Executive Summary

Summary
Title Oracle Outside In contains exploitable vulnerabilities in Lotus 123 and Microsoft CAB file parsers
Informations
Name VU#520721 First vendor Publication 2011-04-19
Vendor VU-CERT Last vendor Modification 2011-09-01
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#520721

Oracle Outside In contains exploitable vulnerabilities in Lotus 123 and Microsoft CAB file parsers

Overview

Oracle Outside In contains exploitable vulnerabilities in Lotus 123 and Microsoft CAB file parsers, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

I. Description

Oracle Outside In is a set of libraries that can decode over 500 different file formats. Originally written by Stellent, Outside In is now part of Oracle. The Oracle Outside In libraries are used by a variety of applications, including Oracle Fusion Middleware, Guidance Encase Forensics, AccessData FTK, and Novell Groupwise.

Outside In fails to properly handle Lotus 123 and Microsoft CAB file data, which are handled on the Windows platform by the libraries vswk6.dll and sccut.dll, respectively. The Linux version of Outside In uses libvs_wk6.so and libsc_ut.so. Other supported platforms may use different file names.The CAB file parser may be used when handling a variety of file formats, including Microsoft OneNote (.onepkg).

Limited testing has shown that the Lotus 123 parser in Outside In versions 8.1.0.4037 through 8.3.5.5684 are vulnerable. Previous versions may also be affected. The CAB file identification vulnerability appears to only affect 8.3.5.x versions through 8.3.5.5684.

II. Impact

By causing an application to process a specially-crafted file with the Oracle Outside In library, a remote, unauthenticated attacker may be able to execute arbitrary code with the privileges of the vulnerable application. Depending on what application is using Outside In, this may happen as the result of some user interaction, such as single-clicking on a file, or it may happen with no user interaction at all.

III. Solution

Apply an update

These vulnerabilites are addressed in the Oracle Fusion Middleware Critical Patch Update April 2011. This update provides updated libraries with versions 8.3.5.5927 and 8.3.2.5927, for the Outside in 8.3.5 and 8.3.2 product lines, respectively. Please see Oracle Support Note 1291877.1 (valid Oracle CSI# required) for more details. If you are using an application that uses Outside In, please check with that application's vendor for updates. If updates for your application are not yet available, or if you wish to mitigate other vulnerabilities in Outside In, please consider the following workarounds:

Use the Microsoft Enhanced Mitigation Experience Toolkit

The Microsoft Enhanced Mitigation Experience Toolkit (EMET) can be used to help prevent exploitation of this and other vulnerabilities.

Enable DEP in Microsoft Windows

Consider enabling Data Execution Prevention (DEP) in supported versions of Windows. DEP should not be treated as a complete workaround, but it can mitigate the execution of attacker-supplied code in some cases. Microsoft has published detailed technical information about DEP in Security Research & Defense blog posts "Understanding DEP as a mitigation technology" part 1 and part 2. DEP should be used in conjunction with the application of patches or other mitigations described in this document.

Note that when relying on DEP for exploit mitigation, it is important to use a system that supports Address Space Layout Randomization (ASLR) as well. ASLR is not supported by Windows XP or Windows Server 2003 or earlier. ASLR was introduced with Microsoft Windows Vista and Windows Server 2008. Please see the Microsoft SRD blog entry: On the effectiveness of DEP and ASLR for more details.

Vendor Information

VendorStatusDate NotifiedDate Updated
AccessDataAffected2011-03-302011-08-03
ACD Systems InternationalAffected2011-04-19
AvantstarAffected2011-04-19
Cisco Systems, Inc.Affected2011-04-182011-04-21
Dell Computer Corporation, Inc.Unknown2011-04-182011-04-18
Good TechnologyUnknown2011-04-20
Guidance Software, Inc.Affected2011-04-182011-07-25
Hewlett-Packard CompanyAffected2011-04-192011-05-10
IBM CorporationUnknown2011-04-182011-04-19
Kamel SoftwareAffected2011-04-182011-08-08
kcuraAffected2011-08-08
Kroll Ontrack IncAffected2011-04-212011-05-10
Lexmark InternationalUnknown2011-04-212011-05-10
LucionAffected2011-07-222011-08-26
MarkLogic CorporationAffected2011-08-082011-08-26
McAfeeAffected2011-04-212011-05-04
Microsoft CorporationUnknown2011-04-182011-04-18
Motorola, Inc.Unknown2011-04-202011-04-20
NewSoft America IncAffected2011-04-212011-05-10
Novell, Inc.Affected2011-04-182011-04-19
Oracle CorporationAffected2011-03-042011-04-19
Paraben CorporationAffected2011-07-222011-08-08
PerlustroAffected2011-08-102011-08-10
Sharp Electronics CorporationUnknown2011-04-182011-04-18
StellentAffected2011-04-19
Sun Microsystems, Inc.Unknown2011-04-212011-04-21
SymantecAffected2011-08-052011-09-01
WestlawUnknown2011-04-19
Windream gmbhAffected2011-06-022011-08-08
X1 Technologies Inc.Affected2011-04-182011-08-08

References

http://www.kb.cert.org/vuls/id/103425
http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html
http://support.oracle.com/CSP/main/article?cmd=show&type=NOT&id=1291877.1
http://www.oracle.com/us/technologies/embedded/025613.htm
http://www.oracle.com/us/corporate/Acquisitions/stellent/index.html
http://blogs.technet.com/b/srd/archive/2010/12/08/on-the-effectiveness-of-dep-and-aslr.aspx
http://www.securityfocus.com/bid/47435
http://www.securityfocus.com/bid/47437
http://secunia.com/advisories/44295

Credit

These vulnerabilities were reported by Will Dormann of the CERT/CC.

This document was written by Will Dormann.

Other Information

Date Public:2011-04-19
Date First Published:2011-04-19
Date Last Updated:2011-09-01
CERT Advisory: 
CVE-ID(s):CVE-2011-0794CVE-2011-0808
NVD-ID(s):CVE-2011-0794CVE-2011-0808
US-CERT Technical Alerts: 
Severity Metric:17.71
Document Revision:64

Original Source

Url : http://www.kb.cert.org/vuls/id/520721

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Open Source Vulnerability Database (OSVDB)

Id Description
71970 Oracle Outside In Technology Outside In Filters Unspecified Local DoS

Oracle Outside In Technology contains a flaw related to the Outside In Filters component that may allow a local attacker to cause a denial of service via vectors related to the vswk6.dll and sccut.dll modules handling of Microsoft CAB or .onepkg files. No further details have been provided.
71969 Oracle Outside In Technology Outside In File ID SDK Unspecified Local DoS

Oracle Outside In Technology contains a flaw related to the Outside In File ID SDK component that may allow a local attacker to cause a denial of service via vectors related to the vswk6.dll and sccut.dll modules handling of Lotus 123 files. No further details have been provided.

Nessus® Vulnerability Scanner

Date Description
2011-10-07 Name : An archiving application installed on the remote host has multiple vulnerabil...
File : symantec_enterprise_vault_sym11-011.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 12:07:54
  • Multiple Updates
2013-05-11 00:57:10
  • Multiple Updates