[Japanese]

JVNDB-2008-000040

Directory traversal vulnerability in WebLogic Server and WebLogic Express plug-ins

Overview

WebLogic Server and WebLogic Express are application servers provided by Oracle (formerly BEA Systems, Inc.).
Plug-ins included in WebLogic Server and WebLogic Express contain a directory traversal vulnerability.

WebLogic Server and WebLogic Express are application servers based on Java Platform Enterprise Edition 5 (JavaEE5) and provided by Oracle (formerly BEA Systems, Inc.). Plug-ins for Apache, Sun, and Microsoft IIS web servers which are included in WebLogic Server and WebLogic Express contain a directory traversal vulnerability.

Due to the acquisition of BEA Systems, Inc. by Oracle on 2008 April 29, any security related information of BEA products will be included in Oracle Critical Patch Updates. For more information, please refer to the following pages.

Hirofumi Oka of NRI SecureTechnologies,Ltd. reported this vulnerability to IPA.
JPCERT/CC coordinated with the vendor under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 5.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: None
  • Availability Impact: None
Affected Products


Oracle Corporation
  • Oracle WebLogic Express Plug-in for Apache before 2008 July 15.
  • Oracle WebLogic Express Plug-in for NSAPI(Netscape Server Application Program Interface) before 2008 July 15.
  • Oracle WebLogic Express ISAPI(Internet Server Application Program Interface) before 2008 July 15.
  • Oracle WebLogic Server Plug-in for Apache before 2008 July 15.
  • Oracle WebLogic Server Plug-in for NSAPI(Netscape Server Application Program Interface) before 2008 July 15.
  • Oracle WebLogic Server ISAPI(Internet Server Application Program Interface) before 2008 July 15.

Impact

A remote attacker could, without authentication, view files on the server where either WebLogic Server or WebLogic Express is installed. This could lead to unintentional disclosure of file contents.
Solution

[Update the Software]
Apply the latest update provided by the vendor.
For more information, refer to the vendor's website.
Vendor Information

Oracle Corporation
CWE (What is CWE?)

  1. No Mapping(CWE-noinfo) [NVD Evaluation]
CVE (What is CVE?)

  1. CVE-2008-2579
References

  1. JVN : JVN#81667751
  2. National Vulnerability Database (NVD) : CVE-2008-2579
Revision History

  • [2008/07/24]
      Web page published