Multiple vulnerabilities in Instantis EnterpriseTrack



Published: 2021-10-19
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-33037
CVE-2021-2351
CVE-2021-26691
CWE-ID CWE-444
CWE-20
CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Instantis EnterpriseTrack
Web applications / CRM systems

Vendor Oracle

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU55423

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-33037

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to preform HTTP request smuggling attacks.

The vulnerability exists due to improper validation of HTTP requests, related to processing of transfer encoding headers.  A remote attacker can send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Instantis EnterpriseTrack: 17.1 - 17.3

External links

http://www.oracle.com/security-alerts/cpuoct2021.html?504242


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper input validation

EUVDB-ID: #VU55044

Risk: High

CVSSv3.1: 7.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-2351

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

The vulnerability exists due to improper input validation within the Advanced Networking Option in Oracle Database Server. A remote non-authenticated attacker can exploit this vulnerability to execute arbitrary code.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Instantis EnterpriseTrack: 17.1 - 17.3

External links

http://www.oracle.com/security-alerts/cpuoct2021.html?504242


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) NULL pointer dereference

EUVDB-ID: #VU53776

Risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-26691

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in mod_session. A a malicious backend server or SessionHeader can trigger a denial of service (DoS) condition.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Instantis EnterpriseTrack: 17.1 - 17.3

External links

http://www.oracle.com/security-alerts/cpuoct2021.html?504242


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###