Rule Category

POLICY-OTHER --

Alert Message

POLICY-OTHER Oracle E-Business Suite TCF Server access attempt

Rule Explanation

This rule blocks potential SQL execution attempts leveraging an arbitrary SQL injection vulnerability in the custom protocol between the Forms Java client and the EBS webserver.

What To Look For

Rule fires on any external access attempts to the vulnerable Oracle E-Business Suite TCF Server. $EXTERNAL_NET must be defined as !$HOME_NET for this to detect only external access.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Authentication Bypass

An Authentication Bypass occurs when there is a way to avoid providing user credentials to a system before performing restricted operations on said system.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2019-2633
Loading description
CVE-2019-2638
Loading description

MITRE ATT&CK Framework

Tactic: Initial Access

Technique: Drive-by Compromise

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org