Executive Summary

Summary
Title Oracle Outside In OS/2 Metafile parser stack buffer overflow
Informations
Name VU#959313 First vendor Publication 2013-10-17
Vendor VU-CERT Last vendor Modification 2013-10-28
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:S/C:N/I:N/A:P)
Cvss Base Score 1.5 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 2.7 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#959313

Oracle Outside In OS/2 Metafile parser stack buffer overflow

Original Release date: 17 Oct 2013 | Last revised: 28 Oct 2013

Overview

Oracle Outside In contains a stack buffer overflow vulnerability in the OS/2 Metafile parser, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

Description

Oracle Outside In is a set of libraries that can decode over 500 different file formats. Originally written by Stellent, Outside In is now part of Oracle. The Oracle Outside In libraries are used by a variety of applications, including Microsoft Exchange, Oracle Fusion Middleware, Guidance Encase Forensics, AccessData FTK, and Novell Groupwise.

The Outside In library for processing OS/2 Metafile data contains a stack buffer overflow vulnerability (CWE-121). On Microsoft Windows platforms, this capability is provided by the library immet2.flt. Versions older than 8.4.0.108 are affected.

Impact

By causing an application to process a specially-crafted file with the Oracle Outside In library, a remote, unauthenticated attacker may be able to execute arbitrary code with the privileges of the vulnerable application. Depending on what application is using Outside In, this may happen as the result of some user interaction, such as single-clicking on a file, or it may happen with no user interaction at all.

Solution

Apply an update

This vulnerability is addressed in the Oracle Fusion Middleware Critical Patch Update - October 2013. This update provides versions 8.4.0.108 of the OS/2 Metafile parsing library. Note that Oracle has indicated that Outside In versions older than 8.4.0 are no longer supported. Please also consider the following workarounds.

Use the Microsoft Enhanced Mitigation Experience Toolkit

The Microsoft Enhanced Mitigation Experience Toolkit (EMET) can be used to help prevent exploitation of this and other vulnerabilities.

Enable DEP in Microsoft Windows

Consider enabling Data Execution Prevention (DEP) in supported versions of Windows. DEP should not be treated as a complete workaround, but it can mitigate the execution of attacker-supplied code in some cases. Microsoft has published detailed technical information about DEP in Security Research & Defense blog posts "Understanding DEP as a mitigation technology" part 1 and part 2. DEP should be used in conjunction with the application of patches or other mitigations described in this document.

Note that when relying on DEP for exploit mitigation, it is important to use a system that supports Address Space Layout Randomization (ASLR) as well. ASLR is not supported by Windows XP or Windows Server 2003 or earlier. ASLR was introduced with Microsoft Windows Vista and Windows Server 2008. Please see the Microsoft SRD blog entry: On the effectiveness of DEP and ASLR for more details.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
AccessDataAffected-17 Oct 2013
ACD Systems InternationalAffected-17 Oct 2013
AvantstarAffected-17 Oct 2013
AviraAffected-17 Oct 2013
Cisco Systems, Inc.Affected-17 Oct 2013
Good TechnologyAffected-17 Oct 2013
Guidance Software, Inc.Affected-17 Oct 2013
Hewlett-Packard CompanyAffected-17 Oct 2013
IBM CorporationAffected-17 Oct 2013
Kamel SoftwareAffected-17 Oct 2013
kcuraAffected-17 Oct 2013
Kroll Ontrack IncAffected-17 Oct 2013
LucionAffected-17 Oct 2013
MarkLogic CorporationAffected-17 Oct 2013
McAfeeAffected-17 Oct 2013
If you are a vendor and your product is affected, let us know.View More »

CVSS Metrics (Learn More)

GroupScoreVector
Base10.0AV:N/AC:L/Au:N/C:C/I:C/A:C
Temporal8.3E:F/RL:OF/RC:C
Environmental8.3CDP:ND/TD:H/CR:ND/IR:ND/AR:ND

References

  • http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
  • http://cwe.mitre.org/data/definitions/121.html

Credit

This vulnerability was reported by Will Dormann of the CERT/CC

This document was written by Will Dormann.

Other Information

  • CVE IDs:CVE-2013-5763
  • Date Public:15 Oct 2013
  • Date First Published:17 Oct 2013
  • Date Last Updated:28 Oct 2013
  • Document Revision:18

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/959313

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21058
 
Oval ID: oval:org.mitre.oval:def:21058
Title: Oracle Outside In Contains Multiple Exploitable Vulnerabilities (CVE-2013-5763) - MS13-105
Description: Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.0 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Maintenance. NOTE: the original disclosure of this issue erroneously mapped it to CVE-2013-3624.
Family: windows Class: vulnerability
Reference(s): CVE-2013-5763
Version: 4
Platform(s): Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Product(s): Microsoft Exchange Server 2013
Microsoft Exchange Server 2010
Microsoft Exchange Server 2007
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-12-12 IAVM : 2013-A-0231 - Multiple Vulnerabilities in Microsoft Exchange Server
Severity : Category I - VMSKEY : V0042592

Snort® IPS/IDS

Date Description
2014-03-06 Oracle Outside In OS2 metafile parser stack buffer overflow attempt
RuleID : 29577 - Revision : 8 - Type : FILE-OTHER
2014-03-06 Oracle Outside In OS2 metafile parser stack buffer overflow attempt
RuleID : 29576 - Revision : 8 - Type : FILE-OTHER
2014-03-06 Oracle Outside In OS2 metafile parser stack buffer overflow attempt
RuleID : 29575 - Revision : 8 - Type : FILE-OTHER
2014-03-06 Oracle Outside In OS2 metafile parser stack buffer overflow attempt
RuleID : 29574 - Revision : 8 - Type : FILE-OTHER
2014-03-06 Oracle Outside In OS2 metafile parser stack buffer overflow attempt
RuleID : 29573 - Revision : 7 - Type : FILE-OTHER
2014-03-06 Oracle Outside In OS2 metafile parser stack buffer overflow attempt
RuleID : 29572 - Revision : 7 - Type : FILE-OTHER
2014-03-06 Oracle Outside In OS2 metafile parser stack buffer overflow attempt
RuleID : 29571 - Revision : 7 - Type : FILE-OTHER
2014-03-06 Oracle Outside In OS2 metafile parser stack buffer overflow attempt
RuleID : 29570 - Revision : 7 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2014-04-14 Name : The remote Windows host has web portal software installed that is affected by...
File : websphere_portal_cve-2013-5791.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote mail server has multiple vulnerabilities.
File : smb_nt_ms13-105.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2014-04-03 13:22:40
  • Multiple Updates
2013-12-13 21:29:05
  • Multiple Updates
2013-12-13 00:22:18
  • Multiple Updates
2013-11-11 13:36:17
  • Multiple Updates
2013-10-28 17:20:36
  • Multiple Updates
2013-10-23 17:20:17
  • Multiple Updates
2013-10-18 17:21:43
  • Multiple Updates
2013-10-18 00:19:25
  • First insertion