Oracle AutoVue ActiveX control Buffer Overflow

Strike ID:
E12-a7r01
CVSS:
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
False Positive:
t
Variants:
2
Year:
2012

Description

This strike exploits a vulnerability in Oracle AutoVue Enterprise Visualization software. When a string is passed to the SetMarkupMode method with a size greater than 0x100, that string is copied from heap memory into an allocated stack buffer without validation.

CVE

Bid