All the vulnerabilites related to Oracle Corporation - Oracle Fusion Middleware
jvndb-2013-000070
Vulnerability from jvndb
Published
2013-07-17 13:45
Modified
2014-02-24 16:38
Summary
Oracle Outside In vulnerable to buffer overflow
Details
Oracle Outside In is a library to decode over 500 file types. Oracle Outside In contains a buffer overflow vulnerability.
Takahiro Haruyama of Internet Initiative Japan Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2013/JVNDB-2013-000070.html", "dc:date": "2014-02-24T16:38+09:00", "dcterms:issued": "2013-07-17T13:45+09:00", "dcterms:modified": "2014-02-24T16:38+09:00", "description": "Oracle Outside In is a library to decode over 500 file types. Oracle Outside In contains a buffer overflow vulnerability.\r\n\r\nTakahiro Haruyama of Internet Initiative Japan Inc. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2013/JVNDB-2013-000070.html", "sec:cpe": [ { "#text": "cpe:/a:ibm:websphere_portal", "@product": "IBM WebSphere Portal", "@vendor": "IBM Corporation", "@version": "2.2" }, { "#text": "cpe:/a:microsoft:exchange_server", "@product": "Microsoft Exchange Server", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/a:oracle:fusion_middleware", "@product": "Oracle Fusion Middleware", "@vendor": "Oracle Corporation", "@version": "2.2" } ], "sec:cvss": { "@score": "7.5", "@severity": "High", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "@version": "2.0" }, "sec:identifier": "JVNDB-2013-000070", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN07497769/index.html", "@id": "JVN#07497769", "@source": "JVN" }, { "#text": "http://jvn.jp/cert/JVNTA13-225A/index.html", "@id": "JVNTA13-225A", "@source": "JVN" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3781", "@id": "CVE-2013-3781", "@source": "CVE" }, { "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-3781", "@id": "CVE-2013-3781", "@source": "NVD" }, { "#text": "http://www.ipa.go.jp/security/ciadr/vul/20130717-jvn.html", "@id": "Security Updates Available for Oracle Outside In (JVN#07497769)", "@source": "IPA SECURITY ALERTS" }, { "#text": "http://www.ipa.go.jp/security/ciadr/vul/20130814-ms.html", "@id": "Security Updates Available for Microsoft (August 2013) ", "@source": "IPA SECURITY ALERTS" }, { "#text": "http://www.jpcert.or.jp/at/2013/at130035.html", "@id": "JPCERT-AT-2013-0035", "@source": "JPCERT-WR" }, { "#text": "http://www.npa.go.jp/cyberpolice/topics/?seq=12042", "@id": "Microsoft Security Bulletin for August 2013", "@source": "AT-POLICE" }, { "#text": "http://www.us-cert.gov/ncas/alerts/TA13-225A", "@id": "TA13-225", "@source": "CERT-TA" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-119", "@title": "Buffer Errors(CWE-119)" } ], "title": "Oracle Outside In vulnerable to buffer overflow" }