ID

VAR-190001-0018


TITLE

SAP Netweaver Unsafe SAPTerm User Account Creation Security Bypass Vulnerability

Trust: 0.8

sources: IVD: eb3d9f4a-1f90-11e6-abef-000c29c66e3d // CNNVD: CNNVD-201107-044

DESCRIPTION

SAP NetWeaver is the technical foundation for SAP Business Suite solutions, SAP xApps composite applications, partner solutions, and custom applications. There was an error running some reports to create an SAPTerm user with hard-coded user credentials by convincing the system administrator to run a report. SAP Netweaver is prone to a security-bypass vulnerability that can allow a user to create insecure SAPTerm user accounts. Attackers can exploit this issue to perform certain unauthorized actions. This may aid in further attacks. SAPTerm user. ---------------------------------------------------------------------- Frost & Sullivan 2011 Report: Secunia Vulnerability Research \"Frost & Sullivan believes that Secunia continues to be a major player in the vulnerability research market due to its diversity of products that provide best-in-class coverage, quality, and usability.\" This is just one of the key factors that influenced Frost & Sullivan to select Secunia over other companies. Read the report here: http://secunia.com/products/corporate/vim/fs_request_2011/ ---------------------------------------------------------------------- TITLE: SAP NetWeaver SAPTerm Hardcoded Credentials User Creation Weakness SECUNIA ADVISORY ID: SA45034 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/45034/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=45034 RELEASE DATE: 2011-06-30 DISCUSS ADVISORY: http://secunia.com/advisories/45034/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/45034/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=45034 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A weakness has been reported in SAP NetWeaver, which can be exploited by malicious users to manipulate certain data. The weakness is reported in the following components: * SAP Basis versions 620 through 640. * SAP Basis versions 700 through 702. * SAP Basis versions 710 through 730. * SAP Basis versions 72L through 800. SOLUTION: Apply fixes (please see the vendor's advisory for details). PROVIDED AND/OR DISCOVERED BY: The vendor credits Julius von dem Bussche, Xiting AG. ORIGINAL ADVISORY: SAP: https://service.sap.com/sap/support/notes/1542645 OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 1.08

sources: CNVD: CNVD-2011-2507 // BID: 48509 // IVD: eb3d9f4a-1f90-11e6-abef-000c29c66e3d // PACKETSTORM: 102685

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: eb3d9f4a-1f90-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-2507

AFFECTED PRODUCTS

vendor:sapmodel:netweaverscope:eqversion:7.x

Trust: 0.8

vendor:sapmodel:netweaverscope:eqversion:7.30

Trust: 0.3

vendor:sapmodel:netweaverscope:eqversion:7.10

Trust: 0.3

vendor:sapmodel:netweaverscope:eqversion:7.02

Trust: 0.3

vendor:sapmodel:netweaverscope:eqversion:7.01

Trust: 0.3

vendor:sapmodel:netweaverscope:eqversion:7.0

Trust: 0.3

sources: IVD: eb3d9f4a-1f90-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-2507 // BID: 48509

CVSS

SEVERITY

CVSSV2

CVSSV3

IVD: eb3d9f4a-1f90-11e6-abef-000c29c66e3d
value: LOW

Trust: 0.2

IVD: eb3d9f4a-1f90-11e6-abef-000c29c66e3d
severity: NONE
baseScore: NONE
vectorString: NONE
accessVector: NONE
accessComplexity: NONE
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: UNKNOWN

Trust: 0.2

sources: IVD: eb3d9f4a-1f90-11e6-abef-000c29c66e3d

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201107-044

TYPE

permissions and access control

Trust: 0.6

sources: CNNVD: CNNVD-201107-044

PATCH

title:SAP Netweaver Unsecure SAPTerm User Account Creates a Security Vulnerability Vulnerability Patchurl:https://www.cnvd.org.cn/patchinfo/show/4302

Trust: 0.6

sources: CNVD: CNVD-2011-2507

EXTERNAL IDS

db:BIDid:48509

Trust: 1.5

db:CNVDid:CNVD-2011-2507

Trust: 0.8

db:SECUNIAid:45034

Trust: 0.7

db:CNNVDid:CNNVD-201107-044

Trust: 0.6

db:IVDid:EB3D9F4A-1F90-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:PACKETSTORMid:102685

Trust: 0.1

sources: IVD: eb3d9f4a-1f90-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-2507 // BID: 48509 // PACKETSTORM: 102685 // CNNVD: CNNVD-201107-044

REFERENCES

url:http://secunia.com/advisories/45034/

Trust: 0.7

url:http://www.securityfocus.com/bid/48509

Trust: 0.6

url:https://service.sap.com/sap/support/notes/1542645

Trust: 0.4

url:http://www.sap.com/platform/netweaver/index.epx

Trust: 0.3

url:http://secunia.com/products/corporate/vim/fs_request_2011/

Trust: 0.1

url:http://secunia.com/advisories/45034/#comments

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=45034

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

sources: CNVD: CNVD-2011-2507 // BID: 48509 // PACKETSTORM: 102685 // CNNVD: CNNVD-201107-044

CREDITS

Julius von dem Bussche

Trust: 0.9

sources: BID: 48509 // CNNVD: CNNVD-201107-044

SOURCES

db:IVDid:eb3d9f4a-1f90-11e6-abef-000c29c66e3d
db:CNVDid:CNVD-2011-2507
db:BIDid:48509
db:PACKETSTORMid:102685
db:CNNVDid:CNNVD-201107-044

LAST UPDATE DATE

2022-05-17T22:52:22.076000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2011-2507date:2011-07-01T00:00:00
db:BIDid:48509date:2011-06-30T00:00:00
db:CNNVDid:CNNVD-201107-044date:2011-07-05T00:00:00

SOURCES RELEASE DATE

db:IVDid:eb3d9f4a-1f90-11e6-abef-000c29c66e3ddate:2011-07-01T00:00:00
db:CNVDid:CNVD-2011-2507date:2011-07-01T00:00:00
db:BIDid:48509date:2011-06-30T00:00:00
db:PACKETSTORMid:102685date:2011-06-30T03:34:23
db:CNNVDid:CNNVD-201107-044date:1900-01-01T00:00:00