RULE(RULE ID:709597)

Rule General Information
Release Date: 2014-11-14
Rule Name: Oracle HTTP Server Security Policy Bypass Vulnerability (CVE-2005-1383)
Severity:
CVE ID:
Rule Protection Details
Description: There exists a vulnerability in the way Oracle HTTP Server applies access control policy to local resources.
Impact: Remote code execution
Affected OS: Others, Other Unix, FreeBSD, Linux
Reference: CVE-2005-1383
SecurityFocusBID:13418
Solutions
Update vendor's patch.