====================================================================== Secunia Research 2018/07/20 Oracle Outside In Technology Multiple Vulnerabilities ====================================================================== Table of Contents Affected Software....................................................1 Severity.............................................................2 Description of Vulnerabilities.......................................3 Solution.............................................................4 Time Table...........................................................5 Credits..............................................................6 References...........................................................7 About Flexera Software...............................................8 Verification.........................................................9 ====================================================================== 1) Affected Software * Oracle Outside In Technology version 8.5.3. ====================================================================== 2) Severity Rating: Moderately critical Impact: Exposure of sensitive information and Denial of Service Where: From remote ====================================================================== 3) Description of Vulnerabilities Secunia Research has discovered multiple vulnerabilities in Oracle Outside In Technology, which can be exploited by malicious people to disclose potentially sensitive information and cause a DoS (Denial of Service). 1) An error in the vsxl5.dll when processing GelFrame objects can be exploited to cause a out-of-bounds read memory access. 2) An integer underflow error in the vsxl5.dll can be exploited to cause an out-of-bounds read memory access. 3) An error when processing "Body" element of HTML file can be exploited to cause a null pointer dereference. 4) An error within the "readChartStyles()" function (vswk6.dll) can be exploited to cause a null pointer dereference. 5) An error in the vswk6.dll can be exploited to cause an out-of-bounds read memory access. 6) An error within the "readChartStyles()" function (vswk6.dll) can be exploited to trigger an infinite loop. 7) An error within the vswk6.dll can be exploited to disclose uninitialized memory or cause a crash. 8) Another error within the vswk6.dll can be exploited to disclose uninitialized memory or cause a crash. 9) Another error within the vswk6.dll can be exploited to disclose uninitialized memory or cause a crash. 10) Another error within the vswk6.dll can be exploited to disclose uninitialized memory or cause a crash. The vulnerabilities are confirmed in version 8.5.3. Other versions may also be affected. ====================================================================== 4) Solution Apply update. https://support.oracle.com/rs?type=doc&id=2394520.1 ====================================================================== 5) Time Table 2018/03/26 Vendor notified about vulnerabilities. 2018/03/29 Vendor supplied bug ticket ID. 2018-05-25 Vendor status update. 2018-06-06 Vendor asks for additional details. 2018-06-06 Vendor is provided with further analysis of the vulnerabilities. 2018-06-26 - Vendor supplies information on fix in main codeline. 2018/07/17 - Release of vendor patch. 2018/07/18 - Release of Secunia Advisory SA81459. 2018/07/20 - Public disclosure of Secunia Research Advisory. ====================================================================== 6) Credits Behzad Najjarpour Jabbari, Secunia Research at Flexera ====================================================================== 7) References The Common Vulnerabilities and Exposures (CVE) project has assigned the CVE-2018-2992, CVE-2018-3009, CVE-2018-3093, CVE-2018-3094, CVE-2018-3095, CVE-2018-3096, CVE-2018-3098, CVE-2018-3097,CVE-2018-3103, and CVE-2018-3104 identifier for the vulnerabilities. ====================================================================== 8) About Flexera Flexera helps application producers and enterprises increase application usage and the value they derive from their software. http://www.flexera.com Flexera delivers market-leading Software Vulnerability Management solutions enabling enterprises to proactively identify and remediate software vulnerabilities, effectively reducing the risk of costly security breaches. https://www.flexera.com/enterprise/products/ Flexera supports and contributes to the community in several ways. We have always believed that reliable vulnerability intelligence and tools to aid identifying and fixing vulnerabilities should be freely available for consumers to ensure that users, who care about their online privacy and security, can stay secure. Only a few vendors address vulnerabilities in a proper way and help users get updated and stay secure. End-users (whether private individuals or businesses) are otherwise left largely alone, and that is why back in 2002, Secunia Research started investigating, coordinating disclosure and verifying software vulnerabilities. In 2016, Secunia Research became a part of Flexera and today our in-house software vulnerability research remains the core of the Software Vulnerability Management products at Flexera. https://www.flexera.com/enterprise/company/about/secunia-research/ The public Secunia Advisory database contains information for researchers, security enthusiasts, and consumers to lookup individual products and vulnerabilities and assess, whether they need to take any actions to secure their systems or whether a given vulnerability has already been discovered. https://secuniaresearch.flexerasoftware.com/community/advisories/ ====================================================================== 9) Verification Please verify this advisory by visiting the Secunia website: https://secuniaresearch.flexerasoftware.com/secunia_research/2018-16/ Complete list of vulnerability reports published by Secunia Research: http://secunia.com/secunia_research/ ======================================================================