======================================== ======================================================================

Secunia Research 2018/04/25

Oracle Outside In Technology Use-After-Free Vulnerability

======================================================================
Table of Contents

Affected Software....................................................1
Severity.............................................................2
Description of Vulnerability.........................................3
Solution.............................................................4
Time Table...........................................................5
Credits..............................................................6
References...........................................................7
About Flexera Software...............................................8
Verification.........................................................9

======================================================================
1) Affected Software

Oracle Outside In Technology version 8.5.3.

======================================================================
2) Severity

Rating: Highly critical
Impact: System Access
Where: Remote

======================================================================
3) Description of Vulnerability

Secunia Research has discovered a vulnerability in Oracle Outside In
Technology, which can be exploited by malicious people to compromise
a vulnerable system.

1) A use-after-free error in vshtml.dll within the
"Outside In Filters" subcomponent can be exploited to corrupt memory.

======================================================================
4) Solution

Apply update.
https://support.oracle.com/rs?type=doc&id=2353306.1

======================================================================
5) Time Table

2017/11/08 Vendor notified about vulnerability.
2017/11/14 Vendor supplied bug ticket ID.
2017/11/26 Vendor status update.
2017/12/05 Vendor asks for additional details.
2017/12/06 Vendor is provided with further analysis of the
vulnerability.
2017/12/26 - Vendor supplies information of fix in main codeline.
2018/04/17 - Release of vendor patch.
2018/04/17 - Release of Secunia Advisory SA72227.
2018/04/25 - Public disclosure of Secunia Research Advisory.

======================================================================
6) Credits

Behzad Najjarpour Jabbari, Secunia Research at Flexera

======================================================================
7) References

The Common Vulnerabilities and Exposures (CVE) project has
assigned the CVE-2018-2806 identifier for the vulnerability.

======================================================================
8) About Flexera

Flexera helps application producers and enterprises increase
application usage and the value they derive from their software.

http://www.flexera.com

Flexera delivers market-leading Software Vulnerability Management
solutions enabling enterprises to proactively identify and
remediate software vulnerabilities, effectively reducing the risk of
costly security breaches.

https://www.flexera.com/enterprise/products/

Flexera supports and contributes to the community in several
ways. We have always believed that reliable vulnerability
intelligence and tools to aid identifying and fixing vulnerabilities
should be freely available for consumers to ensure that users,
who care about their online privacy and security, can stay secure.
Only a few vendors address vulnerabilities in a proper way and help
users get updated and stay secure. End-users (whether private
individuals or businesses) are otherwise left largely alone, and
that is why back in 2002, Secunia Research started investigating,
coordinating disclosure and verifying software vulnerabilities.
In 2016, Secunia Research became a part of Flexera and today
our in-house software vulnerability research remains the core of
the Software Vulnerability Management products at Flexera.

https://www.flexera.com/enterprise/company/about/secunia-research/

The public Secunia Advisory database contains information for
researchers, security enthusiasts, and consumers to lookup individual
products and vulnerabilities and assess, whether they need to take
any actions to secure their systems or whether a given vulnerability
has already been discovered.

https://secuniaresearch.flexerasoftware.com/community/advisories/

======================================================================
9) Verification

Please verify this advisory by visiting the Secunia website:
https://secuniaresearch.flexerasoftware.com/secunia_research/2018-07/

Complete list of vulnerability reports published by Secunia Research:
http://secunia.com/secunia_research/

======================================================================