Lucene search

K
certCERTVU:118913
HistoryJul 17, 2012 - 12:00 a.m.

Oracle Outside In contains multiple exploitable vulnerabilities

2012-07-1700:00:00
www.kb.cert.org
39

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

EPSS

0.578

Percentile

97.7%

Overview

Oracle Outside In contains multiple exploitable vulnerabilities in its parsers, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

Description

Oracle Outside In is a set of libraries that can decode over 500 different file formats. Originally written by Stellent, Outside In is now part of Oracle. The Oracle Outside In libraries are used by a variety of applications, including Microsoft Exchange, Google Search Appliance, Oracle Fusion Middleware, Guidance Encase Forensics, AccessData FTK, and Novell Groupwise.

Outside In versions before 8.3.7.171 and 8.3.5.6369 fail to properly handle multiple file types when the data is malformed. The file types that have vulnerable parsers are: .VSD, .WSD, .JP2, .DOC, .SXD, .LWP, .PCX, .SXI, .DPT, .PDF, .SAM, .ODG, and .CDR.

The mapping of CVE identifiers to the relevant file parsers is as follows:
CDR: CVE-2012-1766
DOC: CVE-2012-1767
DPT: CVE-2012-1768
JP2: CVE-2012-1769
LWP: CVE-2012-1770
ODG: CVE-2012-1771
PCX: CVE-2012-1772
PDF: CVE-2012-1773
SAM: CVE-2012-3106
SXD: CVE-2012-3107
SXI: CVE-2012-3108
VSD: CVE-2012-3109
WSD: CVE-2012-3110


Impact

By causing an application to process a specially-crafted file with the Oracle Outside In library, a remote, unauthenticated attacker may be able to execute arbitrary code with the privileges of the vulnerable application. Depending on what application is using Outside In, this may happen as the result of some user interaction, such as single-clicking on a file, or it may happen with no user interaction at all.


Solution

Apply an update

These vulnerabilites are addressed in the Oracle Fusion Middleware Critical Patch Update July 2012. This update provides the Outside In library versions 8.3.7.171 and 8.3.5.6369. Please also consider the following workarounds.


Use the Microsoft Enhanced Mitigation Experience Toolkit

The Microsoft Enhanced Mitigation Experience Toolkit (EMET) can be used to help prevent exploitation of this and other vulnerabilities.

Enable DEP in Microsoft Windows

Consider enabling Data Execution Prevention (DEP) in supported versions of Windows. DEP should not be treated as a complete workaround, but it can mitigate the execution of attacker-supplied code in some cases. Microsoft has published detailed technical information about DEP in Security Research & Defense blog posts “Understanding DEP as a mitigation technology” part 1 and part 2. DEP should be used in conjunction with the application of patches or other mitigations described in this document.

Note that when relying on DEP for exploit mitigation, it is important to use a system that supports Address Space Layout Randomization (ASLR) as well. ASLR is not supported by Windows XP or Windows Server 2003 or earlier. ASLR was introduced with Microsoft Windows Vista and Windows Server 2008. Please see the Microsoft SRD blog entry: On the effectiveness of DEP and ASLR for more details.


Vendor Information

118913

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

ACD Systems International __ Affected

Updated: July 17, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Limited testing has shown ACD Systems Canvas 14 to be vulnerable. Other versions may also be affected.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

AccessData __ Affected

Notified: July 15, 2012 Updated: July 17, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Limited testing has shown FTK 3.2, 3.3, 3.4, and 4.0 to be vulnerable.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

Avantstar __ Affected

Updated: July 17, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Limited testing has shown Quick View Plus 11 to be vulnerable. Other versions may also be affected.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

Avira __ Affected

Updated: July 26, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Addendum

Avira Antivir for Exchange has been reported to use Outside In.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

Cisco Systems, Inc. __ Affected

Notified: July 15, 2012 Updated: July 17, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Cisco Security Agent uses Oracle Outside In to provide Data Loss Prevention (DLP) functionality.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

Good Technology __ Affected

Updated: August 03, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Good Technology no longer uses the Oracle Outside In

product, as of version 6.0.3.52 of the Good Mobile Messaging Server. Running
the Good Mobile Messaging Server (GMMS) does not expose any risk to the
user, as the GMMS does not make any calls to the Outside In software, thus
the Outside In application is never executed by GMMS.

Google __ Affected

Updated: April 01, 2014

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Google Search Appliance (GSA) uses Outside In. Google has indicated that they update Outside In when appropriate, but they have not indicated which GSA version may address this issue.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

Guidance Software, Inc. __ Affected

Notified: July 15, 2012 Updated: July 17, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Limited testing has shown Guidance Encase Forensics 6.19.3 and 7.04 to be vulnerable. Other Encase products and versions may also be affected.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

Hewlett-Packard Company __ Affected

Notified: July 15, 2012 Updated: July 17, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

HP TRIM uses the Oracle Outside In libraries

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

IBM Corporation __ Affected

Notified: July 15, 2012 Updated: January 29, 2014

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Addendum

IBM WebSphere and ECM products such as IBM OmniFind Enterprise Edition are affected.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

Kamel Software __ Affected

Updated: July 17, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Limited testing has shown Kamel Fastlook 2009 to be vulnerable. Other versions may also be affected.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

Kroll Ontrack Inc __ Affected

Notified: July 15, 2012 Updated: July 17, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Some Kroll Ontrack software, such as Ontrack EasyRecovery and PowerControls, uses Outside In to provide file viewing capabilities.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

Lucion __ Affected

Notified: July 15, 2012 Updated: July 17, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Limited testing has shown Lucion FileCenter 7.1.0.35 to be vulnerable. Other versions may also be affected.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

MarkLogic Corporation __ Affected

Notified: July 15, 2012 Updated: July 17, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vulnerability no longer exists any any current version of MarkLogicServer, and users cannot download an affected version.

The updated versions of the server are available for download at
<http://developer.marklogic.com>.

Addendum

Oracle Outside In is provided with MarkLogic Server 4.0, 4.1, and 4.2. MarkLogic Server 5.0 does not provide the Oracle Outside In libraries, however.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

McAfee __ Affected

Notified: July 15, 2012 Updated: July 17, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Addendum

McAfee GroupShield as well as Host Data Loss Prevention 9.0 and earlier use Outside In to provide file content filtering capabilities. Limited testing has shown GroupShield 7.0.716.101 to be vulnerable, resulting in code execution with SYSTEM privileges. Other versions may also be affected.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

Microsoft Corporation __ Affected

Notified: March 26, 2012 Updated: May 31, 2013

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Addendum

Microsoft Exchange 2007, 2010, and 2013 use Oracle Outside In for its WebReady document viewing feature. By viewing a document with OWA WebReady, arbitrary code may execute on the Exchange server. Please apply the update in MS12-058 to get an updated version of the Outside In library for Exchange. Note that Exchange 2013 has not yet received a fix. Microsoft FAST Search Server 2010 for SharePoint Parsing also uses Oracle Outside In. Please apply the update in MS12-067 for this product.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

NewSoft America Inc __ Affected

Notified: July 15, 2012 Updated: July 17, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Limited testing has shown Presto! PageManager 9 to be vulnerable. Other versions may also be affected.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

Novell, Inc. __ Affected

Notified: July 15, 2012 Updated: August 04, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Addendum

Novell Groupwise uses Outside In for viewing email attachments and is affected.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

Oracle Corporation Affected

Notified: April 20, 2012 Updated: July 17, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Paraben Corporation __ Affected

Updated: July 17, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Limited testing has shown Paraben Device Seizure 4.3 to be vulnerable. Other versions may also be affected. Paraben has stopped using Outside In starting with version 4.5 build 4262.38310, and is therefore not affected with this and later versions.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

Perlustro __ Affected

Notified: July 15, 2012 Updated: July 17, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Perlustro ILook uses the Oracle Outside In library.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

Raytheon __ Affected

Updated: April 28, 2014

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Raytheon SureView uses Outside In.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

Stellent Affected

Updated: July 17, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Symantec __ Affected

Notified: July 15, 2012 Updated: September 29, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Addendum

Symantec Enterprise Vault uses Oracle Outside In. Version 10.0.2 contains an updated version of the Outside In library.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

Windream gmbh __ Affected

Updated: July 17, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

windream server uses the Outside In libraries.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

X1 Technologies Inc. __ Affected

Notified: July 15, 2012 Updated: October 16, 2013

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Limited testing has shown X1 Professional 6.7.2 to be vulnerable. Other versions may also be affected.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

kcura __ Affected

Notified: July 15, 2012 Updated: July 17, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

kCura Relativity uses the Oracle Outside In library.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

Dell Computer Corporation, Inc. __ Unknown

Notified: July 15, 2012 Updated: July 17, 2012

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Some Dell printer software provides files from Outside In, but it is not clear if it is affected.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

Lexmark International __ Unknown

Notified: July 15, 2012 Updated: July 17, 2012

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Some Lexmark printer software provides components from Outside In, but it is not clear if it is affected.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

Motorola, Inc. Unknown

Notified: July 15, 2012 Updated: July 15, 2012

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

SafeNet Unknown

Notified: July 02, 2013 Updated: July 01, 2013

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Sharp Electronics Corporation __ Unknown

Notified: July 15, 2012 Updated: July 17, 2012

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Sharp Sharpdesk provides some components from Outside In, but it is not clear if it is affected.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

Sun Microsystems, Inc. Unknown

Notified: May 09, 2012 Updated: May 08, 2012

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Westlaw __ Unknown

Updated: July 17, 2012

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

West Publisher E-Transcript Bundle Viewer provides some components from Outside In, but it is not clear if it is affected.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23118913 Feedback>).

View all 34 vendors __View less vendors __

CVSS Metrics

Group Score Vector
Base 10 AV:N/AC:L/Au:N/C:C/I:C/A:C
Temporal 7.8 E:POC/RL:OF/RC:C
Environmental 6.7 CDP:H/TD:M/CR:H/IR:H/AR:H

References

Acknowledgements

This vulnerability was reported by Will Dormann of the CERT/CC.

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2012-1766, CVE-2012-1767, CVE-2012-1768, CVE-2012-1769, CVE-2012-1770, CVE-2012-1771, CVE-2012-1772, CVE-2012-1773, CVE-2012-3106, CVE-2012-3107, CVE-2012-3108, CVE-2012-3109, CVE-2012-3110
Date Public: 2012-07-17 Date First Published:

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

EPSS

0.578

Percentile

97.7%