Executive Summary

Summary
Title Oracle Outside In 8.5.2 contains multiple stack buffer overflows
Informations
Name VU#916896 First vendor Publication 2016-01-20
Vendor VU-CERT Last vendor Modification 2016-01-20
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#916896

Oracle Outside In 8.5.2 contains multiple stack buffer overflows

Original Release date: 20 Jan 2016 | Last revised: 20 Jan 2016

Overview

Oracle Outside In versions 8.5.2 and earlier contain stack buffer overflow vulnerabilities in the parsers for WK4, Doc, and Paradox DB files, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

Description

Oracle Outside In is a set of libraries that can decode over 500 different file formats. Originally written by Stellent, Outside In is now part of Oracle. The Oracle Outside In libraries are used by a variety of applications, including Microsoft Exchange, Google Search Appliance, Oracle Fusion Middleware, Guidance Encase Forensics, AccessData FTK, and Novell Groupwise.

CWE-121: Stack-based Buffer Overflow - CVE-2015-6013, CVE-2015-6014, CVE-2015-6015

The Outside In library for processing WK4, Doc, and Paradox DB data contains stack buffer overflow vulnerabilities. The mapping of Oracle IDs to CVEs to underlying bugs is as follows:

S0618114 - CVE-2015-6013: Oracle Outside In 8.5.2 WK4 stack buffer overflow
S0618133 - CVE-2015-6014: Oracle Outside In 8.5.2 DOC stack buffer overflow
S0618122 - CVE-2015-6015:Oracle OIT 8.5.2 Paradox DB stack buffer overflow

Impact

By causing an application to process a specially-crafted file with the Oracle Outside In library, a remote, unauthenticated attacker may be able to execute arbitrary code with the privileges of the vulnerable application. Depending on what application is using Outside In, this may happen as the result of some user interaction, such as single-clicking on a file, or it may happen with no user interaction at all.

Solution

Apply an update

This vulnerability is addressed in the Oracle Fusion Middleware version provided by the Oracle Critical Patch Update Advisory - January update.

Use the Microsoft Enhanced Mitigation Experience Toolkit

The Microsoft Enhanced Mitigation Experience Toolkit (EMET) can be used to help prevent exploitation of this and other vulnerabilities.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
AccessDataAffected-12 Jan 2016
ACD Systems InternationalAffected-12 Jan 2016
AvantstarAffected-12 Jan 2016
AviraAffected-12 Jan 2016
CiscoAffected-12 Jan 2016
GoogleAffected-12 Jan 2016
Guidance Software, Inc.Affected-12 Jan 2016
Hewlett Packard EnterpriseAffected-12 Jan 2016
IBM CorporationAffected-12 Jan 2016
Kamel SoftwareAffected-12 Jan 2016
kcuraAffected-12 Jan 2016
Kroll Ontrack IncAffected-12 Jan 2016
LucionAffected-12 Jan 2016
McAfeeAffected-12 Jan 2016
Microsoft CorporationAffected-12 Jan 2016
If you are a vendor and your product is affected, let us know.View More »

CVSS Metrics (Learn More)

GroupScoreVector
Base10.0AV:N/AC:L/Au:N/C:C/I:C/A:C
Temporal7.8E:POC/RL:OF/RC:C
Environmental5.9CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html

Credit

These vulnerabilities were reported by Will Dormann of the CERT/CC.

This document was written by Will Dormann.

Other Information

  • CVE IDs:CVE-2015-6013CVE-2015-6014CVE-2015-6015
  • Date Public:19 Jan 2016
  • Date First Published:20 Jan 2016
  • Date Last Updated:20 Jan 2016
  • Document Revision:14

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/916896

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Nessus® Vulnerability Scanner

Date Description
2016-09-13 Name : The remote Microsoft Exchange Server is affected by multiple vulnerabilities.
File : smb_nt_ms16-108.nasl - Type : ACT_GATHER_INFO
2016-06-15 Name : The remote Microsoft Exchange Server is affected by multiple vulnerabilities.
File : smb_nt_ms16-079.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-06-16 13:28:32
  • Multiple Updates
2016-02-19 21:29:03
  • Multiple Updates
2016-01-22 21:27:25
  • Multiple Updates
2016-01-20 21:26:14
  • Multiple Updates
2016-01-20 21:20:58
  • First insertion