously provided to the Onapsis Consulting and Development teams, improving the quality
of our solutions and enabling our customers to be protected from the latest risks to their critical business information.

Furthermore, the results of this research projects are usually shared with the general security and professional community, encouraging the sharing of
information and increasing the common knowledge in this field.

About Onapsis, Inc.

Onapsis provides innovative security software solutions to protect ERP systems from cyber-attacks. Through unmatched ERP security, compliance and
continuous monitoring products, Onapsis secures the business-critical infrastructure of its global customers against espionage, sabotage and financial
fraud threats.

Onapsis X1, the company's flagship product, is the industry's first comprehensive solution for the automated security assessment of SAP platforms.
Being the first and only SAP-certified solution of its kind, Onapsis X1 allows customers to perform automated Vulnerability Assessments, Security &
Compliance Audits and Penetration Tests over their entire SAP platform.

Onapsis is backed by the Onapsis Research Labs, a world-renowned team of SAP & ERP security experts who are continuously invited to lecture at the
leading IT security conferences, such as RSA and BlackHat, and featured by mainstream media such as CNN, Reuters, IDG and New York Times.

For further information about our solutions, please contact us at [email protected] and visit our website at www.onapsis.com.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk9G+RcACgkQz3i6WNVBcDXVfACfWv/okbPkQFXRTHaB4cGaWDsL
XkoAoIFNnRoGErUxQlSbD09T5RRIbeA/
=PNVI
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:27731