Vulnerability Note VU#118913

Oracle Outside In contains multiple exploitable vulnerabilities

Original Release date: 17 Jul 2012 | Last revised: 15 Aug 2012

Print Document
Tweet
Like Me
Share

Overview

Oracle Outside In contains multiple exploitable vulnerabilities in its parsers, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

Description

Oracle Outside In is a set of libraries that can decode over 500 different file formats. Originally written by Stellent, Outside In is now part of Oracle. The Oracle Outside In libraries are used by a variety of applications, including Microsoft Exchange, Oracle Fusion Middleware, Guidance Encase Forensics, AccessData FTK, and Novell Groupwise.

Outside In 8.3.7.77 and earlier fail to properly handle multiple file types when the data is malformed. The file types that have vulnerable parsers are: .VSD, .WSD, .JP2, .DOC, .SXD, .LWP, .PCX, .SXI, .DPT, .PDF, .SAM, .ODG, and .CDR.

The mapping of CVE identifiers to the relevant file parsers is as follows:
CDR: CVE-2012-1766
DOC: CVE-2012-1767
DPT: CVE-2012-1768
JP2: CVE-2012-1769
LWP: CVE-2012-1770
ODG: CVE-2012-1771
PCX: CVE-2012-1772
PDF: CVE-2012-1773
SAM: CVE-2012-3106
SXD: CVE-2012-3107
SXI: CVE-2012-3108
VSD: CVE-2012-3109
WSD: CVE-2012-3110

Impact

By causing an application to process a specially-crafted file with the Oracle Outside In library, a remote, unauthenticated attacker may be able to execute arbitrary code with the privileges of the vulnerable application. Depending on what application is using Outside In, this may happen as the result of some user interaction, such as single-clicking on a file, or it may happen with no user interaction at all.

Solution

Apply an update

These vulnerabilites are addressed in the Oracle Fusion Middleware Critical Patch Update July 2012. This update provides the Outside In library versions 8.3.7.171 and 8.3.5.6369. Please also consider the following workarounds.

Use the Microsoft Enhanced Mitigation Experience Toolkit

The Microsoft Enhanced Mitigation Experience Toolkit (EMET) can be used to help prevent exploitation of this and other vulnerabilities.

Enable DEP in Microsoft Windows

Consider enabling Data Execution Prevention (DEP) in supported versions of Windows. DEP should not be treated as a complete workaround, but it can mitigate the execution of attacker-supplied code in some cases. Microsoft has published detailed technical information about DEP in Security Research & Defense blog posts "Understanding DEP as a mitigation technology" part 1 and part 2. DEP should be used in conjunction with the application of patches or other mitigations described in this document.

Note that when relying on DEP for exploit mitigation, it is important to use a system that supports Address Space Layout Randomization (ASLR) as well. ASLR is not supported by Windows XP or Windows Server 2003 or earlier. ASLR was introduced with Microsoft Windows Vista and Windows Server 2008. Please see the Microsoft SRD blog entry: On the effectiveness of DEP and ASLR for more details.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
AccessDataAffected15 Jul 201217 Jul 2012
ACD Systems InternationalAffected-17 Jul 2012
AvantstarAffected-17 Jul 2012
AviraAffected-26 Jul 2012
Cisco Systems, Inc.Affected15 Jul 201217 Jul 2012
Good TechnologyAffected-03 Aug 2012
Guidance Software, Inc.Affected15 Jul 201217 Jul 2012
Hewlett-Packard CompanyAffected15 Jul 201217 Jul 2012
IBM CorporationAffected15 Jul 201217 Jul 2012
Kamel SoftwareAffected-17 Jul 2012
kcuraAffected15 Jul 201217 Jul 2012
Kroll Ontrack IncAffected15 Jul 201217 Jul 2012
LucionAffected15 Jul 201217 Jul 2012
MarkLogic CorporationAffected15 Jul 201217 Jul 2012
McAfeeAffected15 Jul 201217 Jul 2012
If you are a vendor and your product is affected, let us know.View More »

CVSS Metrics (Learn More)

Group Score Vector
Base 10.0 AV:N/AC:L/Au:N/C:C/I:C/A:C
Temporal 7.8 E:POC/RL:OF/RC:C
Environmental 6.7 CDP:H/TD:M/CR:H/IR:H/AR:H

References

  • www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
  • www.oracle.com/us/technologies/embedded/025613.htm
  • www.oracle.com/us/corporate/Acquisitions/stellent/index.html
  • support.microsoft.com/kb/2458544
  • blogs.technet.com/b/srd/archive/2010/12/08/on-the-effectiveness-of-dep-and-aslr.aspx
  • technet.microsoft.com/en-us/security/bulletin/ms12-058

Credit

This vulnerability was reported by Will Dormann of the CERT/CC.

This document was written by Will Dormann.

Other Information

  • CVE IDs: CVE-2012-1766 CVE-2012-1767 CVE-2012-1768 CVE-2012-1769 CVE-2012-1770 CVE-2012-1771 CVE-2012-1772 CVE-2012-1773 CVE-2012-3106 CVE-2012-3107 CVE-2012-3108 CVE-2012-3109 CVE-2012-3110
  • Date Public: 17 Jul 2012
  • Date First Published: 17 Jul 2012
  • Date Last Updated: 15 Aug 2012
  • Document Revision: 40

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

This product is provided subject to this Notification and this Privacy & Use policy.

spacer

Was this document helpful?   Yes   |   Somewhat   |  No

gipoco.com is neither affiliated with the authors of this page nor responsible for its contents. This is a safe-cache copy of the original web site.