Rule Category

POLICY-OTHER --

Alert Message

POLICY-OTHER Oracle E-Business Suite TCF Server vulnerable function access attempt

Rule Explanation

This rule blocks attempts to access a vulnerable function in Oracle's E-Business Suite TCF Server. In doing so, this rule will block potential SQL injection attempts leveraging an arbitrary SQL injection vulnerability in the custom protocol between the Forms Java client and the EBS webserver.

What To Look For

Rule fires on any external traffic to the vulnerable Oracle E-Business Suite TCF Server. $EXTERNAL_NET must be defined as !$HOME_NET for this to detect only external access.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

N/A

Not Applicable

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2019-2633
Loading description

MITRE ATT&CK Framework

Tactic: Initial Access

Technique: Exploit Public-Facing Application

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org