exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Oracle E-Business Suite 12.1.3 XXE Injection

Oracle E-Business Suite 12.1.3 XXE Injection
Posted Oct 29, 2015
Authored by Alexey Tyurin, Ivan Chalykin, Nikita Kelesis

Oracle E-Business Suite version 12.1.3 suffers from an XXE injection vulnerability in the /OA_HTML/IspPunchInServlet servlet.

tags | advisory, xxe
advisories | CVE-2015-4849
SHA-256 | 6fb7e76643fd36ba0f6358346bf6ca64dbdedb6d5bcb98f6fd505aead1f86292

Oracle E-Business Suite 12.1.3 XXE Injection

Change Mirror Download
1. ADVISORY INFORMATION

Title: Oracle E-Business Suite - XXE injection
Advisory ID: [ERPSCAN-15-029]
Advisory URL: http://erpscan.com/advisories/erpscan-15-029-oracle-e-business-suite-xxe-injection-vulnerability/
Date published: 21.10.2015
Vendors contacted: Oracle

2. VULNERABILITY INFORMATION

Class: XML External Entity [CWE-611]
Impact: information disclosure, DoS, SSRF, NTLM relay
Remotely Exploitable: Yes
Locally Exploitable: No
CVE Name: CVE-2015-4849
CVSS Information
CVSS Base Score: 6.8 / 10
AV : Access Vector (Related exploit range) Network (N)
AC : Access Complexity (Required attack complexity) Medium (M)
Au : Authentication (Level of authentication needed to exploit) None (N)
C : Impact to Confidentiality Partial (P)
I : Impact to Integrity Partial (P)
A : Impact to Availability Partial (P)

3. VULNERABILITY DESCRIPTION

1) An attacker can read an arbitrary file on a server by sending a
correct XML request with a crafted DTD and reading the response from
the service.
2) An attacker can perform a DoS attack (for example, XML Entity Expansion).
3) An SMB Relay attack is a type of Man-in-the-Middle attack where the
attacker asks the victim to authenticate into a machine controlled by
the attacker, then relays the credentials to the target. The attacker
forwards the authentication information both ways and gets access.

4. VULNERABLE PACKAGES

Oracle E-Business Suite 12.1.3

Other versions are probably affected too, but they were not checked.

5. SOLUTIONS AND WORKAROUNDS

Install Oracle CPU October 2015

6. AUTHOR
Nikita Kelesis, Ivan Chalykin, Alexey Tyurin (ERPScan)

7. TECHNICAL DESCRIPTION

Vulnerable servlet:
/OA_HTML/IspPunchInServlet


8. REPORT TIMELINE

Reported: 17.07.2015
Vendor response: 24.07.2015
Date of Public Advisory: 20.10.2015

9. REFERENCES

http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
http://erpscan.com/advisories/erpscan-15-029-oracle-e-business-suite-xxe-injection-vulnerability/

10. ABOUT ERPScan Research
The company’s expertise is based on the research subdivision of
ERPScan, which is engaged in vulnerability research and analysis of
critical enterprise applications. It has achieved multiple
acknowledgments from the largest software vendors like SAP, Oracle,
Microsoft, IBM, VMware, HP for discovering more than 400
vulnerabilities in their solutions (200 of them just in SAP!).
ERPScan researchers are proud to have exposed new types of
vulnerabilities (TOP 10 Web Hacking Techniques 2012) and to be
nominated for the best server-side vulnerability at BlackHat 2013.
ERPScan experts have been invited to speak, present, and train at 60+
prime international security conferences in 25+ countries across the
continents. These include BlackHat, RSA, HITB, and private SAP
trainings in several Fortune 2000 companies.
ERPScan researchers lead the project EAS-SEC, which is focused on
enterprise application security research and awareness. They have
published 3 exhaustive annual award-winning surveys about SAP
security.
ERPScan experts have been interviewed by leading media resources and
featured in specialized info-sec publications worldwide. These include
Reuters, Yahoo, SC Magazine, The Register, CIO, PC World, DarkReading,
Heise, and Chinabyte, to name a few.
We have highly qualified experts in staff with experience in many
different fields of security, from web applications and
mobile/embedded to reverse engineering and ICS/SCADA systems,
accumulating their experience to conduct the best SAP security
research.


11. ABOUT ERPScan
ERPScan is one of the most respected and credible Business Application
Security providers. Founded in 2010, the company operates globally.
Named an Emerging vendor in Security by CRN and distinguished by more
than 25 other awards, ERPScan is the leading SAP SE partner in
discovering and resolving security vulnerabilities. ERPScan
consultants work with SAP SE in Walldorf to improve the security of
their latest solutions.
ERPScan’s primary mission is to close the gap between technical and
business security. We provide solutions to secure ERP systems and
business-critical applications from both cyber attacks and internal
fraud. Our clients are usually large enterprises, Fortune 2000
companies, and managed service providers whose requirements are to
actively monitor and manage the security of vast SAP landscapes on a
global scale.
Our flagship product is ERPScan Security Monitoring Suite for SAP.
This multi award-winning innovative software is the only solution on
the market certified by SAP SE covering all tiers of SAP security:
vulnerability assessment, source code review, and Segregation of
Duties.
The largest companies from diverse industries like oil and gas,
banking, retail, even nuclear power installations as well as
consulting companies have successfully deployed the software. ERPScan
Security Monitoring Suite for SAP is specifically designed for
enterprises to continuously monitor changes in multiple SAP systems.
It generates and analyzes trends in user friendly dashboards, manages
risks, tasks, and can export results to external systems. These
features enable central management of SAP system security with minimal
time and effort.
We follow the sun and function in two hubs located in the Netherlands
and the US to operate local offices and partner network spanning 20+
countries around the globe. This enables monitoring cyber threats in
real time and providing agile customer support.

Adress USA: 228 Hamilton Avenue, Fl. 3, Palo Alto, CA. 94301
Phone: 650.798.5255
Twitter: @erpscan
Scoop-it: Business Application Security
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close