Secunia Research: Oracle Outside In "GetTxObj()" Use-After-Free Vulnerability

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



======================================================================

                    Secunia Research 2016/11/10

     Oracle Outside In "GetTxObj()" Use-After-Free Vulnerability

======================================================================
Table of Contents

Affected Software....................................................1
Severity.............................................................2
Description of Vulnerability.........................................3
Solution.............................................................4
Time Table...........................................................5
Credits..............................................................6
References...........................................................7
About Flexera Software...............................................8
Verification.........................................................9

======================================================================
1) Affected Software

* Oracle Outside In versions 8.4.0, 8.5.1, 8.5.2, and 8.5.3.

======================================================================
2) Severity

Rating: Highly critical
Impact: System Access
Where:  From remote

======================================================================
3) Description of Vulnerability

Secunia Research has discovered a vulnerability in Oracle Outside In,
which can be exploited by malicious people to compromise a vulnerable
system.

The vulnerability is caused due to a use-after-free error within the
"GetTxObj()" function (vsflw.dll), which can be exploited to corrupt
memory via a specially crafted PRZ file.

Successful exploitation may allow execution of arbitrary code.

======================================================================
4) Solution

Apply update.
https://support.oracle.com/rs?type=doc&id=2171485.1

======================================================================
5) Time Table

2016/06/09 - Vendor notified about a vulnerability when processing
             PRZ files.
2016/06/09 - Vendor response.
2016/06/10 - Vendor supplied bug ticket ID.
2016/06/26 - Vendor supplies information of fix in main codeline.
2016/06/28 - Vendor requests to reschedule public disclosure of the
             vulnerability.
2016/06/29 - Contacted the vendor with a new public disclosure date.
2016/10/18 - Release of vendor patch.
2016/10/19 - Release of Secunia Advisory SA65000.
2016/10/19 - Requested CVE information from the vendor.
2016/10/31 - Vendor responds with CVE identifiers
2016/11/10 - Public disclosure of Secunia Research Advisory.

======================================================================
6) Credits

Discovered by Behzad Najjarpour Jabbari, Secunia Research at
Flexera Software.

======================================================================
7) References

The Common Vulnerabilities and Exposures (CVE) project has assigned
the CVE-2016-5574 identifier for the vulnerability.

======================================================================
8) About Flexera Software

Flexera Software helps application producers and enterprises increase
application usage and the value they derive from their software.


http://www.flexerasoftware.com/enterprise/company/about/

Flexera Software  delivers  market-leading  Software  Vulnerability
Management solutions enabling enterprises to proactively identify and
remediate software vulnerabilities, effectively reducing the risk of
costly security breaches.

http://www.flexerasoftware.com/enterprise/products/

Flexera  Software  supports  and  contributes  to  the community in
several ways.  We have always believed that reliable vulnerability
intelligence and tools to aid identifying and fixing vulnerabilities
should be  freely available  for  consumers  to ensure that users,
who care about their online privacy and security, can stay secure.
Only a few vendors address vulnerabilities in a proper way and help
users get updated  and  stay secure.  End-users  (whether private
individuals or businesses)  are otherwise left largely alone,  and
that is why back in 2002,  Secunia Research started investigating,
coordinating  disclosure  and  verifying software vulnerabilities.
In  2016,  Secunia Research  became  a  part  of  Flexera Software
and today our in-house software vulnerability research remains the
core  of  the  Software  Vulnerability  Management  products  at
Flexera Software.

http://secunia.com/secunia_research/

The  public  Advisory database  contains sufficient information  for
researchers, security enthusiasts, and consumers to lookup individual
products and vulnerabilities  and  assess, whether they need to take
any actions to secure their systems or whether a given vulnerability
has already been discovered

http://secunia.com/advisories/

======================================================================
9) Verification

Please verify this advisory by visiting the Secunia website:
http://secunia.com/secunia_research/2016-12/

Complete list of vulnerability reports published by Secunia Research:
http://secunia.com/secunia_research/

======================================================================



[Index of Archives]     [Linux Security]     [Netfilter]     [PHP]     [Yosemite News]     [Linux Kernel]

  Powered by Linux