AccessData Affected

Notified:  March 30, 2011 Updated: August 03, 2011

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Addendum

Limited testing has shown FTK 3.2 and 3.3 to be vulnerable. Other versions may also be affected. FTK 3.3.1 has been released to address this issue.

ACD Systems International Affected

Updated:  July 06, 2012

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Limited testing has shown ACD Systems Canvas 14 to be vulnerable. Other versions may also be affected.

Avantstar Affected

Updated:  April 19, 2011

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Limited testing has shown Quick View Plus 11 to be vulnerable. Other versions may also be affected.

Cisco Systems, Inc. Affected

Notified:  April 18, 2011 Updated: January 16, 2012

Status

Affected

Vendor Statement

Cisco Security Agent is affected by vulnerabilities that could allow an unauthenticated attacker to perform remote code execution on the affected device. These vulnerabilities are in a third-party library (Oracle Outside In) and are documented in CERT-CC Vulnerability Note VU#520721 at http://www.kb.cert.org/vuls/id/520721 Cisco has released free software updates that address these vulnerabilities. No workaround is available to mitigate these vulnerabilities. This advisory is posted at http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111026-csa.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Addendum

Cisco Security Agent uses Oracle Outside In to provide Data Loss Prevention (DLP) functionality.

Dell Computer Corporation, Inc. Unknown

Notified:  April 18, 2011 Updated: April 18, 2011

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Some Dell printer software provides files from Outside In, but it is not clear if it is affected.

Good Technology Unknown

Updated:  April 20, 2011

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Good Technology Mobile Messaging Server uses Outside In.

Google Affected

Updated:  April 01, 2014

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Google Search Appliance (GSA) uses Outside In. Google has indicated that they update Outside In when appropriate, but they have not indicated which GSA version may address this issue.

Guidance Software, Inc. Affected

Notified:  April 18, 2011 Updated: July 25, 2011

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Limited testing has shown Guidance Encase Forensics 6.16.1.4 and 7.01 to be vulnerable. Other Encase products and versions may also be affected.

Hewlett-Packard Company Affected

Notified:  April 19, 2011 Updated: May 10, 2011

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

HP TRIM uses the Oracle Outside In libraries

IBM Corporation Affected

Notified:  April 18, 2011 Updated: January 29, 2014

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Addendum

Many IBM ECM products use Oracle Outside In.

Kamel Software Affected

Notified:  April 18, 2011 Updated: August 08, 2011

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Limited testing has shown Kamel Fastlook 2009 to be vulnerable. Other versions may also be affected.

kcura Affected

Updated:  August 08, 2011

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Addendum

kCura Relativity uses the Oracle Outside In library.

Kroll Ontrack Inc Affected

Notified:  April 21, 2011 Updated: May 10, 2011

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Some Kroll Ontrack software, such as Ontrack EasyRecovery and PowerControls, uses Outside In to provide file viewing capabilities.

Lexmark International Unknown

Notified:  April 21, 2011 Updated: May 10, 2011

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Some Lexmark printer software provides components from Outside In, but it is not clear if it is affected.

Lucion Affected

Notified:  July 22, 2011 Updated: August 26, 2011

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Addendum

Limited testing has shown Lucion FileCenter 7 to be vulnerable. Other versions may also be affected. FileCenter 7.1.0.35 provides Outside In version 8.3.7, which contains fixes for this vulnerability.

MarkLogic Corporation Affected

Notified:  August 08, 2011 Updated: August 26, 2011

Status

Affected

Vendor Statement

MarkLogic Corporation acknowledges CERT Vulnerability Notes VU#103425 and VU#520721 and confirms that an affected version of Oracle Outside In is bundled and shipped with MarkLogic Server versions 4.0, 4.1 and 4.2. Outside In file conversion is a keyed option in MarkLogic Server. The Outside In converters cannot be accessed from within the MarkLogic Server programming environment without an installed license key that enables the Outside In conversion option. The Outside In conversion option for MarkLogic Server has not been advertised and circulation is highly restricted. Therefore, the security risk imposed by the bundled Outside In utility on the MarkLogic user community is extremely limited. Regardless, the affected Outside In libraries have been removed from MarkLogic Server 4.1 (4.1-11) and 4.2 (4.2-6) and will be absent in all future maintenance releases for those codelines. Further, Outside In will be removed entirely from upcoming MarkLogic Server version 5.0.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

McAfee Affected

Notified:  April 21, 2011 Updated: May 04, 2011

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Addendum

McAfee GroupShield as well as Host Data Loss Prevention 9.0 and earlier use Outside In to provide file content filtering capabilities. Limited testing has shown GroupShield 7.0.716.101 to be vulnerable, resulting in code execution with SYSTEM privileges. Other versions may also be affected.

Microsoft Corporation Unknown

Notified:  April 18, 2011 Updated: April 18, 2011

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Microsoft Exchange and Hummingbird DM provide components from Outside In, but it is not clear if they are affected.

Motorola, Inc. Unknown

Notified:  April 20, 2011 Updated: April 20, 2011

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NewSoft America Inc Affected

Notified:  April 21, 2011 Updated: May 10, 2011

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Limited testing has shown Presto! PageManager 9 to be vulnerable. Other versions may also be affected.

Novell, Inc. Affected

Notified:  April 18, 2011 Updated: September 26, 2011

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Addendum

Novell Groupwise uses Outside In for viewing email attachments and is affected. This issue is addressed by GroupWise 8.0 Hot Patch 3 (HP3).

Oracle Corporation Affected

Notified:  March 04, 2011 Updated: April 19, 2011

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Paraben Corporation Affected

Notified:  July 22, 2011 Updated: January 16, 2012

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Limited testing has shown Paraben Device Seizure 4.3 to be vulnerable. Other versions may also be affected. Paraben has stopped using Outside In starting with version 4.5 build 4262.38310, and is therefore not affected with this and later versions.

Perlustro Affected

Notified:  August 10, 2011 Updated: August 10, 2011

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Addendum

Perlustro ILook uses the Oracle Outside In library.

Raytheon Affected

Updated:  April 28, 2014

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Raytheon SureView uses Outside In.

Sharp Electronics Corporation Unknown

Notified:  April 18, 2011 Updated: April 18, 2011

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Sharp Sharpdesk provides some components from Outside In, but it is not clear if it is affected.

Stellent Affected

Updated:  April 19, 2011

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sun Microsystems, Inc. Unknown

Notified:  April 21, 2011 Updated: April 21, 2011

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Symantec Affected

Notified:  August 05, 2011 Updated: September 01, 2011

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Addendum

Symantec Enterprise Vault uses Oracle Outside In. Updates have been provided for Enterprise Vault versions 8.0 SP5 through 10.0. Please see Symantec Advisory SYM11-011 for more details.

Westlaw Unknown

Updated:  April 19, 2011

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

West Publisher E-Transcript Bundle Viewer provides some components from Outside In, but it is not clear if it is affected.

Windream gmbh Affected

Notified:  June 02, 2011 Updated: August 08, 2011

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

windream server uses the Outside In libraries.

X1 Technologies Inc. Affected

Notified:  April 18, 2011 Updated: August 08, 2011

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Limited testing has shown X1 Professional 6.7.2 to be vulnerable. Other versions may also be affected.

View all 32 vendors View less vendors