-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                 ESB-2001.455 -- CERT Advisory CA-2001-29
            Oracle9iAS Web Cache vulnerable to buffer overflow
                              26 October 2001

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Oracle9iAS Web Cache
Vendor:                 Oracle
Impact:                 Execute Arbitrary Code/Commands
                        Access Confidential Data
Access Required:        Remote

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

CERT Advisory CA-2001-29 Oracle9iAS Web Cache vulnerable to buffer overflow

   Original release date: October 25, 2001
   Last revised: --
   Source: CERT/CC

   A complete revision history can be found at the end of this file.

Systems Affected

   Systems running:

     * Oracle9iAS Web Cache

Overview

   A remotely exploitable buffer overflow in the Oracle9iAS Web Cache
   allows intruders to execute arbitrary code or disrupt the normal
   operation of Web Cache.

I. Description

   Defcom Labs has discovered a remotely exploitable buffer overflow
   vulnerability in the Oracle9iAS Web Cache (on all platforms) that
   allows intruders to either execute arbitrary code with the
   privileges of the Web Cache process, or disrupt the normal
   operation of Web Cache.  The Oracle9iAS Web Cache provides four web
   services that are all vulnerable and enabled by default when the
   software is installed.  For more information about these web
   services, please see the Oracle9iAS Web Cache Administration and
   Deployment Guide (registration required).  These services and the
   associated ports they listen on are listed below:

     * 1100/tcp (incoming web cache proxy)
     * 4000/tcp (administrative interface)
     * 4001/tcp (web XML invalidation port)
     * 4002/tcp (statistics port)

   Additional information regarding this vulnerability is available at

     http://otn.oracle.com/deploy/security/pdf/webcache.pdf
     http://www.securityfocus.com/archive/1/3BCEE434.F597D815@defcom.com

II. Impact

   An intruder can execute arbitrary code with the privileges of the
   web cache process or disrupt the normal operation of Web Cache.
   Additionally, an intruder might be able to intercept and/or modify
   sensitive data such as credentials and other types of sensitive
   information passing through the host running Web Cache. Finally, an
   intruder may be able to gain access to other systems by using Web
   Cache as an entry point into the network or by leveraging an
   existing trust relationship between Web Cache and another system.

III. Solution

   Install a patch from Oracle. More information is available in
   Appendix A.

Appendix A. - Vendor Information

   This appendix contains information provided by vendors for this
   advisory.  When vendors report new information to the CERT/CC, we
   update this section and note the changes in our revision
   history. If a particular vendor is not listed below, we have not
   received their comments.

Oracle

  Please see http://otn.oracle.com/deploy/security/pdf/webcache.pdf

Appendix B. - References

  1. http://otn.oracle.com/deploy/security/pdf/webcache.pdf
  2. http://www.kb.cert.org/vuls/id/649979
  3. http://www.securityfocus.com/archive/1/3BCEE434.F597D815@defcom.com
     _________________________________________________________________
     _________________________________________________________________

   The CERT Coordination Center thanks Defcom Security, who discovered
   this vulnerability and published the information in their advisory.
   Additionally, we thank Oracle, who published an advisory on this
   issue.
   _________________________________________________________________

   Author: Ian A. Finlay.
   ______________________________________________________________________

   This document is available from:
   http://www.cert.org/advisories/CA-2001-29.html
   ______________________________________________________________________

CERT/CC Contact Information

   Email: cert@cert.org
          Phone: +1 412-268-7090 (24-hour hotline)
          Fax: +1 412-268-6989
          Postal address:
          CERT Coordination Center
          Software Engineering Institute
          Carnegie Mellon University
          Pittsburgh PA 15213-3890
          U.S.A.

   CERT/CC personnel answer the hotline 08:00-17:00 EST(GMT-5) /
   EDT(GMT-4) Monday through Friday; they are on call for emergencies
   during other hours, on U.S. holidays, and on weekends.

Using encryption

   We strongly urge you to encrypt sensitive information sent by
   email.  Our public PGP key is available from

   http://www.cert.org/CERT_PGP.key

   If you prefer to use DES, please call the CERT hotline for more
   information.

Getting security information

   CERT publications and other security information are available from
   our web site

   http://www.cert.org/

   To subscribe to the CERT mailing list for advisories and bulletins,
   send email to majordomo@cert.org. Please include in the body of
   your message

   subscribe cert-advisory

   * "CERT" and "CERT Coordination Center" are registered in the U.S.
   Patent and Trademark Office.
   ______________________________________________________________________

   NO WARRANTY

   Any material furnished by Carnegie Mellon University and the
   Software Engineering Institute is furnished on an "as is"
   basis. Carnegie Mellon University makes no warranties of any kind,
   either expressed or implied as to any matter including, but not
   limited to, warranty of fitness for a particular purpose or
   merchantability, exclusivity or results obtained from use of the
   material. Carnegie Mellon University does not make any warranty of
   any kind with respect to freedom from patent, trademark, or
   copyright infringement.
   _________________________________________________________________

   Conditions for use, disclaimers, and sponsorship information

   Copyright 2001 Carnegie Mellon University.

   Revision History

   October 25, 2001:  initial release

- -----BEGIN PGP SIGNATURE-----
Version: PGP 6.5.8

iQCVAwUBO9jGraCVPMXQI2HJAQFVnQP/V53ZIsohPcXiF6pcvUl5zjpRccWtJRkl
StUdAbz9aiT7TcuhPcAtOkpOaWMPiDOFGR8Fu8MpVehS8VFEGzDJ0quKgf6LRRjx
8Ni5klqhORJ/+3Z/Pf0c+yHhMlDRV3SFPpnMLaPifBwXDmzgqJRTsL3dRb7fsigR
aljIl/lGOHY=
=yqti
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBO9mXSih9+71yA2DNAQEwmQP/YBhxLMaXWAoUf2ZZViQ+BlKDjs2YX06x
4w3scM27E8cGYg1eYYuuu+jbJRJxwLQFpnfbEx0HUpSilR9/sMCK6dnfH/KK9Fmg
H8uyNg2VYWGDL6u8Qt3mraGAwsE6h3FveM9Pv2WtW5TLdvxYvhXhd/NaH/vz3DwR
hHY5o+PRUlM=
=2a0z
-----END PGP SIGNATURE-----