Lucene search

K
certCERTVU:413006
HistoryMar 22, 2004 - 12:00 a.m.

Oracle Application Server Web Cache contains heap overflow vulnerability

2004-03-2200:00:00
www.kb.cert.org
13

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.14 Low

EPSS

Percentile

95.7%

Overview

Oracle Application Server Web Cache contains a heap overflow vulnerability in the handling of client requests that could result in arbitrary code execution.

Description

The Oracle Web Cache acts as a reverse proxy, caching static and dynamic content generated from Oracle Application web servers. There is a heap overflow vulnerability in the way Oracle Web Cache processes HTTP requests. By supplying an overly long HTTP Request Method header, an attacker could execute arbitrary code with privileges of the vulnerable process.

According to Oracle:

Web Cache must be running and configured to listen on the Oracle Application Server Web Cache listener port for any client request, regardless of the type of origin Web server (for example, Oracle HTTP Server, Apache or other web servers). If the client request is sent directly to origin Web server (i.e. Oracle HTTP Server, Apache or others), bypassing Web Cache, these vulnerabilities cannot be exploited.

The following products are affected:

* Oracle Application Server Web Cache 10g (9.0.4.0.0)
* Oracle9iAS Web Cache 9.0.3.1.0
* Oracle9iAS Web Cache 9.0.2.3.0
* Oracle9iAS Web Cache 2.0.0.4.0
* E-Business Suite 11i configured to use Oracle iStore 11i (11i.IBE.O and later) with Oracle Web Cache 9.0.2.2
* E-Business Suite 11i Early Adopter customers implementing MetaLink note 233436.1 should apply patches for Oracle Application Server 10g (9.0.4.0.0).  

Impact

A remote, unauthenticated attacker could execute arbitrary code with privileges of the vulnerable process.


Solution

Apply PatchOracle has published Oracle Security Alert #66 regarding this issue. For further information, please refer to MetaLink Document ID 265310.1 (login required).


Vendor Information

413006

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Oracle Corporation __ Affected

Updated: March 22, 2004

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please refer to Oracle Security Alert 66.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23413006 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to Ioannis Migadakis of InAccess Networks for reporting this vulnerability.

This document was written by Damon Morda.

Other Information

CVE IDs: CVE-2004-0385
Severity Metric: 20.32 Date Public:

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.14 Low

EPSS

Percentile

95.7%