Executive Summary

Summary
Title Oracle Outside In Microsoft Access 1.x parser stack buffer overflow
Informations
Name VU#953241 First vendor Publication 2013-10-16
Vendor VU-CERT Last vendor Modification 2013-10-28
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:S/C:N/I:N/A:P)
Cvss Base Score 1.5 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 2.7 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#953241

Oracle Outside In Microsoft Access 1.x parser stack buffer overflow

Original Release date: 16 Oct 2013 | Last revised: 28 Oct 2013

Overview

Oracle Outside In contains a stack buffer overflow vulnerability in the Microsoft Access 1.x database file parser, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

Description

Oracle Outside In is a set of libraries that can decode over 500 different file formats. Originally written by Stellent, Outside In is now part of Oracle. The Oracle Outside In libraries are used by a variety of applications, including Microsoft Exchange, Oracle Fusion Middleware, Guidance Encase Forensics, AccessData FTK, and Novell Groupwise.

The Outside In library for processing Microsoft Access 1.x data contains a stack buffer overflow vulnerability (CWE-121). On Microsoft Windows platforms, this capability is provided by the library vsacs.dll. Versions older than 8.4.0.108 and 8.4.1.52 are affected.

Impact

By causing an application to process a specially-crafted file with the Oracle Outside In library, a remote, unauthenticated attacker may be able to execute arbitrary code with the privileges of the vulnerable application. Depending on what application is using Outside In, this may happen as the result of some user interaction, such as single-clicking on a file, or it may happen with no user interaction at all.

Solution

Apply an update

This vulnerability is addressed in the Oracle Fusion Middleware Critical Patch Update - October 2013. This update provides versions 8.4.0.108 and 8.4.1.52 of the Microsoft Access 1.x parsing library. Note that Oracle has indicated that Outside In versions older than 8.4.0 are no longer supported. Please also consider the following workarounds.

Use the Microsoft Enhanced Mitigation Experience Toolkit

The Microsoft Enhanced Mitigation Experience Toolkit (EMET) can be used to help prevent exploitation of this and other vulnerabilities.

Enable DEP in Microsoft Windows

Consider enabling Data Execution Prevention (DEP) in supported versions of Windows. DEP should not be treated as a complete workaround, but it can mitigate the execution of attacker-supplied code in some cases. Microsoft has published detailed technical information about DEP in Security Research & Defense blog posts "Understanding DEP as a mitigation technology" part 1 and part 2. DEP should be used in conjunction with the application of patches or other mitigations described in this document.

Note that when relying on DEP for exploit mitigation, it is important to use a system that supports Address Space Layout Randomization (ASLR) as well. ASLR is not supported by Windows XP or Windows Server 2003 or earlier. ASLR was introduced with Microsoft Windows Vista and Windows Server 2008. Please see the Microsoft SRD blog entry: On the effectiveness of DEP and ASLR for more details.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
AccessDataAffected16 Oct 201316 Oct 2013
ACD Systems InternationalAffected-16 Oct 2013
AvantstarAffected-16 Oct 2013
AviraAffected-16 Oct 2013
Cisco Systems, Inc.Affected16 Oct 201316 Oct 2013
Good TechnologyAffected16 Oct 201316 Oct 2013
Guidance Software, Inc.Affected16 Oct 201316 Oct 2013
Hewlett-Packard CompanyAffected16 Oct 201316 Oct 2013
IBM CorporationAffected16 Oct 201316 Oct 2013
Kamel SoftwareAffected-16 Oct 2013
kcuraAffected16 Oct 201316 Oct 2013
Kroll Ontrack IncAffected16 Oct 201316 Oct 2013
LucionAffected16 Oct 201316 Oct 2013
MarkLogic CorporationAffected16 Oct 201316 Oct 2013
McAfeeAffected16 Oct 201316 Oct 2013
If you are a vendor and your product is affected, let us know.View More »

CVSS Metrics (Learn More)

GroupScoreVector
Base10.0AV:N/AC:L/Au:N/C:C/I:C/A:C
Temporal8.3E:F/RL:OF/RC:C
Environmental8.3CDP:ND/TD:H/CR:ND/IR:ND/AR:ND

References

  • http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
  • http://cwe.mitre.org/data/definitions/121.html

Credit

This vulnerability was reported by Will Dormann of the CERT/CC.

This document was written by Will Dormann.

Other Information

  • CVE IDs:CVE-2013-5791
  • Date Public:15 Oct 2013
  • Date First Published:16 Oct 2013
  • Date Last Updated:28 Oct 2013
  • Document Revision:19

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/953241

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20083
 
Oval ID: oval:org.mitre.oval:def:20083
Title: Oracle Outside In Contains Multiple Exploitable Vulnerabilities (CVE-2013-5791) - MS13-105
Description: Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.0 and 8.4.1 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters. NOTE: the previous information is from the October 2013 CPU. Oracle has not commented on claims from a third party that the issue is a stack-based buffer overflow in the Microsoft Access 1.x parser in vsacs.dll before 8.4.0.108 and before 8.4.1.52, which allows attackers to execute arbitrary code via a long field (aka column) name.
Family: windows Class: vulnerability
Reference(s): CVE-2013-5791
Version: 5
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2008
Microsoft Windows Server 2012
Product(s): Microsoft Exchange Server 2013
Microsoft Exchange Server 2010
Microsoft Exchange Server 2007
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

ExploitDB Exploits

id Description
2014-01-27 Oracle Outside In MDB - File Parsing Stack Based Buffer Overflow PoC

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-12-12 IAVM : 2013-A-0231 - Multiple Vulnerabilities in Microsoft Exchange Server
Severity : Category I - VMSKEY : V0042592
2013-10-17 IAVM : 2013-A-0199 - Multiple Vulnerabilities in Oracle Fusion Middleware
Severity : Category I - VMSKEY : V0040786

Nessus® Vulnerability Scanner

Date Description
2014-04-14 Name : The remote Windows host has web portal software installed that is affected by...
File : websphere_portal_cve-2013-5791.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote mail server has multiple vulnerabilities.
File : smb_nt_ms13-105.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2014-11-13 13:27:27
  • Multiple Updates
2014-04-03 13:22:40
  • Multiple Updates
2013-10-28 17:20:38
  • Multiple Updates
2013-10-18 17:21:45
  • Multiple Updates
2013-10-18 00:19:26
  • Multiple Updates
2013-10-17 00:23:49
  • Multiple Updates
2013-10-16 21:26:31
  • Multiple Updates
2013-10-16 21:20:08
  • First insertion