發信人: tw-cert () 看板: security 日期: Thu Mar 21 13:26:16 2002 標題: [修正] TW-CA-2002-052-[CERT Advisory: CA-2002-08 Multiple v TW-CA-2002-052-[CERT Advisory: CA-2002-08 Multiple vulnerabilities in Oracle Servers] ------------------------------------------------------------------------------- TWCERT發布日期:2002-03-15 原漏洞發布日期:2002-03-14 分類:DoS, Gain Priviledge 來源參考:CERT Advisory ------ 簡述 ------------------------------------------------------------------- 在 Oracle Application Server 發現多個安全弱點,這些弱點包括資料溢寫 (buffer overflows)、不安全的預設設定(insecure default setting)、沒有執行存取控 制(failures to enforce access controls),以及驗證輸入失敗 (failure to validate input). 這些安全弱點造成的影響包括可被執行任意指令或程式碼 、服務阻斷,及未經授權的資料存取。 ------ 說明 ------------------------------------------------------------------- Oracle Application Server 內含以 Apache HTTP Server 為基礎的 web server,Oracle 在 web server 內加入數個不同的元件來提供介面給資料庫應用程式,這些元件包含有 Procedural Language/Sturctured Query Language(PL/SQL)模組, Java Server Pages, XSQL Servlets, 及 Simple Object Access Protocol(SOAP) applications 等等。 本文中所述安全弱點曾在 NGSSoftware 的 David Litchfield 所著的數份報告中被提出: * Hackproofing Oracle Application Server http://www.nextgenss.com/papers/hpoas.pdf * NGSSoftware Insight Security Research Advisory #NISR20122001 http://www.nextgenss.com/advisories/plsql.txt * NGSSoftware Insight Security Research Advisory #NISR06022002A http://www.nextgenss.com/advisories/oraplsextproc.txt * NGSSOftware Insight Security Research Advisory #NISR06022002B http://www.nextgenss.com/advisories/oraplsbos.txt * NGSSoftware Insight Security Research Advisory #NISR06022002C http://www.nextgenss.com/advisories/orajsa.txt http://www.nextgenss.com/advisories/orajsp.txt 與 Oracle 相關的完整弱點列表請在 CERT/CC Vulnerability Notes Database 內搜尋 "Oracle"。 弱點詳細資料請見各個 vulnerability note。 Oracle 已針對這些弱點發佈補強程式與設定修改建議,更多資訊請見原文附錄A. - 資料溢寫(buffer overflows) PL/SQL module 在處理 HTTP requests 和 configuration parameters 時會有數個 buffer-overflow 的安全弱點,一部分元件的預設設定是不安全的,而不同元件的存取限 制也不一致。這些弱點會使執行 Oracle Application Server 和其儲存的資料同時承受 風險。 處理設定參數的程式碼有兩個以上的 buffer overflow 弱點,這些參數可經由 PL/SQL gateway web administration interface 設定,存取 PL/SQL gateway web administration interface 預設為不設限[VU#611776]。 VU#500203 - Oracle9i Application Server Apache PL/SQL module vulnerable to buffer overflow via help page request VU#313280 - Oracle9i Application Server Apache PL/SQL module vulnerable to buffer overflow via HTTP Location header VU#750299 - Oracle9i Application Server Apache PL/SQL module vulnerable to buffer overflow via HTTP request VU#878603 - Oracle9i Application Server Apache PL/SQL module vulnerable to buffer overflow via HTTP Authorization header VU#659043 - Oracle9i Application Server Apache PL/SQL module vulnerable to buffer overflow via Database Access Descriptor password VU#923395 - Oracle9i Application Server Apache PL/SQL module vulnerable to buffer overflow via cache directory name - 不安全的預設設定(insecure default setting) Oracle Application Server 的預設安裝包含了一些不安全的設定值,例如眾所週知的預 設密碼、未限制存取應用程式與敏感資料。 VU#307835 - Oracle9i Application Server OWA_UTIL procedures expose sensitive information VU#736923 - Oracle 9iAS SOAP components allow anonymous users to deploy applications by default VU#611776 - Oracle9i Application Server PL/SQL Gateway web administration interface uses null authentication by default VU#698467 - Oracle 9iAS default configuration allows access to "globals.jsa" file VU#476619 - Oracle 9iAS default configuration allows arbitrary users to view sensitive configuration files VU#712723 - Oracle 9iAS default configuration uses well-known default passwords VU#168795 - Oracle 9iAS allows anonymous remote users to view sensitive Apache services by default VU#278971 - Oracle 9i Application Server does not adequately handle requests for nonexistent JSP files thereby disclosing web folder path information - 沒有執行存取控制(failures to enforce access controls) Oracle Application Server 並未一致地執行存取限制,不同的元件在給予受保護資料的 存取權之前,並未適當地檢查授權。 VU#180147 - Oracle 9i Database Server PL/SQL module allows remote command execution without authentication VU#193523 - Oracle 9i Application Server allows unauthenticated access to PL/SQL applications via alternate Database Access Descriptor VU#977251 - Oracle 9iAS XSQL Servlet ignores file permissions allowing arbitrary users to view sensitive configuration files VU#547459 - Oracle 9iAS creates temporary files when processing JSP requests that are world-readable - 驗證輸入失敗(failure to validate input) PL/SQL module 在某個情況下沒有適當地處理一個 malformed HTTP request。 VU#805915 - Oracle9i Application Server Apache PL/SQL module does not properly handle HTTP Authorization header ------ 影響平台 --------------------------------------------------------------- - 執行 Oracle8i 資料庫的系統 - 執行 Oracle9i 資料庫的系統 - 執行 Oracle9i Application Server 的系統 ------ 修正方式 --------------------------------------------------------------- Oracle 已提供補強檔與暫時解決辦法來處理大部分的弱點,使用 Oracle Application Server 的站台最好安裝適當的補強程式,並依據 Oracle 的建議修 正設定檔。 針對特定弱點的解決方案或暫時方案請參考個別的 vulnerability notes 及下列 Oracle security alerts: * Oracle Security Alert #29 http://otn.oracle.com/deploy/security/pdf/plsextproc_alert.pdf * Oracle Security Alert #28 http://otn.oracle.com/deploy/security/pdf/ias_modplsql_alert.pdf * Oracle Security Alert #25 http://otn.oracle.com/deploy/security/pdf/modplsql.pdf * Oracle Security Alert #22 http://otn.oracle.com/deploy/security/pdf/ias_soap_alert.pdf Oracle 產品的安全與補強程式資訊可在以下位置取得: * Oracle Security Alerts http://otn.oracle.com/deploy/security/alerts.htm * MetaLink (registration required) http://metalink.oracle.com/ 使用 Oracle Application Server 的站台可參考 David Litchfield 所寫的 Hackproofing Oracle Application Server。 - 安裝補強程式 Oracle 已針對數個弱點釋出補強程式,相關資訊請參閱 Oracle Security Alert #28, #25 以及 Metalink 網站(須先註冊) - 加強設定預設值的安全性 Oracle 提供了相關文件說明如何修改設定,詳細資料請參閱原文附錄A中所列各項 vulnerability notes及Oracle Security Alerts. ------ 影響結果 ------------------------------------------------------------- 這些安全弱點的影響包括遠端執行任意程式碼、遠端執行命令及 SQL queries、敏感資 訊洩漏,以及服務阻斷。 - 遠端執行任意命令與程式碼 部分弱點會允許入侵者植入的程式以 Apache process 的權限執行。在 UNIX 系統上, Apache process 通常是以 "oracle" 這個 user 來執行。在 Windows 系統上,則是以 "SYSTEM" 這個 user。 因此攻擊者可以藉由攻擊此弱點來取得系統完整的控制權. 以下列出個別的弱點: VU#500203 - Oracle9i Application Server Apache PL/SQL module vulnerable to buffer overflow via help page request VU#313280 - Oracle9i Application Server Apache PL/SQL module vulnerable to buffer overflow via help page request Location: header VU#750299 - Oracle9i Application Server Apache PL/SQL module vulnerable to buffer overflow via HTTP request VU#878603 - Oracle9i Application Server Apache PL/SQL module vulnerable to buffer overflow via HTTP Authorization header password parameter VU#659043 - Oracle9i Application Server Apache PL/SQL module vulnerable to buffer overflow via Database Access Descriptor password VU#923395 - Oracle9i Application Server Apache PL/SQL module vulnerable to buffer overflow via cache directory name VU#180147 - Oracle 9i Database Server PL/SQL module allows remote command execution without authentication VU#736923 - Oracle 9iAS SOAP components allow anonymous users to deploy applications by default VU#712723 - Oracle 9iAS default configuration uses well-known default passwords VU#611776 - Oracle9i Application Server PL/SQL Gateway web administration interface uses null authentication by default - 未授權的敏感資訊存取 一部分的弱點會使設定資訊或儲存於資料庫內的資料洩漏。不安全的應用程式也能使入侵 者執行 SQL 查詢,Oracle 系統程式設計者應檢查 Oracle 的範例程式內是否有此弱點, 以避免相同的弱點出現在自己的程式內。以下列出個別的弱點: VU#307835 - Oracle9i Application Server OWA_UTIL PL/SQL application exposes procedures that are remotely accessible by arbitrary users VU#193523 - Oracle 9i Application Server allows unauthenticated access to PL/SQL applications via alternate Database Access Descriptor VU#698467 - Oracle 9iAS default configuration allows access to "globals.jsa" file VU#476619 - Oracle 9iAS default configuration allows arbitrary users to view sensitive configuration files VU#977251 - Oracle 9iAS XSQL Servlet ignores file permissions allowing arbitrary users to view sensitive configuration files VU#168795 - Oracle 9iAS allows anonymous remote users to view sensitive Apache services by default VU#278971 - Oracle 9i Application Server does not adequately handle requests for nonexistent JSP files thereby disclosing web folder path information VU#547459 - Oracle 9iAS creates temporary files when processing JSP requests that are world-readable - 服務阻斷 當 PL/SQL module 無法適當處理 HTTP request 時,便形成服務阻斷。同時,不成功的 buffer overflow 弱點攻擊也可能使 Apache service 中斷。 VU#805915 - Oracle9i Application Server Apache PL/SQL module does not properly handle HTTP Authorization header ------ 連絡 TW-CERT ----------------------------------------------------------- Tel: 886-7-5250211 Fax: 886-7-5250212 886-2-23563303 886-2-23924082 Email: twcert@cert.org.tw URL: http://www.cert.org.tw/ PGP key: http://www.cert.org.tw/eng/pgp.htm =============================================================================== 附件:[CA-2002-08 Multiple vulnerabilities in Oracle Servers] - ------ Overview ------------------------------------------------------------- Multiple vulnerabilities in Oracle Application Server have recently been discovered. These vulnerabilities include buffer overflows, insecure default settings, failures to enforce access controls, and failure to validate input. The impacts of these vulnerabilities include the execution of arbitrary commands or code, denial of service, and unauthorized access to sensitive information. - ------ Description ---------------------------------------------------------- Oracle Application Server includes a web server based on the Apache HTTP Server. Oracle extends the web server with a number of different components that can be used provide interfaces to database applications. These components include, but are not limited to, a Procedural Language/Structured Query Language (PL/SQL) module, Java Server Pages, XSQL Servlets, and Simple Object Access Protocol (SOAP) applications. The vulnerabilities referenced in this advisory were reported in several publications by David Litchfield of NGSSoftware: * Hackproofing Oracle Application Server http://www.nextgenss.com/papers/hpoas.pdf * NGSSoftware Insight Security Research Advisory #NISR20122001 http://www.nextgenss.com/advisories/plsql.txt * NGSSoftware Insight Security Research Advisory #NISR06022002A http://www.nextgenss.com/advisories/oraplsextproc.txt * NGSSOftware Insight Security Research Advisory #NISR06022002B http://www.nextgenss.com/advisories/oraplsbos.txt * NGSSoftware Insight Security Research Advisory #NISR06022002C http://www.nextgenss.com/advisories/orajsa.txt http://www.nextgenss.com/advisories/orajsp.txt For the complete list of Oracle-related vulnerabilities published by the CERT/CC, please search the Vulnerability Notes Database using the term 'Oracle'. Details about specific vulnerabilies can be found in the appropriate vulnerability note. Oracle has addressed these vulnerabilities with patches and recommended configuration changes. For more information please see the vendor information for Oracle in Appendix A. Buffer overflows Several buffer-overflow vulnerabilities exist in the way the PL/SQL module handles HTTP requests and configuration parameters. Default configuration settings in a range of components are insecure, and different components fail to apply access restrictions uniformly. These vulnerabilities expose both the systems running Oracle Application Server and the information held in the underlying databases to undue risk. Two more buffer overflow vulnerabilities exist in code that processes configuration parameters. These parameters processes configuration parameters that can be specified via the PL/SQL gateway web administration interface. By default, access to the PL/SQL gateway web administration interface is not restricted [VU#611776]. VU#500203 - Oracle9i Appliation Server Apache PL/SQL module vulnerable to buffer overflow via help page request VU#313280 - Oracle9i Application Server Apache PL/SQL module vulnerable to buffer overflow via HTTP Location header VU#750299 - Oracle9i Application Server Apache PL/SQL module vulnerable to buffer overflow via HTTP request VU#878603 - Oracle9i Application Server Apache PL/SQL module vulnerable to buffer overflow via HTTP Authorization header VU#659043 - Oracle9i Application Server Apache PL/SQL module vulnerable to buffer overflow via Database Access Descriptor password VU#923395 - Oracle9i Application Server Apache PL/SQL module vulnerable to buffer overflow via cache directory name Insecure default configurations The default installation of Oracle Application Server includes a number of insecure configuration settings, such as well-known default passwords and unrestricted access to applications and sensitive information. VU#307835 - Oracle9i Application Server OWA_UTIL procedures expose sensitive information VU#736923 - Oracle 9iAS SOAP components allow anonymous users to deploy applications by default VU#611776 - Oracle9i Application Server PL/SQL Gateway web administration interface uses null authentication by default VU#698467 - Oracle 9iAS default configuration allows access to "globals.jsa" file VU#476619 - Oracle 9iAS default configuration allows arbitrary users to view sensitive configuration files VU#712723 - Oracle 9iAS default configuration uses well-known default passwords VU#168795 - Oracle 9iAS allows anonymous remote users to view sensitive Apache services by default VU#278971 - Oracle 9i Application Server does not adequately handle requests for nonexistent JSP files thereby disclosing web folder path information Failure to enforce access controls Oracle Application Server does not uniformly enforce access restrictions. Different components do not adequately check authorization before granting access to protected resources. VU#180147 - Oracle 9i Database Server PL/SQL module allows remote command execution without authentication VU#193523 - Oracle 9i Application Server allows unauthenticated access to PL/SQL applications via alternate Database Access Descriptor VU#977251 - Oracle 9iAS XSQL Servlet ignores file permissions allowing arbitrary users to view sensitive configuration files VU#547459 - Oracle 9iAS creates temporary files when processing JSP requests that are world-readable Failure to validate input In one case, the PL/SQL module does not properly handle a malformed HTTP request. VU#805915 - Oracle9i Application Server Apache PL/SQL module does not properly handle HTTP Authorization header - ------ Platform ------------------------------------------------------------- * Systems running Oracle8i Database * Systems running Oracle9i Database * Systems running Oracle9i Application Server - ------ Solution ------------------------------------------------------------- Oracle has provided patches and workarounds that address most of these vulnerabilities. Sites using Oracle Application Server are encouraged to install the appropriate patches and make the recommended configuration changes provided by Oracle. Solutions and workarounds for specific vulnerabilities can be found in individual vulnerability notes and in the following Oracle security alerts: * Oracle Security Alert #29 http://otn.oracle.com/deploy/security/pdf/plsextproc_alert.pdf * Oracle Security Alert #28 http://otn.oracle.com/deploy/security/pdf/ias_modplsql_alert.pdf * Oracle Security Alert #25 http://otn.oracle.com/deploy/security/pdf/modplsql.pdf * Oracle Security Alert #22 http://otn.oracle.com/deploy/security/pdf/ias_soap_alert.pdf Security and patch information for Oracle products are available at the following locations: * Oracle Security Alerts http://otn.oracle.com/deploy/security/alerts.htm * MetaLink (registration required) http://metalink.oracle.com/ Sites using Oracle Application Server may also find David Litchfield's Hackproofing Oracle Application Server paper useful in describing the impacts and various interactions of these vulnerabilities. Apply a patch Oracle has released patches that address some of these vulnerabilities. Patch information can be found in Oracle Security Alert #28 and Oracle Security Alert #25 and on the MetaLink web site (registration required). Secure default configuration Oracle has provided documentation on changing vulnerable default configuration settings. For details, consult individual Vulnerability Notes and the Oracle Security Alerts referenced in Appendix A. ___________________ _____________________________________________ The CERT Coordination Center thanks David Litchfield and Oracle for information used in this document. _________________________________________________________________ Authors: Art Manion, Jason Rafail, and Shawn Van Ittersum _________________________________________________________________ Appendix A. - Vendor Information This appendix contains statements provided by vendors for this advisory. We will update this section as vendors provide new or modified statements, and we will note the changes in our revision history. If a particular vendor is not listed below, we have not received their comments. Appendix B. - References 1. http://www.kb.cert.org/vuls/id/500203 2. http://www.kb.cert.org/vuls/id/313280 3. http://www.kb.cert.org/vuls/id/750299 4. http://www.kb.cert.org/vuls/id/878603 5. http://www.kb.cert.org/vuls/id/659043 6. http://www.kb.cert.org/vuls/id/923395 7. http://www.kb.cert.org/vuls/id/307835 8. http://www.kb.cert.org/vuls/id/736923 9. http://www.kb.cert.org/vuls/id/611776 10. http://www.kb.cert.org/vuls/id/698467 11. http://www.kb.cert.org/vuls/id/476619 12. http://www.kb.cert.org/vuls/id/712723 13. http://www.kb.cert.org/vuls/id/168795 14. http://www.kb.cert.org/vuls/id/278971 15. http://www.kb.cert.org/vuls/id/180147 16. http://www.kb.cert.org/vuls/id/193523 17. http://www.kb.cert.org/vuls/id/977251 18. http://www.kb.cert.org/vuls/id/805915 19. http://www.kb.cert.org/vuls/id/547459 20. http://www.nextgenss.com/papers/hpoas.pdf 21. http://www.nextgenss.com/advisories/plsql.txt 22. http://www.nextgenss.com/advisories/oraplsextproc.txt 23. http://www.nextgenss.com/advisories/oraplsbos.txt 24. http://www.nextgenss.com/advisories/orajsa.txt 25. http://www.nextgenss.com/advisories/orajsp.txt 26. http://otn.oracle.com/deploy/security/pdf/plsextproc_alert.pdf 27. http://otn.oracle.com/deploy/security/pdf/ias_modplsql_alert.pdf 28. http://otn.oracle.com/deploy/security/pdf/modplsql.pdf 29. http://otn.oracle.com/deploy/security/pdf/ias_soap_alert.pdf ______________________________________________________________________ This document is available from: http://www.cert.org/advisories/CA-2002-08.html - ------ Impact --------------------------------------------------------------- The impacts of these vulnerabilities include the remote execution of arbitrary code, remote execution of commands and SQL queries, disclosure of sensitive information, and denial of service. Remote execution of arbitrary commands and code This section contains vulnerabilities that permit a remote intruder to cause a denial of service or execute arbitrary commands, code, or queries on the system. Some of these vulnerabilities allow execution with the privileges of the Apache process. On UNIX systems, the Apache process typically runs as the "oracle" user. On Windows systems, the Apache service typically runs as the SYSTEM user; therefore, an attacker could gain complete control of the system by exploiting these vulnerabilities. VU#500203 - Oracle9i Application Server Apache PL/SQL module vulnerable to buffer overflow via help page request VU#313280 - Oracle9i Application Server Apache PL/SQL module vulnerable to buffer overflow via help page request Location: header VU#750299 - Oracle9i Application Server Apache PL/SQL module vulnerable to buffer overflow via HTTP request VU#878603 - Oracle9i Application Server Apache PL/SQL module vulnerable to buffer overflow via HTTP Authorization header password parameter VU#659043 - Oracle9i Application Server Apache PL/SQL module vulnerable to buffer overflow via Database Access Descriptor password VU#923395 - Oracle9i Application Server Apache PL/SQL module vulnerable to buffer overflow via cache directory name VU#180147 - Oracle 9i Database Server PL/SQL module allows remote command execution without authentication VU#736923 - Oracle 9iAS SOAP components allow anonymous users to deploy applications by default VU#712723 - Oracle 9iAS default configuration uses well-known default passwords VU#611776 - Oracle9i Application Server PL/SQL Gateway web administration interface uses null authentication by default Unauthorized access to sensitive information A number of vulnerabilities disclose configuration information or expose data stored in underlying databases. Also, insecure applications could allow an intruder to execute SQL queries. Oracle system programmers may wish to examine these vulnerabilities in Oracle's sample pages to prevent similar vulnerabilities in their own Oracle applications. VU#307835 - Oracle9i Application Server OWA_UTIL PL/SQL application exposes procedures that are remotely accessible by arbitrary users VU#193523 - Oracle 9i Application Server allows unauthenticated access to PL/SQL applications via alternate Database Access Descriptor VU#698467 - Oracle 9iAS default configuration allows access to "globals.jsa" file VU#476619 - Oracle 9iAS default configuration allows arbitrary users to view sensitive configuration files VU#977251 - Oracle 9iAS XSQL Servlet ignores file permissions allowing arbitrary users to view sensitive configuration files VU#168795 - Oracle 9iAS allows anonymous remote users to view sensitive Apache services by default VU#278971 - Oracle 9i Application Server does not adequately handle requests for nonexistent JSP files thereby disclosing web folder path information VU#547459 - Oracle 9iAS creates temporary files when processing JSP requests that are world-readable Denial of service In the case where the PL/SQL module does not properly handle an HTTP request, a denial-of-service vulnerability exists. Also, an unsuccessful attempt to exploit a buffer overflow vulnerability could crash the Apache service. VU#805915 - Oracle9i Application Server Apache PL/SQL module does not properly handle HTTP Authorization header -- * Origin: 中山大學-美麗之島BBS * From: 140.117.101.140 [已通過認證] .