Executive Summary

Summary
Title Oracle Outside In CorelDRAW file parser stack buffer overflow
Informations
Name VU#103425 First vendor Publication 2011-07-19
Vendor VU-CERT Last vendor Modification 2011-10-26
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#103425

Oracle Outside In CorelDRAW file parser stack buffer overflow

Overview

Oracle Outside In contains a stack buffer overflow in the CorelDRAW parser, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

I. Description

Oracle Outside In is a set of libraries that can decode over 500 different file formats. Originally written by Stellent, Outside In is now part of Oracle. The Oracle Outside In libraries are used by a variety of applications, including Oracle Fusion Middleware, Guidance Encase Forensics, AccessData FTK, and Novell Groupwise.

Outside In versions 8.3.5.5927 and 8.3.2.5927 and earlier fail to properly handle CorelDRAW data, which is handled by the imcdr2.flt library.

II. Impact

By causing an application to process a specially-crafted .CDR file with the Oracle Outside In library, a remote, unauthenticated attacker may be able to execute arbitrary code with the privileges of the vulnerable application. Depending on what application is using Outside In, this may happen as the result of some user interaction, such as single-clicking on a file, or it may happen with no user interaction at all.

III. Solution

Apply an update

These vulnerabilites are addressed in the Oracle Fusion Middleware Critical Patch Update July 2011. Please see Oracle Support Note 1323616.1 (valid Oracle CSI# required) for more details. If you are using an application that uses Outside In, please check with that application's vendor for updates. If updates for your application are not yet available, or if you wish to mitigate other vulnerabilities in Outside In, please consider the following workarounds:

Use the Microsoft Enhanced Mitigation Experience Toolkit

The Microsoft Enhanced Mitigation Experience Toolkit (EMET) can be used to help prevent exploitation of this and other vulnerabilities.

Enable DEP in Microsoft Windows

Consider enabling Data Execution Prevention (DEP) in supported versions of Windows. DEP should not be treated as a complete workaround, but it can mitigate the execution of attacker-supplied code in some cases. Microsoft has published detailed technical information about DEP in Security Research & Defense blog posts "Understanding DEP as a mitigation technology" part 1 and part 2. DEP should be used in conjunction with the application of patches or other mitigations described in this document.

Note that when relying on DEP for exploit mitigation, it is important to use a system that supports Address Space Layout Randomization (ASLR) as well. ASLR is not supported by Windows XP or Windows Server 2003 or earlier. ASLR was introduced with Microsoft Windows Vista and Windows Server 2008. Please see the Microsoft SRD blog entry: On the effectiveness of DEP and ASLR for more details.

Vendor Information

VendorStatusDate NotifiedDate Updated
AccessDataAffected2011-03-302011-08-03
ACD Systems InternationalAffected2011-04-19
AvantstarAffected2011-04-19
Cisco Systems, Inc.Affected2011-04-182011-10-26
Dell Computer Corporation, Inc.Unknown2011-04-182011-04-18
Good TechnologyUnknown2011-04-20
Guidance Software, Inc.Affected2011-04-182011-07-25
Hewlett-Packard CompanyAffected2011-04-192011-05-10
IBM CorporationAffected2011-04-182011-09-06
Kamel SoftwareAffected2011-04-182011-08-08
kcuraAffected2011-08-08
Kroll Ontrack IncAffected2011-04-212011-05-10
Lexmark InternationalUnknown2011-04-212011-05-10
LucionAffected2011-07-222011-08-26
MarkLogic CorporationAffected2011-08-082011-08-26
McAfeeAffected2011-04-212011-05-04
Microsoft CorporationUnknown2011-04-182011-04-18
Motorola, Inc.Unknown2011-04-202011-04-20
NewSoft America IncAffected2011-04-212011-05-10
Novell, Inc.Affected2011-04-182011-09-26
Oracle CorporationAffected2011-03-042011-07-19
Paraben CorporationAffected2011-07-222011-08-08
PerlustroAffected2011-08-102011-08-10
Sharp Electronics CorporationUnknown2011-04-182011-04-18
StellentAffected2011-04-19
Sun Microsystems, Inc.Unknown2011-04-212011-04-21
SymantecAffected2011-08-052011-09-01
WestlawUnknown2011-04-19
Windream gmbhAffected2011-06-022011-08-08
X1 Technologies Inc.Affected2011-04-182011-08-08

References

http://www.kb.cert.org/vuls/id/520721
http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html
http://support.oracle.com/CSP/main/article?cmd=show&type=NOT&id=1323616.1
http://www.oracle.com/us/technologies/embedded/025613.htm
http://www.oracle.com/us/corporate/Acquisitions/stellent/index.html
http://secunia.com/advisories/45297/

Credit

These vulnerabilities were reported by Will Dormann of the CERT/CC.

This document was written by Will Dormann.

Other Information

Date Public:2011-07-19
Date First Published:2011-07-19
Date Last Updated:2011-10-26
CERT Advisory: 
CVE-ID(s):CVE-2011-2264
NVD-ID(s):CVE-2011-2264
US-CERT Technical Alerts: 
Severity Metric:17.71
Document Revision:87

Original Source

Url : http://www.kb.cert.org/vuls/id/103425

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

SAINT Exploits

Description Link
Oracle Outside In CDR File Parser Stack Buffer Overflow More info here

Open Source Vulnerability Database (OSVDB)

Id Description
73913 Oracle Outside In Technology Outside In Filters CorelDRAW Parser CDR File Han...

Snort® IPS/IDS

Date Description
2019-12-10 Oracle Outside-In library CorelDRAW parsing integer overflow attempt
RuleID : 52114 - Revision : 1 - Type : FILE-OTHER
2019-12-10 Oracle Outside-In library CorelDRAW parsing integer overflow attempt
RuleID : 52113 - Revision : 1 - Type : FILE-OTHER
2014-01-10 Oracle Outside In CorelDRAW file parser buffer overflow attempt
RuleID : 21921 - Revision : 5 - Type : SERVER-ORACLE
2014-01-10 Oracle Outside In CorelDRAW file parser buffer overflow attempt
RuleID : 21920 - Revision : 5 - Type : SERVER-ORACLE

Nessus® Vulnerability Scanner

Date Description
2011-10-07 Name : An archiving application installed on the remote host has multiple vulnerabil...
File : symantec_enterprise_vault_sym11-011.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 12:07:29
  • Multiple Updates
2013-05-11 00:56:49
  • Multiple Updates