Onapsis Security Advisory ONAPSIS-2016-057: Oracle E-Business Suite Cross Site Scripting (XSS)

Onapsis Security Advisory ONAPSIS-2016-057: Oracle E-Business Suite Cross Site Scripting (XSS)

1. Impact on Business
=====================
By exploiting this vulnerability, a remote attacker could steal sensitive business information by targeting other users
connected to the system.

Risk Level: Medium

2. Advisory Information
=======================
– Public Release Date: 09/22/2016
– Last Revised: 09/22/2016
– Security Advisory ID: ONAPSIS-2016-057
– Onapsis SVS ID: ONAPSIS-00260
– CVE: CVE-2016-0533
– Researcher: Matias Mevied
– Vendor Provided CVSS v3: 8.2 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N)
– Onapsis CVSS v3: 6.1 (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

3. Vulnerability Information
============================
– Vendor: Oracle
– Affected Components: Oracle E-Business Suite 12.2
– Vulnerability Class: Improper Neutralization of Input During Web Page Generation (CWE-79)
– Remotely Exploitable: Yes
– Locally Exploitable: No
– Authentication Required: No
– Original Advisory:
https://www.onapsis.com/research/security-advisories/oracle-e-business-suite-cross-site-scripting-xss-vi-0

4. Affected Components Description
==================================
Oracle E-Business Suite has more than 8000 JSP files which interact with the web listener and the data server.

5. Vulnerability Details
========================
A remote unauthenticated attacker could use a specific JSP file to execute arbitrary code. This file has a parameter
which is not validated and neither encoded.

6. Solution
===========
Implement Oracle Critical Patch Update released in July 2016.

7. Report Timeline
==================
– 02/29/2016: Onapsis provides vulnerability information to Oracle.
– 03/01/2016: Oracle confirms reception of vulnerability report.
– 07/19/2016: Oracle releases the Critical Patch Update in July 2016 fixing the vulnerability.
– 09/22/2016: Onapsis Releases Security Advisory.