what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Oracle JD Edwards SawKernel GET_INI Information Disclosure

Oracle JD Edwards SawKernel GET_INI Information Disclosure
Posted Feb 24, 2012
Authored by Juan Pablo Perez Etchegoyen | Site onapsis.com

Onapsis Security Advisory - If a specially crafted message is sent to the JDENET service (specifically to the SAW Kernel), a user can remotely retrieve data from the JDE.INI configuration FILE. This information includes password for database connection and configuration of node password for authentication tokens.

tags | advisory, kernel
advisories | CVE-2011-3524
SHA-256 | 90f2ce75b9c8f2dc58f994c02fbf3ab323d56248d40faf948d178fd4350492a4

Oracle JD Edwards SawKernel GET_INI Information Disclosure

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Onapsis Security Advisory: Oracle JD Edwards SawKernel GET_INI Information Disclosure

This advisory can be downloaded in PDF format from http://www.onapsis.com/.
By downloading this advisory from the Onapsis Resource Center, you will gain access to beforehand information on upcoming advisories, presentations
and new research projects from the Onapsis Research Labs, as well as exclusive access to special promotions for upcoming trainings and conferences.


1. Impact on Business
=====================

By exploiting this vulnerability, a remote unauthenticated attacker might be able to access or modify all the business information processed by the
ERP system.
This would result in the total compromise of the ERP infrastructure.


2. Advisory Information
=======================

- --Release Date: 2012-02-23

- --Last Revised: 2012-02-21

- --Security Advisory ID: ONAPSIS-2012-04

- --Onapsis SVS ID: ONAPSIS-00033

- --Researcher: Juan Pablo Perez Etchegoyen

- --CVE: CVE-2011-3524

- --Initial Base CVSS v2: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


3. Vulnerability Information
============================

- --Vendor: ORACLE

- --Affected Components:

JD Edwards 9.0 EnterpriseOne Server + EnterpriseOne Tools 8.98 ( older versions might be also affected)

- --Vulnerability Class: Information Disclosure.

- --Remotely Exploitable: Yes

- --Locally Exploitable: No

- --Authentication Required: No

- --Original Advisory: http://www.onapsis.com/resources/get.php?resid=adv_onapsis-2012-04


4. Affected Components Description
==================================

“The next kernel in the JDE.INI file is the Server Administration Workbench (SAW) kernel. This kernel is responsible for collecting and reporting
information about the kernels in EnterpriseOne. The SAW kernel will connect to each of the kernels to determine information including:

- Number of users connected to the kernel (if applicable)
- Number of requests processes by the kernel
- Average time to complete the request
- Outstanding requests
- Users connected to the kernel process (if applicable)

This information is displayed in the SAW or Server Manager applications. This is critical to monitoring the health of the EnterpriseOne kernels and
providing a view into how the system is executing .” JD Edwards EnterpriseOne. The complete reference. - Copyright © 2009 by The McGraw-Hill Companies

5. Vulnerability Details
========================

If a specially crafted message is sent to the JDENET service (specifically to the SAW Kernel), a user can remotely retrieve data from the JDE.INI
configuration FILE. This information includes password for database connection and configuration of node password for authentication tokens.

Further technical details about this issue are not disclosed at this moment with the purpose of providing enough time to affected customers to patch
their systems and protect against the exploitation of the described vulnerability.

6. Solution
===========
Apply Oracle Critical Patch update January – 2012. More information available on http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html

Onapsis strongly recommends Oracle customers to download the related security fixes and apply them to the affected components in order to reduce
business risks.


7. Report Timeline
==================

* 2010-09-20: Onapsis provides vulnerability information to Oracle.
* 2010-09-21: Oracle confirms reception of vulnerability submission.
* 2010-09-24: Oracle states vulnerability is under investigation.
* 2010-10-07: Oracle confirms vulnerability.
* 2012-01-17: Oracle releases fixes in CPU.
* 2012-02-23: Onapsis releases security advisory.


About Onapsis Research Labs
===========================

Onapsis is continuously investing resources in the research of the security of ERP systems and business-critical infrastructure.

With that objective in mind, a special unit – the Onapsis Research Labs – has been developed since the creation of the company. The experts involved
in this special team lead the public research trends in this matter, having discovered and published many of the public security vulnerabilities in
these platforms.

The outcome of this advanced and cutting-edge research is continuously provided to the Onapsis Consulting and Development teams, improving the quality
of our solutions and enabling our customers to be protected from the latest risks to their critical business information.

Furthermore, the results of this research projects are usually shared with the general security and professional community, encouraging the sharing of
information and increasing the common knowledge in this field.


About Onapsis, Inc.
===================

Onapsis provides innovative security software solutions to protect ERP systems from cyber-attacks. Through unmatched ERP security, compliance and
continuous monitoring products, Onapsis secures the business-critical infrastructure of its global customers against espionage, sabotage and financial
fraud threats.

Onapsis X1, the company's flagship product, is the industry's first comprehensive solution for the automated security assessment of SAP platforms.
Being the first and only SAP-certified solution of its kind, Onapsis X1 allows customers to perform automated Vulnerability Assessments, Security &
Compliance Audits and Penetration Tests over their entire SAP platform.

Onapsis is backed by the Onapsis Research Labs, a world-renowned team of SAP & ERP security experts who are continuously invited to lecture at the
leading IT security conferences, such as RSA and BlackHat, and featured by mainstream media such as CNN, Reuters, IDG and New York Times.

For further information about our solutions, please contact us at info@onapsis.com and visit our website at www.onapsis.com.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk9G93sACgkQz3i6WNVBcDWrDACaA1v+NuegoL4hreJsjCuYzFrw
cycAoMLry1t8hk+zDqS/Iib6PnblmfcH
=nGMA
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close