Advertisement






Oracle Outside In VSDX 8.4.0 / 8.5.1 / 8.5.2 / 8.5.3 Use-After-Free

CVE Category Price Severity
CVE-2017-3266 CWE-416 Not disclosed High
Author Risk Exploitation Type Date
Not specified High Local 2017-01-30
CPE
cpe:cpe:/a:oracle:outside-in:8.4.0::~~vsdx~~
CVSS EPSS EPSSP
CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2017010235

Below is a copy:

Oracle Outside In VSDX 8.4.0 / 8.5.1 / 8.5.2 / 8.5.3 Use-After-Free======================================================================

                   Secunia Research 2016/01/18

        Oracle Outside In VSDX Use-After-Free Vulnerability

======================================================================
Table of Contents

Affected Software....................................................1
Severity.............................................................2
Description of Vulnerability.........................................3
Solution.............................................................4
Time Table...........................................................5
Credits..............................................................6
References...........................................................7
About Flexera Software...............................................8
Verification.........................................................9

======================================================================
1) Affected Software

* Oracle Outside In versions 8.4.0, 8.5.1, 8.5.2, and 8.5.3.

======================================================================
2) Severity

Rating: Highly critical
Impact: System Access
Where:  From remote

======================================================================
3) Description of Vulnerability

Secunia Research has discovered a vulnerability in Oracle Outside In,
which can be exploited by malicious people to compromise a vulnerable
system.

The vulnerability is caused due to a use-after-free error within the
vsvsdx.dll when processing PageHeight and PageWidth values of VSDX
file, which can be exploited to corrupt memory via a specially crafted
VSDX file.

Successful exploitation may allow execution of arbitrary code.

The vulnerability is confirmed in version 8.5.3.

======================================================================
4) Solution

Apply update.
https://support.oracle.com/rs?type=doc&id=2203916.1

======================================================================
5) Time Table

2016/08/30 - Vendor notified about vulnerability.
2016/08/31 - Vendor supplied bug ticket ID.
2016/10/25 - Vendor supplies information of fix in main codeline.
2017/01/16 - Requested CVE information from the vendor.
2017/01/17 - Release of vendor patch.
2017/01/18 - Vendor responds with CVE identifiers.
2017/01/18 - Release of Secunia Advisory SA73777.
2017/01/18 - Public disclosure of Secunia Research Advisory.

======================================================================
6) Credits

Behzad Najjarpour Jabbari, Secunia Research at Flexera Software

======================================================================
7) References

The Common Vulnerabilities and Exposures (CVE) project has assigned
the CVE-2017-3266 identifier for the vulnerability.

======================================================================
8) About Flexera Software

Flexera Software helps application producers and enterprises increase
application usage and the value they derive from their software.

http://www.flexerasoftware.com/enterprise/company/about/

Flexera Software  delivers  market-leading  Software  Vulnerability
Management solutions enabling enterprises to proactively identify and
remediate software vulnerabilities, effectively reducing the risk of
costly security breaches.

http://www.flexerasoftware.com/enterprise/products/

Flexera  Software  supports  and  contributes  to  the community in
several ways.  We have always believed that reliable vulnerability
intelligence and tools to aid identifying and fixing vulnerabilities
should be  freely available  for  consumers  to ensure that users,
who care about their online privacy and security, can stay secure.
Only a few vendors address vulnerabilities in a proper way and help
users get updated  and  stay secure.  End-users (whether private
individuals or businesses) are otherwise left largely alone,  and
that is why back in 2002, Secunia Research started investigating,
coordinating  disclosure  and  verifying software vulnerabilities.
In  2016,  Secunia Research  became  a  part  of  Flexera Software
and today our in-house software vulnerability research remains the
core  of  the  Software  Vulnerability  Management  products  at
Flexera Software.

http://secunia.com/secunia_research/

The  public  Advisory database  contains sufficient information  for
researchers, security enthusiasts, and consumers to lookup individual
products and vulnerabilities  and  assess, whether they need to take
any actions to secure their systems or whether a given vulnerability
has already been discovered

http://secunia.com/advisories/

======================================================================
9) Verification

Please verify this advisory by visiting the Secunia website:
http://secunia.com/secunia_research/2017-1/

Complete list of vulnerability reports published by Secunia Research:
http://secunia.com/secunia_research/

======================================================================


Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum