Executive Summary

Summary
Title Oracle Outside In contains multiple exploitable vulnerabilities
Informations
Name VU#118913 First vendor Publication 2012-07-17
Vendor VU-CERT Last vendor Modification 2012-08-15
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#118913

Oracle Outside In contains multiple exploitable vulnerabilities

Original Release date: 17 Jul 2012 | Last revised: 15 Aug 2012

Overview

Oracle Outside In contains multiple exploitable vulnerabilities in its parsers, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

Description

Oracle Outside In is a set of libraries that can decode over 500 different file formats. Originally written by Stellent, Outside In is now part of Oracle. The Oracle Outside In libraries are used by a variety of applications, including Microsoft Exchange, Oracle Fusion Middleware, Guidance Encase Forensics, AccessData FTK, and Novell Groupwise.

Outside In 8.3.7.77 and earlier fail to properly handle multiple file types when the data is malformed. The file types that have vulnerable parsers are: .VSD, .WSD, .JP2, .DOC, .SXD, .LWP, .PCX, .SXI, .DPT, .PDF, .SAM, .ODG, and .CDR.

The mapping of CVE identifiers to the relevant file parsers is as follows:
CDR: CVE-2012-1766
DOC: CVE-2012-1767
DPT: CVE-2012-1768
JP2: CVE-2012-1769
LWP: CVE-2012-1770
ODG: CVE-2012-1771
PCX: CVE-2012-1772
PDF: CVE-2012-1773
SAM: CVE-2012-3106
SXD: CVE-2012-3107
SXI: CVE-2012-3108
VSD: CVE-2012-3109
WSD: CVE-2012-3110

Impact

By causing an application to process a specially-crafted file with the Oracle Outside In library, a remote, unauthenticated attacker may be able to execute arbitrary code with the privileges of the vulnerable application. Depending on what application is using Outside In, this may happen as the result of some user interaction, such as single-clicking on a file, or it may happen with no user interaction at all.

Solution

Apply an update

These vulnerabilites are addressed in the Oracle Fusion Middleware Critical Patch Update July 2012. This update provides the Outside In library versions 8.3.7.171 and 8.3.5.6369. Please also consider the following workarounds.

Use the Microsoft Enhanced Mitigation Experience Toolkit

The Microsoft Enhanced Mitigation Experience Toolkit (EMET) can be used to help prevent exploitation of this and other vulnerabilities.

Enable DEP in Microsoft Windows

Consider enabling Data Execution Prevention (DEP) in supported versions of Windows. DEP should not be treated as a complete workaround, but it can mitigate the execution of attacker-supplied code in some cases. Microsoft has published detailed technical information about DEP in Security Research & Defense blog posts "Understanding DEP as a mitigation technology" part 1 and part 2. DEP should be used in conjunction with the application of patches or other mitigations described in this document.

Note that when relying on DEP for exploit mitigation, it is important to use a system that supports Address Space Layout Randomization (ASLR) as well. ASLR is not supported by Windows XP or Windows Server 2003 or earlier. ASLR was introduced with Microsoft Windows Vista and Windows Server 2008. Please see the Microsoft SRD blog entry: On the effectiveness of DEP and ASLR for more details.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
AccessDataAffected15 Jul 201217 Jul 2012
ACD Systems InternationalAffected-17 Jul 2012
AvantstarAffected-17 Jul 2012
AviraAffected-26 Jul 2012
Cisco Systems, Inc.Affected15 Jul 201217 Jul 2012
Good TechnologyAffected-03 Aug 2012
Guidance Software, Inc.Affected15 Jul 201217 Jul 2012
Hewlett-Packard CompanyAffected15 Jul 201217 Jul 2012
IBM CorporationAffected15 Jul 201217 Jul 2012
Kamel SoftwareAffected-17 Jul 2012
kcuraAffected15 Jul 201217 Jul 2012
Kroll Ontrack IncAffected15 Jul 201217 Jul 2012
LucionAffected15 Jul 201217 Jul 2012
MarkLogic CorporationAffected15 Jul 201217 Jul 2012
McAfeeAffected15 Jul 201217 Jul 2012
If you are a vendor and your product is affected, let us know.View More »

CVSS Metrics (Learn More)

GroupScoreVector
Base10.0AV:N/AC:L/Au:N/C:C/I:C/A:C
Temporal7.8E:POC/RL:OF/RC:C
Environmental6.7CDP:H/TD:M/CR:H/IR:H/AR:H

References

  • http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
  • http://www.oracle.com/us/technologies/embedded/025613.htm
  • http://www.oracle.com/us/corporate/Acquisitions/stellent/index.html
  • http://support.microsoft.com/kb/2458544
  • http://blogs.technet.com/b/srd/archive/2010/12/08/on-the-effectiveness-of-dep-and-aslr.aspx
  • http://technet.microsoft.com/en-us/security/bulletin/ms12-058

Credit

This vulnerability was reported by Will Dormann of the CERT/CC.

This document was written by Will Dormann.

Other Information

  • CVE IDs:CVE-2012-1766CVE-2012-1767CVE-2012-1768CVE-2012-1769CVE-2012-1770CVE-2012-1771CVE-2012-1772CVE-2012-1773CVE-2012-3106CVE-2012-3107CVE-2012-3108CVE-2012-3109CVE-2012-3110
  • Date Public:17 Jul 2012
  • Date First Published:17 Jul 2012
  • Date Last Updated:15 Aug 2012
  • Document Revision:40

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.


This product is provided subject to the Notification as indicated here: http://www.us-cert.gov/legal.html#notify

Original Source

Url : http://www.kb.cert.org/vuls/id/118913

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14834
 
Oval ID: oval:org.mitre.oval:def:14834
Title: Oracle Outside In contains multiple exploitable vulnerabilities - XII
Description: Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.7 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters.
Family: windows Class: vulnerability
Reference(s): CVE-2012-3109
Version: 6
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft Exchange Server 2007
Microsoft Exchange Server 2010
Microsoft FAST Search Server 2010 for SharePoint
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14882
 
Oval ID: oval:org.mitre.oval:def:14882
Title: Oracle Outside In contains multiple exploitable vulnerabilities - V
Description: Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.5 and 8.3.7 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1770
Version: 5
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft Exchange Server 2007
Microsoft Exchange Server 2010
Microsoft FAST Search Server 2010 for SharePoint
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15275
 
Oval ID: oval:org.mitre.oval:def:15275
Title: Oracle Outside In contains multiple exploitable vulnerabilities - III
Description: Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.7 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1768
Version: 6
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft Exchange Server 2007
Microsoft Exchange Server 2010
Microsoft FAST Search Server 2010 for SharePoint
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15323
 
Oval ID: oval:org.mitre.oval:def:15323
Title: Oracle Outside In contains multiple exploitable vulnerabilities - VII
Description: Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.5 and 8.3.7 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1772
Version: 5
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft Exchange Server 2007
Microsoft Exchange Server 2010
Microsoft FAST Search Server 2010 for SharePoint
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15568
 
Oval ID: oval:org.mitre.oval:def:15568
Title: Oracle Outside In contains multiple exploitable vulnerabilities - VIII
Description: Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.5 and 8.3.7 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1773
Version: 5
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft Exchange Server 2007
Microsoft Exchange Server 2010
Microsoft FAST Search Server 2010 for SharePoint
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15608
 
Oval ID: oval:org.mitre.oval:def:15608
Title: Oracle Outside In contains multiple exploitable vulnerabilities - IX
Description: Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.5 and 8.3.7 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters.
Family: windows Class: vulnerability
Reference(s): CVE-2012-3106
Version: 5
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft Exchange Server 2007
Microsoft Exchange Server 2010
Microsoft FAST Search Server 2010 for SharePoint
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15648
 
Oval ID: oval:org.mitre.oval:def:15648
Title: Oracle Outside In contains multiple exploitable vulnerabilities - X
Description: Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.5 and 8.3.7 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters.
Family: windows Class: vulnerability
Reference(s): CVE-2012-3107
Version: 5
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft Exchange Server 2007
Microsoft Exchange Server 2010
Microsoft FAST Search Server 2010 for SharePoint
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15668
 
Oval ID: oval:org.mitre.oval:def:15668
Title: Oracle Outside In contains multiple exploitable vulnerabilities - VI
Description: Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.5 and 8.3.7 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1771
Version: 5
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft Exchange Server 2007
Microsoft Exchange Server 2010
Microsoft FAST Search Server 2010 for SharePoint
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15721
 
Oval ID: oval:org.mitre.oval:def:15721
Title: Oracle Outside In contains multiple exploitable vulnerabilities - IV
Description: Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.5 and 8.3.7 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1769
Version: 5
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft Exchange Server 2007
Microsoft Exchange Server 2010
Microsoft FAST Search Server 2010 for SharePoint
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15724
 
Oval ID: oval:org.mitre.oval:def:15724
Title: Oracle Outside In contains multiple exploitable vulnerabilities - I
Description: Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.5 and 8.3.7 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1766
Version: 5
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft Exchange Server 2007
Microsoft Exchange Server 2010
Microsoft FAST Search Server 2010 for SharePoint
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15747
 
Oval ID: oval:org.mitre.oval:def:15747
Title: Oracle Outside In contains multiple exploitable vulnerabilities - XIII
Description: Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.5 and 8.3.7 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters.
Family: windows Class: vulnerability
Reference(s): CVE-2012-3110
Version: 5
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft Exchange Server 2007
Microsoft Exchange Server 2010
Microsoft FAST Search Server 2010 for SharePoint
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15804
 
Oval ID: oval:org.mitre.oval:def:15804
Title: Oracle Outside In contains multiple exploitable vulnerabilities - XI
Description: Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.5 and 8.3.7 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters.
Family: windows Class: vulnerability
Reference(s): CVE-2012-3108
Version: 5
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft Exchange Server 2007
Microsoft Exchange Server 2010
Microsoft FAST Search Server 2010 for SharePoint
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15812
 
Oval ID: oval:org.mitre.oval:def:15812
Title: Oracle Outside In contains multiple exploitable vulnerabilities - II
Description: Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.5 and 8.3.7 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1767
Version: 5
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft Exchange Server 2007
Microsoft Exchange Server 2010
Microsoft FAST Search Server 2010 for SharePoint
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2012-10-10 Name : Microsoft FAST Search Server 2010 for SharePoint RCE Vulnerabilities (2742321)
File : nvt/secpod_ms12-067.nasl
2012-08-15 Name : MS Exchange Server WebReady Document Viewing Remote Code Execution Vulnerabil...
File : nvt/secpod_ms12-058.nasl

Snort® IPS/IDS

Date Description
2017-08-15 Oracle Outside-In JPEG2000 QCD segment processing heap buffer overflow attempt
RuleID : 43560 - Revision : 1 - Type : FILE-OTHER
2014-01-10 Oracle Outside-In JPEG2000 QCD segment processing heap buffer overflow attempt
RuleID : 23806 - Revision : 10 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2012-10-10 Name : The remote Windows host is affected by multiple code execution vulnerabilities.
File : smb_nt_ms12-067.nasl - Type : ACT_GATHER_INFO
2012-10-09 Name : An archiving application installed on the remote host has multiple vulnerabil...
File : symantec_enterprise_vault_sym12-015.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Windows host has an application that is affected by a buffer overf...
File : groupwise_ia_803_hp1.nasl - Type : ACT_GATHER_INFO
2012-08-15 Name : The remote mail server has multiple code execution vulnerabilities.
File : smb_nt_ms12-058.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:07:30
  • Multiple Updates