Executive Summary

Informations
Name CVE-2013-5791 First vendor Publication 2013-10-16
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:S/C:N/I:N/A:P)
Cvss Base Score 1.5 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 2.7 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.0 and 8.4.1 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters. NOTE: the previous information is from the October 2013 CPU. Oracle has not commented on claims from a third party that the issue is a stack-based buffer overflow in the Microsoft Access 1.x parser in vsacs.dll before 8.4.0.108 and before 8.4.1.52, which allows attackers to execute arbitrary code via a long field (aka column) name.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5791

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20083
 
Oval ID: oval:org.mitre.oval:def:20083
Title: Oracle Outside In Contains Multiple Exploitable Vulnerabilities (CVE-2013-5791) - MS13-105
Description: Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.0 and 8.4.1 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters. NOTE: the previous information is from the October 2013 CPU. Oracle has not commented on claims from a third party that the issue is a stack-based buffer overflow in the Microsoft Access 1.x parser in vsacs.dll before 8.4.0.108 and before 8.4.1.52, which allows attackers to execute arbitrary code via a long field (aka column) name.
Family: windows Class: vulnerability
Reference(s): CVE-2013-5791
Version: 5
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2008
Microsoft Windows Server 2012
Product(s): Microsoft Exchange Server 2013
Microsoft Exchange Server 2010
Microsoft Exchange Server 2007
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

ExploitDB Exploits

id Description
2014-01-27 Oracle Outside In MDB - File Parsing Stack Based Buffer Overflow PoC

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-12-12 IAVM : 2013-A-0231 - Multiple Vulnerabilities in Microsoft Exchange Server
Severity : Category I - VMSKEY : V0042592
2013-10-17 IAVM : 2013-A-0199 - Multiple Vulnerabilities in Oracle Fusion Middleware
Severity : Category I - VMSKEY : V0040786

Snort® IPS/IDS

Date Description
2014-03-06 Oracle Outside In OS2 metafile parser stack buffer overflow attempt
RuleID : 29577 - Revision : 8 - Type : FILE-OTHER
2014-03-06 Oracle Outside In OS2 metafile parser stack buffer overflow attempt
RuleID : 29576 - Revision : 8 - Type : FILE-OTHER
2014-03-06 Oracle Outside In OS2 metafile parser stack buffer overflow attempt
RuleID : 29575 - Revision : 8 - Type : FILE-OTHER
2014-03-06 Oracle Outside In OS2 metafile parser stack buffer overflow attempt
RuleID : 29574 - Revision : 8 - Type : FILE-OTHER
2014-03-06 Oracle Outside In OS2 metafile parser stack buffer overflow attempt
RuleID : 29573 - Revision : 7 - Type : FILE-OTHER
2014-03-06 Oracle Outside In OS2 metafile parser stack buffer overflow attempt
RuleID : 29572 - Revision : 7 - Type : FILE-OTHER
2014-03-06 Oracle Outside In OS2 metafile parser stack buffer overflow attempt
RuleID : 29571 - Revision : 7 - Type : FILE-OTHER
2014-03-06 Oracle Outside In OS2 metafile parser stack buffer overflow attempt
RuleID : 29570 - Revision : 7 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2014-04-14 Name : The remote Windows host has web portal software installed that is affected by...
File : websphere_portal_cve-2013-5791.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote mail server has multiple vulnerabilities.
File : smb_nt_ms13-105.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/63076
CERT-VN http://www.kb.cert.org/vuls/id/953241
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21660640
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
EXPLOIT-DB http://www.exploit-db.com/exploits/31222
MISC http://www.citadelo.com/en/ms13-105-oracle-outside-in-mdb-parsing-vulnerabili...
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13...
SECTRACK http://www.securitytracker.com/id/1029190
SECUNIA http://secunia.com/advisories/56237
http://secunia.com/advisories/56241
http://secunia.com/advisories/56243

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2021-05-04 12:27:51
  • Multiple Updates
2021-04-22 01:33:37
  • Multiple Updates
2020-05-23 00:38:28
  • Multiple Updates
2018-10-13 05:18:42
  • Multiple Updates
2016-04-26 23:41:56
  • Multiple Updates
2014-04-15 13:22:50
  • Multiple Updates
2014-02-17 11:23:35
  • Multiple Updates
2014-02-12 13:23:03
  • Multiple Updates
2014-01-28 17:18:46
  • Multiple Updates
2014-01-28 13:20:11
  • Multiple Updates
2014-01-17 13:19:54
  • Multiple Updates
2014-01-14 13:20:44
  • Multiple Updates
2013-12-13 21:19:29
  • Multiple Updates
2013-12-13 13:19:57
  • Multiple Updates
2013-11-11 12:40:53
  • Multiple Updates
2013-10-24 13:22:37
  • Multiple Updates
2013-10-17 00:21:00
  • Multiple Updates
2013-10-16 21:23:29
  • First insertion