Rule Category

FILE-OTHER -- Snort detected traffic targeting vulnerabilities in a file type that does not require enough rule coverage to have its own category.

Alert Message

FILE-OTHER Oracle Database Server XML stack buffer overflow attempt

Rule Explanation

Unspecified vulnerability in the XML Parser component in Oracle Database Server 11.2.0.2, 11.2.0.3, and 12.1.0.1 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors. Impact: CVSS base score 9.0 CVSS impact score 10.0 CVSS exploitability score 8.0 confidentialityImpact COMPLETE integrityImpact COMPLETE availabilityImpact COMPLETE Details: Ease of Attack:

What To Look For

This rule detects a stack buffer overflow vulnerability that has been reported in Oracle Database Server. The vulnerability is due to insufficient validation of the XML QNAME in a PL/SQL query. A remote authenticated attacker could exploit this vulnerability by sending a malicious SELECT query to the server.

Known Usage

No public information

False Positives

No known false positives

Contributors

Talos research team. This document was generated from data supplied by the national vulnerability database, a product of the national institute of standards and technology. For more information see [nvd].

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Buffer Overflow

Buffer Overflows occur when a memory location is filled past its expected boundaries. Computer attackers target systems without proper terminating conditions on buffers, which then write the additional information in other locations in memory, overwriting what is there. This could corrupt the data, making the system behave erratically or crash. The new information could include malicious executable code, which might be executed.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2013-3751
Loading description

MITRE ATT&CK Framework

Tactic: Execution

Technique: User Execution

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org