Executive Summary

Informations
Name CVE-2011-2264 First vendor Publication 2011-07-20
Vendor Cve Last vendor Modification 2014-01-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.2.0 and 8.3.5.0 allows context-dependent attackers to affect confidentiality, integrity, and availability via unknown vectors related to Outside In Filters. NOTE: the previous information was obtained from the July 2011 CPU. Oracle has not commented on claims from a reliable third party that this is a stack-based buffer overflow in the imcdr2.flt library for the CorelDRAW parser.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2264

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

SAINT Exploits

Description Link
Oracle Outside In CDR File Parser Stack Buffer Overflow More info here

OpenVAS Exploits

Date Description
2012-01-06 Name : Oracle GlassFish Server Administration Console Authentication Bypass Vulnerab...
File : nvt/gb_oracle_glassfish_admin_console_auth_bypass_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73913 Oracle Outside In Technology Outside In Filters CorelDRAW Parser CDR File Han...

Snort® IPS/IDS

Date Description
2019-12-10 Oracle Outside-In library CorelDRAW parsing integer overflow attempt
RuleID : 52114 - Revision : 1 - Type : FILE-OTHER
2019-12-10 Oracle Outside-In library CorelDRAW parsing integer overflow attempt
RuleID : 52113 - Revision : 1 - Type : FILE-OTHER
2014-01-10 Oracle Outside In CorelDRAW file parser buffer overflow attempt
RuleID : 21921 - Revision : 5 - Type : SERVER-ORACLE
2014-01-10 Oracle Outside In CorelDRAW file parser buffer overflow attempt
RuleID : 21920 - Revision : 5 - Type : SERVER-ORACLE

Nessus® Vulnerability Scanner

Date Description
2011-10-07 Name : An archiving application installed on the remote host has multiple vulnerabil...
File : symantec_enterprise_vault_sym11-011.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA11-201A.html
CERT-VN http://www.kb.cert.org/vuls/id/103425
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21660640
http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:14:36
  • Multiple Updates
2021-04-22 01:15:54
  • Multiple Updates
2020-05-23 00:28:41
  • Multiple Updates
2014-02-17 11:02:56
  • Multiple Updates
2014-01-19 21:27:57
  • Multiple Updates
2014-01-14 13:20:00
  • Multiple Updates
2013-05-10 23:01:53
  • Multiple Updates