Vulnerabilities > CVE-2017-3555 - Allocation of Resources Without Limits or Throttling vulnerability in Oracle Ireceivables

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
oracle
CWE-770
nessus

Summary

Vulnerability in the Oracle iReceivables component of Oracle E-Business Suite (subcomponent: Self Registration). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle iReceivables. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle iReceivables. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Locate and Exploit Test APIs
    An attacker exploits a sample, demonstration, or test API that is insecure by default and should not be resident on production systems. Some applications include APIs that are intended to allow an administrator to test and refine their domain. These APIs should usually be disabled once a system enters a production environment. Testing APIs may expose a great deal of diagnostic information intended to aid an administrator, but which can also be used by an attacker to further refine their attack. Moreover, testing APIs may not have adequate security controls or may not have undergone rigorous testing since they were not intended for use in production environments. As such, they may have many flaws and vulnerabilities that would allow an attacker to severely disrupt a target.
  • Flooding
    An attacker consumes the resources of a target by rapidly engaging in a large number of interactions with the target. This type of attack generally exposes a weakness in rate limiting or flow control in management of interactions. Since each request consumes some of the target's resources, if a sufficiently large number of requests must be processed at the same time then the target's resources can be exhausted. The degree to which the attack is successful depends upon the volume of requests in relation to the amount of the resource the target has access to, and other mitigating circumstances such as the target's ability to shift load or acquired additional resources to deal with the depletion. The more protected the resource and the greater the quantity of it that must be consumed, the more resources the attacker may need to have at their disposal. A typical TCP/IP flooding attack is a Distributed Denial-of-Service attack where many machines simultaneously make a large number of requests to a target. Against a target with strong defenses and a large pool of resources, many tens of thousands of attacking machines may be required. When successful this attack prevents legitimate users from accessing the service and can cause the target to crash. This attack differs from resource depletion through leaks or allocations in that the latter attacks do not rely on the volume of requests made to the target but instead focus on manipulation of the target's operations. The key factor in a flooding attack is the number of requests the attacker can make in a given period of time. The greater this number, the more likely an attack is to succeed against a given target.
  • Excessive Allocation
    An attacker causes the target to allocate excessive resources to servicing the attackers' request, thereby reducing the resources available for legitimate services and degrading or denying services. Usually, this attack focuses on memory allocation, but any finite resource on the target could be the attacked, including bandwidth, processing cycles, or other resources. This attack does not attempt to force this allocation through a large number of requests (that would be Resource Depletion through Flooding) but instead uses one or a small number of requests that are carefully formatted to force the target to allocate excessive resources to service this request(s). Often this attack takes advantage of a bug in the target to cause the target to allocate resources vastly beyond what would be needed for a normal request. For example, using an Integer Attack, the attacker could cause a variable that controls allocation for a request to hold an excessively large value. Excessive allocation of resources can render a service degraded or unavailable to legitimate users and can even lead to crashing of the target.
  • XML Ping of the Death
    An attacker initiates a resource depletion attack where a large number of small XML messages are delivered at a sufficiently rapid rate to cause a denial of service or crash of the target. Transactions such as repetitive SOAP transactions can deplete resources faster than a simple flooding attack because of the additional resources used by the SOAP protocol and the resources necessary to process SOAP messages. The transactions used are immaterial as long as they cause resource utilization on the target. In other words, this is a normal flooding attack augmented by using messages that will require extra processing on the target.
  • XML Entity Expansion
    An attacker submits an XML document to a target application where the XML document uses nested entity expansion to produce an excessively large output XML. XML allows the definition of macro-like structures that can be used to simplify the creation of complex structures. However, this capability can be abused to create excessive demands on a processor's CPU and memory. A small number of nested expansions can result in an exponential growth in demands on memory.

Nessus

NASL familyMisc.
NASL idORACLE_E-BUSINESS_CPU_APR_2017.NASL
descriptionThe version of Oracle E-Business installed on the remote host is missing the April 2017 Oracle Critical Patch Update (CPU). It is, therefore, affected by the following vulnerabilities : - An unspecified flaw exists in the Oracle Marketing component within the User Interface subcomponent that allows an unauthenticated, remote attacker to impact confidentiality and integrity. This vulnerability only affects versions 12.1.1 through 12.1.3 and versions 12.2.3 through 12.2.6. (CVE-2017-3337) - An unspecified flaw exists in the Oracle Advanced Outbound Telephony component within the Interaction History subcomponent that allows an unauthenticated, remote attacker to impact confidentiality and integrity. This vulnerability only affects versions 12.2.3 through 12.2.6. (CVE-2017-3393) - An unspecified flaw exists in the Oracle One-to-One Fulfillment component within the Audience Workbench subcomponent that allows an unauthenticated, remote attacker to impact confidentiality and integrity. This vulnerability only affects versions 12.1.1 through 12.1.3. (CVE-2017-3432) - An unspecified flaw exists in the Oracle User Management component within the User Name/Password Management subcomponent that allows an unauthenticated, remote attacker to impact confidentiality and integrity. This vulnerability only affects version 12.1.3 and versions 12.2.3 through 12.2.6. (CVE-2017-3515) - An unspecified flaw exists in the Oracle Applications Framework component within the Popup windows lists subcomponent that allows an unauthenticated, remote attacker to impact confidentiality and integrity. This vulnerability only affects version 12.1.3 and versions 12.2.3 through 12.2.6. (CVE-2017-3528) - An unspecified flaw exists in the Oracle Scripting component within the Scripting Administration subcomponent that allows an unauthenticated, remote attacker to impact confidentiality and integrity. This vulnerability only affects versions 12.1.1 through 12.1.3 and versions 12.2.3 through 12.2.6. (CVE-2017-3549) - An unspecified flaw exists in the Oracle Customer Interaction History component within the Admin Console subcomponent that allows an unauthenticated, remote attacker to impact confidentiality and integrity. This vulnerability only affects versions 12.1.1 through 12.1.3. (CVE-2017-3550) - An unspecified flaw exists in the Oracle iReceivables component within the Self Registration subcomponent that allows an unauthenticated, remote attacker to cause a denial of service condition. This vulnerability only affects versions 12.1.1 through 12.1.3 and versions 12.2.3 through 12.2.6. (CVE-2017-3555) - An unspecified flaw exists in the Oracle Application Object Library component within the File Management subcomponent that allows an unauthenticated, remote attacker to disclose potentially sensitive information. This vulnerability only affects version 12.1.3 and versions 12.2.3 through 12.2.6. (CVE-2017-3556) - An unspecified flaw exists in the Oracle One-to-One Fulfillment component within the Print Server subcomponent that allows an unauthenticated, remote attacker to impact confidentiality and integrity. This vulnerability only affects version 12.1.3 and versions 12.2.3 through 12.2.6. (CVE-2017-3557) - An unspecified flaw exists in the Oracle Payables component within the Self Service Manager subcomponent that allows an authenticated, remote attacker to impact confidentiality and integrity. This vulnerability only affects versions 12.1.1 through 12.1.3 and versions 12.2.3 through 12.2.6. (CVE-2017-3592)
last seen2020-06-01
modified2020-06-02
plugin id99479
published2017-04-19
reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/99479
titleOracle E-Business Multiple Vulnerabilities (April 2017 CPU)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(99479);
  script_version("1.7");
  script_cvs_date("Date: 2019/11/13");

  script_cve_id(
    "CVE-2017-3337",
    "CVE-2017-3393",
    "CVE-2017-3432",
    "CVE-2017-3515",
    "CVE-2017-3528",
    "CVE-2017-3549",
    "CVE-2017-3550",
    "CVE-2017-3555",
    "CVE-2017-3556",
    "CVE-2017-3557",
    "CVE-2017-3592"
  );
  script_bugtraq_id(
    97748,
    97757,
    97761,
    97764,
    97767,
    97770,
    97773,
    97777,
    97780,
    97783,
    97785
  );

  script_name(english:"Oracle E-Business Multiple Vulnerabilities (April 2017 CPU)");
  script_summary(english:"Checks for the April 2017 CPU.");

  script_set_attribute(attribute:"synopsis", value:
"A web application installed on the remote host is affected by multiple
vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Oracle E-Business installed on the remote host is
missing the April 2017 Oracle Critical Patch Update (CPU). It is,
therefore, affected by the following vulnerabilities :

  - An unspecified flaw exists in the Oracle Marketing
    component within the User Interface subcomponent that
    allows an unauthenticated, remote attacker to impact
    confidentiality and integrity. This vulnerability only
    affects versions 12.1.1 through 12.1.3 and versions
    12.2.3 through 12.2.6. (CVE-2017-3337)

  - An unspecified flaw exists in the Oracle Advanced
    Outbound Telephony component within the Interaction
    History subcomponent that allows an unauthenticated,
    remote attacker to impact confidentiality and integrity.
    This vulnerability only affects versions 12.2.3 through
    12.2.6. (CVE-2017-3393)

  - An unspecified flaw exists in the Oracle One-to-One
    Fulfillment component within the Audience Workbench
    subcomponent that allows an unauthenticated, remote
    attacker to impact confidentiality and integrity. This
    vulnerability only affects versions 12.1.1 through
    12.1.3. (CVE-2017-3432)

  - An unspecified flaw exists in the Oracle User Management
    component within the User Name/Password Management
    subcomponent that allows an unauthenticated, remote
    attacker to impact confidentiality and integrity. This
    vulnerability only affects version 12.1.3 and versions
    12.2.3 through 12.2.6. (CVE-2017-3515)

  - An unspecified flaw exists in the Oracle Applications
    Framework component within the Popup windows lists
    subcomponent that allows an unauthenticated, remote
    attacker to impact confidentiality and integrity. This
    vulnerability only affects version 12.1.3 and versions
    12.2.3 through 12.2.6. (CVE-2017-3528)

  - An unspecified flaw exists in the Oracle Scripting
    component within the Scripting Administration
    subcomponent that allows an unauthenticated, remote
    attacker to impact confidentiality and integrity. This
    vulnerability only affects versions 12.1.1 through
    12.1.3 and versions 12.2.3 through 12.2.6.
    (CVE-2017-3549)

  - An unspecified flaw exists in the Oracle Customer
    Interaction History component within the Admin Console
    subcomponent that allows an unauthenticated, remote
    attacker to impact confidentiality and integrity. This
    vulnerability only affects versions 12.1.1 through
    12.1.3. (CVE-2017-3550)

  - An unspecified flaw exists in the Oracle iReceivables
    component within the Self Registration subcomponent
    that allows an unauthenticated, remote attacker to cause
    a denial of service condition. This vulnerability only
    affects versions 12.1.1 through 12.1.3 and versions
    12.2.3 through 12.2.6. (CVE-2017-3555)

  - An unspecified flaw exists in the Oracle Application
    Object Library component within the File Management
    subcomponent that allows an unauthenticated, remote
    attacker to disclose potentially sensitive information.
    This vulnerability only affects version 12.1.3 and
    versions 12.2.3 through 12.2.6. (CVE-2017-3556)

  - An unspecified flaw exists in the Oracle One-to-One
    Fulfillment component within the Print Server
    subcomponent that allows an unauthenticated, remote
    attacker to impact confidentiality and integrity. This
    vulnerability only affects version 12.1.3 and versions
    12.2.3 through 12.2.6. (CVE-2017-3557)

  - An unspecified flaw exists in the Oracle Payables
    component within the Self Service Manager subcomponent
    that allows an authenticated, remote attacker to impact
    confidentiality and integrity. This vulnerability only
    affects versions 12.1.1 through 12.1.3 and versions
    12.2.3 through 12.2.6. (CVE-2017-3592)");
  # https://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html#AppendixEBS
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?620f75f9");
  script_set_attribute(attribute:"solution", value:
"Apply the appropriate patch according to the April 2017 Oracle
Critical Patch Update advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-3592");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/04/18");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/04/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/04/19");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:e-business_suite");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("oracle_e-business_query_patch_info.nbin");
  script_require_keys("Oracle/E-Business/Version", "Oracle/E-Business/patches/installed");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

version = get_kb_item_or_exit("Oracle/E-Business/Version");
patches = get_kb_item_or_exit("Oracle/E-Business/patches/installed");

# Batch checks
if (patches) patches = split(patches, sep:',', keep:FALSE);
else patches = make_list();

p12_1 = '25449171';
p12_2 = '25449173';

# Check if the installed version is an affected version
affected_versions = make_array(
  '12.1.1', make_list(p12_1),
  '12.1.2', make_list(p12_1),
  '12.1.3', make_list(p12_1),

  '12.2.3', make_list(p12_2),
  '12.2.4', make_list(p12_2),
  '12.2.5', make_list(p12_2),
  '12.2.6', make_list(p12_2)
);

patched = FALSE;
affectedver = FALSE;

if (affected_versions[version])
{
  affectedver = TRUE;
  patchids = affected_versions[version];
  foreach required_patch (patchids)
  {
    foreach applied_patch (patches)
    {
      if(required_patch == applied_patch)
      {
        patched = applied_patch;
        break;
      }
    }
    if(patched) break;
  }
  if(!patched) patchreport = join(patchids,sep:" or ");
}

if (!patched && affectedver)
{
  if(report_verbosity > 0)
  {
    report =
      '\n  Installed version : '+version+
      '\n  Fixed version     : '+version+' Patch '+patchreport+
      '\n';
    security_hole(port:0,extra:report);
  }
  else security_hole(0);
  exit(0);
}
else if (!affectedver) audit(AUDIT_INST_VER_NOT_VULN, 'Oracle E-Business', version);
else exit(0, 'The Oracle E-Business server ' + version + ' is not affected because patch ' + patched + ' has been applied.');