Latest YouTube Video

Thursday, August 25, 2016

[FD] Onapsis Security Advisory ONAPSIS-2016-012: JD Edwards JDENET function DoS

Onapsis Security Advisory ONAPSIS-2016-012: JD Edwards JDENET function DoS 1. Impact on Business ===================== By exploiting this vulnerability an unauthenticated attacker could remotely shutdown the entire JD Edwards infrastructure. Risk Level: High 2. Advisory Information ======================= - Public Release Date: 07/28/2016 - Last Revised: 07/28/2016 - Security Advisory ID: ONAPSIS-2016-012 - Onapsis SVS ID: ONAPSIS-00176 - CVE: CVE-2016-0424 - Researcher: Fernando Russ and Matias Mevied - Vendor Provided CVSS v2: 7.1 (AV:N/AC:M/Au:N/C:N/I:N/A:C) - Onapsis CVSS v2: 7.3 (AV:N/AC:H/Au:N/C:C/I:C/A:P) - Onapsis CVSS v3: 8.9 (AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L) 3. Vulnerability Information ============================ - Vendor: Oracle - Affected Components: JD Edwards 9.1 EnterpriseOne Server - Vulnerability Class: Missing Authentication for Critical Function (CWE-306) - Remotely Exploitable: Yes - Locally Exploitable: No - Authentication Required: No - Original Advisory: http://ift.tt/2bQz1m4 4. Affected Components Description ================================== JDENet is a network communication middleware that performs network communications workstation to server and server to server. It is used to execute remote functions, to authenticate users and transmit information between hosts inside a JD Edwards environment. 5. Vulnerability Details ======================== A remote unauthenticated attacker could use a specific JDENet message to shutdown the JD Edwards server. 6. Solution =========== Implement Oracle Critical Patch Update released in January 2016. 7. Report Timeline ================== - 03/12/2015: Onapsis provides vulnerability information to Oracle. - 03/17/2015: Oracle confirms reception of vulnerability report. - 01/19/2016: Oracle releases the Critical Patch Update in January 2016 fixing the vulnerability. - 07/28/2016: Onapsis Releases Security Advisory. About Onapsis Research Labs =========================== Onapsis Research Labs provides the industry analysis of key security issues that impact business-critical systems and applications. Delivering frequent and timely security and compliance advisories with associated risk levels, Onapsis Research Labs combine in-depth knowledge and experience to deliver technical and business-context with sound security judgment to the broader information security community. About Onapsis, Inc. =================== Onapsis provides the most comprehensive solutions for securing SAP and Oracle enterprise applications. As the leading experts in SAP and Oracle cyber-security, Onapsis’ enables security and audit teams to have visibility, confidence and control of advanced threats, cyber-risks and compliance gaps affecting their enterprise applications. Headquartered in Boston, Onapsis serves over 180 Global 2000 customers, including 10 top retailers, 20 top energy firms and 20 top manufacturers. Onapsis’ solutions are also the de-facto standard for leading consulting and audit firms such as Accenture, IBM, Deloitte, E&Y, KPMG and PwC. Onapsis solutions include the Onapsis Security Platform, which is the most widely-used SAP-certified cyber-security solution in the market. Unlike generic security products, Onapsis’ context-aware solutions deliver both preventative vulnerability and compliance controls, as well as real-time detection and incident response capabilities to reduce risks affecting critical business processes and data. Through open interfaces, the platform can be integrated with leading SIEM, GRC and network security products, seamlessly incorporating enterprise applications into existing vulnerability, risk and incident response management programs. These solutions are powered by the Onapsis Research Labs which continuously provide leading intelligence on security threats affecting SAP and Oracle enterprise applications. Experts of the Onapsis Research Labs were the first to lecture on SAP cyber-attacks and have uncovered and helped fix hundreds of security vulnerabilities to-date affecting SAP Business Suite, SAP HANA, SAP Cloud and SAP Mobile applications, as well as Oracle JD Edwards and Oracle E-Business Suite platforms. For more information, please visit www.onapsis.com, or connect with us on Twitter, Google+, or LinkedIn.

Source: Gmail -> IFTTT-> Blogger

No comments: