CVE Vulnerabilities

CVE-2011-2264

Published: Jul 21, 2011 | Modified: Jan 14, 2014
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
4.4 MEDIUM
AV:L/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.2.0 and 8.3.5.0 allows context-dependent attackers to affect confidentiality, integrity, and availability via unknown vectors related to Outside In Filters. NOTE: the previous information was obtained from the July 2011 CPU. Oracle has not commented on claims from a reliable third party that this is a stack-based buffer overflow in the imcdr2.flt library for the CorelDRAW parser.

Affected Software

Name Vendor Start Version End Version
Fusion_middleware Oracle 8.3.2.0 (including) 8.3.2.0 (including)
Fusion_middleware Oracle 8.3.5.0 (including) 8.3.5.0 (including)

References