10.0
CRITICAL
CVE-2015-6013
Oracle Outside In Technology Outside In Filters Buffer Overflow Vulnerability
Description

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows local users to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CVE-2015-4808, CVE-2015-6014, CVE-2015-6015, and CVE-2016-0432. NOTE: the previous information is from the January 2016 CPU. Oracle has not commented on third-party claims that this issue is a stack-based buffer overflow in Oracle Outside In 8.5.2 and earlier, which allows remote attackers to execute arbitrary code via a crafted WK4 file.

INFO

Published Date :

Jan. 22, 2016, 3:59 p.m.

Last Modified :

Sept. 10, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-6013 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle outside_in_technology
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-6013.

URL Resource
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html Vendor Advisory
http://www.securityfocus.com/bid/81227
http://www.securitytracker.com/id/1034711
https://www.kb.cert.org/vuls/id/916896 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-6013 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-6013 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 10, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1034711 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/81227 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 19, 2016

    Action Type Old Value New Value
    Added Evaluator Description CVSSv2 score based on information provided by https://www.kb.cert.org/vuls/id/916896. Score may vary based on implementation.
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:outside_in_technology:8.5.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:outside_in_technology:8.5.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:outside_in_technology:8.5.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type https://www.kb.cert.org/vuls/id/916896 US Govt Resource https://www.kb.cert.org/vuls/id/916896 Advisory, US Govt Resource
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html Advisory
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Feb. 19, 2016

    Action Type Old Value New Value
  • CVE Translated by [email protected]

    Jan. 25, 2016

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad no especificada en el componente Oracle Outside In Technology en Oracle Fusion Middleware 8.5.0, 8.5.1 y 8.5.2 permite a usuarios locales afectar a la disponibilidad a través de vectores desconocidos relacionados con Outside In Filters, una vulnerabilidad diferente a CVE-2015-4808, CVE-2015-6014, CVE-2015-6015 y CVE-2016-0432. NOTA: la información anterior es de la CPU de Enero de 2016. Oracle no ha comentado sobre sobre terceros que alegan que este problema es un desbordamiento de buffer basado en pila en Oracle Outside In 8.5.2 y versiones anteriores, lo que permite a atacantes remotos ejecutar código arbitrario a través de un archivo WK4 manipulado.
    Added Translation Vulnerabilidad no especificada en el componente Oracle Outside In Technology en Oracle Fusion Middleware 8.5.0, 8.5.1 y 8.5.2 permite a usuarios locales afectar a la disponibilidad a través de vectores desconocidos relacionados con Outside In Filters, una vulnerabilidad diferente a CVE-2015-4808, CVE-2015-6014, CVE-2015-6015 y CVE-2016-0432. NOTA: la información anterior es de la CPU de Enero de 2016. Oracle no ha comentado sobre terceros que alegan que este problema es un desbordamiento de buffer basado en pila en Oracle Outside In 8.5.2 y versiones anteriores, lo que permite a atacantes remotos ejecutar código arbitrario a través de un archivo WK4 manipulado.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-6013 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-6013 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.35 }} 0.25%

score

0.85759

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability