Oracle Outside In 8.5.3.0 Denial Of Service

Secunia Research has discovered a vulnerability in Oracle Outside In, which can be exploited by malicious people to cause a DoS (Denial of Service). The vulnerability is caused due to an error within the vstif6.dll, which can be exploited to cause an out-of-bounds write memory access. The vulnerability is confirmed in version 8.5.3.


MD5 | bdc22c69b052856b0db167f9e384ee95

======================================================================

Secunia Research 2017/10/21

Oracle Outside In Denial of Service Vulnerability

======================================================================
Table of Contents

Affected Software....................................................1
Severity.............................................................2
Description of Vulnerability.........................................3
Solution.............................................................4
Time Table...........................................................5
Credits..............................................................6
References...........................................................7
About Flexera .......................................................8
Verification.........................................................9

======================================================================
1) Affected Software

* Oracle Outside In version 8.5.3.0.

======================================================================
2) Severity

Rating: Moderately critical
Impact: Denial of Service
Where: From remote

======================================================================
3) Description of Vulnerabilitiy

Secunia Research has discovered a vulnerability in Oracle Outside In,
which can be exploited by malicious people to cause a DoS
(Denial of Service).

The vulnerability is caused due to an error within the vstif6.dll,
which can be exploited to cause an out-of-bounds write memory access.

The vulnerability is confirmed in version 8.5.3.

======================================================================
4) Solution

Apply update.
https://support.oracle.com/rs?type=doc&id=2296870.1

======================================================================
5) Time Table

2017/03/14 - Vendor notified about vulnerability.
2017/03/17 - Vendor supplied bug ticket ID.
2017/05/10 - Vendor asks for extention of publishing deadline.
2017/05/11 - Replied to vendor with new publishing timeline.
2017/05/15 - Vendor supplies information of fix in main codeline.
2017/10/17 - Release of vendor patch.
2017/10/18 - Release of Secunia Advisory SA76869.
2017/11/21 - Public disclosure of Secunia Research Advisory.

======================================================================
6) Credits

Behzad Najjarpour Jabbari, Secunia Research at Flexera

======================================================================
7) References

The Common Vulnerabilities and Exposures (CVE) project has assigned
the CVE-2017-10051 identifier for the vulnerability.

======================================================================
8) About Flexera

Flexera helps application producers and enterprises increase
application usage and the value they derive from their software.

http://www.flexerasoftware.com/enterprise/company/about/

Flexera delivers market-leading Software Vulnerability Management
solutions enabling enterprises to proactively identify and
remediate software vulnerabilities, effectively reducing the risk of
costly security breaches.

http://www.flexerasoftware.com/enterprise/products/

Flexera supports and contributes to the community in several
ways. We have always believed that reliable vulnerability
intelligence and tools to aid identifying and fixing vulnerabilities
should be freely available for consumers to ensure that users,
who care about their online privacy and security, can stay secure.
Only a few vendors address vulnerabilities in a proper way and help
users get updated and stay secure. End-users (whether private
individuals or businesses) are otherwise left largely alone, and
that is why back in 2002, Secunia Research started investigating,
coordinating disclosure and verifying software vulnerabilities.
In 2016, Secunia Research became a part of Flexera and today
our in-house software vulnerability research remains the core of
the Software Vulnerability Management products at Flexera.

https://secuniaresearch.flexerasoftware.com/community/research/

The public Secunia Advisory database contains information for
researchers, security enthusiasts, and consumers to lookup individual
products and vulnerabilities and assess, whether they need to take
any actions to secure their systems or whether a given vulnerability
has already been discovered

https://secuniaresearch.flexerasoftware.com/community/advisories/

======================================================================
9) Verification

Please verify this advisory by visiting the website:
https://secuniaresearch.flexerasoftware.com/secunia_research/2017-18/

======================================================================

Related Posts