what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Oracle JD Edwards SawKernel SET_INI Configuration Modification

Oracle JD Edwards SawKernel SET_INI Configuration Modification
Posted Feb 24, 2012
Authored by Juan Pablo Perez Etchegoyen | Site onapsis.com

Onapsis Security Advisory - If a specially crafted message is sent to the JDENET service (specifically to the SAW Kernel), a user can remotely change the JDE.INI configuration file. This situation might help the attacker to perform complex attacks that would lead in a full compromise of the system.

tags | advisory, kernel
advisories | CVE-2011-3514
SHA-256 | 828b3a567c457e25def81aed87d84c454dc26926bd2577c4e6994f3c298a3a9d

Oracle JD Edwards SawKernel SET_INI Configuration Modification

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Onapsis Security Advisory: Oracle JD Edwards SawKernel SET_INI Configuration Modification

This advisory can be downloaded in PDF format from http://www.onapsis.com/.
By downloading this advisory from the Onapsis Resource Center, you will gain access to beforehand information on upcoming advisories, presentations
and new research projects from the Onapsis Research Labs, as well as exclusive access to special promotions for upcoming trainings and conferences.


1. Impact on Business
=====================

By exploiting this vulnerability, a remote unauthenticated attacker might be able to access or modify all the business information processed by the
ERP system.
This would result in the total compromise of the ERP infrastructure.


2. Advisory Information
=======================

- --Release Date: 2012-02-23

- --Last Revised: 2012-02-21

- --Security Advisory ID: ONAPSIS-2012-07

- --Onapsis SVS ID: ONAPSIS-00032

- --Researcher: Juan Pablo Perez Etchegoyen

- --CVE: CVE-2011-3514

- --Initial Base CVSS v2: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


3. Vulnerability Information
============================

- --Vendor: ORACLE

- --Affected Components:

- --JD Edwards 9.0 EnterpriseOne Server + EnterpriseOne Tools 8.98 ( older versions might be also affected)

Vulnerability Class: Configuration Modification.

- --Remotely Exploitable: Yes

- --Locally Exploitable: No

- --Authentication Required: No

- --Original Advisory: http://www.onapsis.com/resources/get.php?resid=adv_onapsis-2012-07


4. Affected Components Description
==================================

“The next kernel in the JDE.INI file is the Server Administration Workbench (SAW) kernel. This kernel is responsible for collecting and reporting
information about the kernels in EnterpriseOne. The SAW kernel will connect to each of the kernels to determine information including:

- Number of users connected to the kernel (if applicable)
- Number of requests processes by the kernel
- Average time to complete the request
- Outstanding requests
- Users connected to the kernel process (if applicable)

This information is displayed in the SAW or Server Manager applications. This is critical to monitoring the health of the EnterpriseOne kernels and
providing a view into how the system is executing .” JD Edwards EnterpriseOne. The complete reference. - Copyright © 2009 by The McGraw-Hill Companies


5. Vulnerability Details
========================

If a specially crafted message is sent to the JDENET service (specifically to the SAW Kernel), a user can remotely change the JDE.INI configuration
file. This situation might help the attacker to perform complex attacks that would lead in a full compromise of the system.

Further technical details about this issue are not disclosed at this moment with the purpose of providing enough time to affected customers to patch
their systems and protect against the exploitation of the described vulnerability.

6. Solution
===========

Apply Oracle Critical Patch update January – 2012. More information available on http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html
Onapsis strongly recommends Oracle customers to download the related security fixes and apply them to the affected components in order to reduce
business risks.


7. Report Timeline
==================

* 2010-09-20: Onapsis provides vulnerability information to Oracle.
* 2010-09-21: Oracle confirms reception of vulnerability submission.
* 2010-09-24: Oracle states vulnerability is under investigation.
* 2010-10-07: Oracle confirms vulnerability.
* 2012-01-17: Oracle releases fixes in CPU.
* 2012-02-23: Onapsis releases security advisory.


About Onapsis Research Labs
===========================

Onapsis is continuously investing resources in the research of the security of ERP systems and business-critical infrastructure.

With that objective in mind, a special unit – the Onapsis Research Labs – has been developed since the creation of the company. The experts involved
in this special team lead the public research trends in this matter, having discovered and published many of the public security vulnerabilities in
these platforms.

The outcome of this advanced and cutting-edge research is continuously provided to the Onapsis Consulting and Development teams, improving the quality
of our solutions and enabling our customers to be protected from the latest risks to their critical business information.

Furthermore, the results of this research projects are usually shared with the general security and professional community, encouraging the sharing of
information and increasing the common knowledge in this field.


About Onapsis, Inc.
===================

Onapsis provides innovative security software solutions to protect ERP systems from cyber-attacks. Through unmatched ERP security, compliance and
continuous monitoring products, Onapsis secures the business-critical infrastructure of its global customers against espionage, sabotage and financial
fraud threats.

Onapsis X1, the company's flagship product, is the industry's first comprehensive solution for the automated security assessment of SAP platforms.
Being the first and only SAP-certified solution of its kind, Onapsis X1 allows customers to perform automated Vulnerability Assessments, Security &
Compliance Audits and Penetration Tests over their entire SAP platform.

Onapsis is backed by the Onapsis Research Labs, a world-renowned team of SAP & ERP security experts who are continuously invited to lecture at the
leading IT security conferences, such as RSA and BlackHat, and featured by mainstream media such as CNN, Reuters, IDG and New York Times.

For further information about our solutions, please contact us at info@onapsis.com and visit our website at www.onapsis.com.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk9G+NUACgkQz3i6WNVBcDU41gCeMjkv1/FqmpyS1CZ7QhHkaveX
L+MAoO+W3ERuqPtsnb3FlDcKLwxcuq5c
=LVrI
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close