Executive Summary

Informations
Name CVE-2013-0418 First vendor Publication 2013-01-16
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.7 and 8.4 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CVE-2013-0393. NOTE: the previous information was obtained from the January 2013 CPU. Oracle has not commented on claims from an independent researcher that this is a heap-based buffer overflow in the Paradox database stream filter (vspdx.dll) that can be triggered using a table header with a crafted "number of fields" value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0418

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16251
 
Oval ID: oval:org.mitre.oval:def:16251
Title: Vulnerability in Microsoft Exchange Server Could Allow Remote Code Execution - CVE-2013-0418 - MS13-012
Description: Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.7 and 8.4 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CVE-2013-0393. NOTE: the previous information was obtained from the January 2013 CPU. Oracle has not commented on claims from an independent researcher that this is a heap-based buffer overflow in the Paradox database stream filter (vspdx.dll) that can be triggered using a table header with a crafted "number of fields" value.
Family: windows Class: vulnerability
Reference(s): CVE-2013-0418
Version: 4
Platform(s): Microsoft Windows Server 2008
Microsoft Windows Server 2003
Microsoft Windows Server 2008 R2
Product(s): Microsoft Exchange Server 2007
Microsoft Exchange Server 2010
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2

Snort® IPS/IDS

Date Description
2015-05-21 Oracle Outside In Paradox database denial of service attempt
RuleID : 34160 - Revision : 3 - Type : SERVER-OTHER
2015-05-21 Oracle CorelDRAW file parser heap buffer overflow attempt
RuleID : 34142 - Revision : 3 - Type : SERVER-OTHER
2015-05-21 Oracle CorelDRAW file parser heap buffer overflow attempt
RuleID : 34141 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-02-12 Name : The remote mail server has multiple vulnerabilities.
File : smb_nt_ms13-012.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2013-01/0073.html
CERT http://www.us-cert.gov/cas/techalerts/TA13-043B.html
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21660640
http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2021-05-04 12:23:24
  • Multiple Updates
2021-04-22 01:27:59
  • Multiple Updates
2020-05-23 00:35:46
  • Multiple Updates
2018-10-13 05:18:37
  • Multiple Updates
2017-09-19 09:25:39
  • Multiple Updates
2015-05-21 21:26:53
  • Multiple Updates
2014-02-17 11:15:44
  • Multiple Updates
2014-01-14 13:20:17
  • Multiple Updates
2013-11-04 21:24:52
  • Multiple Updates
2013-10-11 13:25:26
  • Multiple Updates
2013-10-10 13:19:53
  • Multiple Updates
2013-10-09 00:19:54
  • Multiple Updates
2013-07-20 13:19:20
  • Multiple Updates
2013-05-10 22:28:13
  • Multiple Updates
2013-02-14 13:25:12
  • Multiple Updates
2013-02-08 13:20:17
  • Multiple Updates
2013-01-17 21:21:24
  • Multiple Updates
2013-01-17 13:20:54
  • First insertion