Vulnerability Name:

CVE-2002-0564 (CCN-8456)

Assigned:2002-01-10
Published:2002-01-10
Updated:2016-10-18
Summary:PL/SQL module 3.0.9.8.2 in Oracle 9i Application Server 1.0.2.x allows remote attackers to bypass authentication for a Database Access Descriptor (DAD) by modifying the URL to reference an alternate DAD that already has valid credentials.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2002-0564

Source: BUGTRAQ
Type: UNKNOWN
20020206 Hackproofing Oracle Application Server paper

Source: CCN
Type: Oracle Security Alert #28
Vulnerabilities in Oracle mod_plsql and JSP in Oracle9i Application Server, v1.0.2.x

Source: CONFIRM
Type: Patch, Vendor Advisory
http://otn.oracle.com/deploy/security/pdf/ias_modplsql_alert.pdf

Source: CCN
Type: CERT Advisory CA-2002-08
Multiple vulnerabilities in Oracle Servers

Source: CERT
Type: US Government Resource
CA-2002-08

Source: CCN
Type: US-CERT VU#193523
Oracle9i Application Server allows unauthenticated access to PL/SQL applications via alternate Database Access Descriptor

Source: CERT-VN
Type: Patch, Third Party Advisory, US Government Resource
VU#193523

Source: CCN
Type: NGSSoftware Insight Security Research Paper
Hackproofing Oracle Application Server

Source: MISC
Type: UNKNOWN
http://www.nextgenss.com/papers/hpoas.pdf

Source: CCN
Type: OSVDB ID: 9473
Oracle PL/SQL Module Alternate DAD Request Authentication Bypass

Source: XF
Type: UNKNOWN
oracle-appserver-alternate-dad-access(8456)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:oracle:application_server:1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:application_server_web_cache:2.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:application_server_web_cache:2.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:application_server_web_cache:2.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:application_server_web_cache:2.0.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:oracle8i:8.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:oracle8i:8.1.7.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:oracle9i:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:oracle9i:9.0.1:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:oracle:application_server:1.0.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:application_server:1.0.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:application_server:1.0.2.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    oracle application server 1.0.2
    oracle application server web cache 2.0.0.0
    oracle application server web cache 2.0.0.1
    oracle application server web cache 2.0.0.2
    oracle application server web cache 2.0.0.3
    oracle oracle8i 8.1.7
    oracle oracle8i 8.1.7.1
    oracle oracle9i 9.0
    oracle oracle9i 9.0.1
    oracle application server 1.0.2.2
    oracle application server 1.0.2.0
    oracle application server 1.0.2.1