CVE-2011-2264

critical

Description

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.2.0 and 8.3.5.0 allows context-dependent attackers to affect confidentiality, integrity, and availability via unknown vectors related to Outside In Filters. NOTE: the previous information was obtained from the July 2011 CPU. Oracle has not commented on claims from a reliable third party that this is a stack-based buffer overflow in the imcdr2.flt library for the CorelDRAW parser.

References

http://www.us-cert.gov/cas/techalerts/TA11-201A.html

http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html

http://www.kb.cert.org/vuls/id/103425

http://www-01.ibm.com/support/docview.wss?uid=swg21660640

Details

Source: Mitre, NVD

Published: 2011-07-21

Updated: 2014-01-14

Risk Information

CVSS v2

Base Score: 4.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical