Lucene search

K
cve[email protected]CVE-2011-2264
HistoryJul 21, 2011 - 12:55 a.m.

CVE-2011-2264

2011-07-2100:55:01
web.nvd.nist.gov
32
oracle
outside in technology
vulnerability
confidentiality
integrity
availability
buffer overflow
coreldraw parser
nvd
cve-2011-2264

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

6 Medium

AI Score

Confidence

Low

0.879 High

EPSS

Percentile

98.7%

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.2.0 and 8.3.5.0 allows context-dependent attackers to affect confidentiality, integrity, and availability via unknown vectors related to Outside In Filters. NOTE: the previous information was obtained from the July 2011 CPU. Oracle has not commented on claims from a reliable third party that this is a stack-based buffer overflow in the imcdr2.flt library for the CorelDRAW parser.

Affected configurations

NVD
Node
oraclefusion_middlewareMatch8.3.2.0
OR
oraclefusion_middlewareMatch8.3.5.0

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

6 Medium

AI Score

Confidence

Low

0.879 High

EPSS

Percentile

98.7%