ID

VAR-201610-0311


CVE

CVE-2016-4551


TITLE

SAP Netweaver of SAP_BASIS and SAP_ABA In the component Security Audit Written in the log IP Address spoofing vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2016-005169

DESCRIPTION

The (1) SAP_BASIS and (2) SAP_ABA components 7.00 SP Level 0031 in SAP NetWeaver 2004s might allow remote attackers to spoof IP addresses written to the Security Audit Log via vectors related to the network landscape, aka SAP Security Note 2190621. Vendors have confirmed this vulnerability SAP Security Note 2190621 It is released as. Supplementary information : CWE Vulnerability type by CWE-284: Improper Access Control ( Inappropriate access control ) Has been identified. Attackers can exploit this issue to bypass security restrictions to perform unauthorized actions; this may aid in launching further attacks. Impact on Business ===================== By exploiting this vulnerability an attacker could tamper the audit logs, hiding his trails after an attack to a SAP system. Risk Level: High 2. Advisory Information ======================= - Public Release Date: 09/22/2016 - Last Revised: 09/22/2016 - Security Advisory ID: ONAPSIS-2016-036 - Onapsis SVS ID: ONAPSIS-00144 - CVE: CVE-2016-4551 - Researcher: Sergio Abraham - Vendor Provided CVSS v2: 3.5 (AV:N/AC:M/Au:S/C:N/I:P/A:N) - Onapsis CVSS v2: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 3. Vulnerability Information ============================ - Vendor: SAP AG - Affected Components: SAP NetWeaver 2004s SAP_BASIS 7.00 SP Level 0031 SAPKB70031 SAP_ABA 7.00 SP level 0031 SAPKA70031 - Vulnerability Class: Insufficient Logging (CWE-778) - Remotely Exploitable: Yes - Locally Exploitable: No - Authentication Required: No - Original Advisory: https://www.onapsis.com/research/security-advisories/sap-security-audit-log-invalid-address-logging 4. 5. 6. 7. Report Timeline ================== - 11/07/2014: Onapsis provides vulnerability information to SAP AG. - 09/22/2016: Onapsis Releases Security Advisory. About Onapsis Research Labs =========================== Onapsis Research Labs provides the industry analysis of key security issues that impact business-critical systems and applications. Delivering frequent and timely security and compliance advisories with associated risk levels, Onapsis Research Labs combine in-depth knowledge and experience to deliver technical and business-context with sound security judgment to the broader information security community. About Onapsis, Inc. =================== Onapsis provides the most comprehensive solutions for securing SAP and Oracle enterprise applications. As the leading experts in SAP and Oracle cyber-security, Onapsis enables security and audit teams to have visibility, confidence and control of advanced threats, cyber-risks and compliance gaps affecting their enterprise applications. Headquartered in Boston, Onapsis serves over 180 Global 2000 customers, including 10 top retailers, 20 top energy firms and 20 top manufacturers. Onapsis solutions are also the de-facto standard for leading consulting and audit firms such as Accenture, IBM, Deloitte, E&Y, KPMG and PwC. Onapsis solutions include the Onapsis Security Platform, which is the most widely-used SAP-certified cyber-security solution in the market. Unlike generic security products, Onapsis context-aware solutions deliver both preventative vulnerability and compliance controls, as well as real-time detection and incident response capabilities to reduce risks affecting critical business processes and data. Through open interfaces, the platform can be integrated with leading SIEM, GRC and network security products, seamlessly incorporating enterprise applications into existing vulnerability, risk and incident response management programs. These solutions are powered by the Onapsis Research Labs which continuously provide leading intelligence on security threats affecting SAP and Oracle enterprise applications. Experts of the Onapsis Research Labs were the first to lecture on SAP cyber-attacks and have uncovered and helped fix hundreds of security vulnerabilities to-date affecting SAP Business Suite, SAP HANA, SAP Cloud and SAP Mobile applications, as well as Oracle JD Edwards and Oracle E-Business Suite platforms. For more information, please visit www.onapsis.com, or connect with us on Twitter, Google+, or LinkedIn. -- This email and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you have received this email in error please notify the system manager. This message contains confidential information and is intended only for the individual named. If you are not the named addressee you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. If you are not the intended recipient you are notified that disclosing, copying, distributing or taking any action in reliance on the contents of this information is strictly prohibited

Trust: 1.98

sources: NVD: CVE-2016-4551 // JVNDB: JVNDB-2016-005169 // BID: 93288 // PACKETSTORM: 138953

AFFECTED PRODUCTS

vendor:sapmodel:netweaverscope:eqversion:2004s

Trust: 2.4

vendor:sapmodel:abascope:eqversion:7.00

Trust: 1.6

vendor:sapmodel:basisscope:eqversion:7.00

Trust: 1.6

vendor:sapmodel:abascope:eqversion:7.00 sp level 0031

Trust: 0.8

vendor:sapmodel:basisscope:eqversion:7.00 sp level 0031

Trust: 0.8

vendor:sapmodel:security audit logscope:eqversion:0

Trust: 0.3

vendor:sapmodel:netweaverscope:eqversion:0

Trust: 0.3

sources: BID: 93288 // JVNDB: JVNDB-2016-005169 // CNNVD: CNNVD-201610-111 // NVD: CVE-2016-4551

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-4551
value: HIGH

Trust: 1.0

NVD: CVE-2016-4551
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201610-111
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2016-4551
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2016-4551
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: JVNDB: JVNDB-2016-005169 // CNNVD: CNNVD-201610-111 // NVD: CVE-2016-4551

PROBLEMTYPE DATA

problemtype:CWE-284

Trust: 1.0

problemtype:CWE-Other

Trust: 0.8

sources: JVNDB: JVNDB-2016-005169 // NVD: CVE-2016-4551

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201610-111

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201610-111

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-005169

PATCH

title:SAP Security Note 2190621url:http://scn.sap.com/docs/DOC-55451

Trust: 0.8

title:SAP Netweaver 2004s SAP_BASIS and SAP_ABA Fixes for component security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=64537

Trust: 0.6

sources: JVNDB: JVNDB-2016-005169 // CNNVD: CNNVD-201610-111

EXTERNAL IDS

db:NVDid:CVE-2016-4551

Trust: 2.8

db:BIDid:93288

Trust: 1.3

db:JVNDBid:JVNDB-2016-005169

Trust: 0.8

db:PACKETSTORMid:138953

Trust: 0.7

db:CNNVDid:CNNVD-201610-111

Trust: 0.6

sources: BID: 93288 // JVNDB: JVNDB-2016-005169 // PACKETSTORM: 138953 // CNNVD: CNNVD-201610-111 // NVD: CVE-2016-4551

REFERENCES

url:http://seclists.org/fulldisclosure/2016/oct/3

Trust: 2.7

url:https://www.onapsis.com/research/security-advisories/sap-security-audit-log-invalid-address-logging

Trust: 1.7

url:http://www.securityfocus.com/bid/93288

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4551

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4551

Trust: 0.8

url:https://www.onapsis.com/blog/analyzing-sap-security-notes-december-2015

Trust: 0.8

url:http://packetstormsecurity.com/files/138953/sap-netweaver-2004s-invalid-address-logging.html

Trust: 0.6

url:http://www.sap.com/

Trust: 0.3

url:https://www.onapsis.com,

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4551

Trust: 0.1

sources: BID: 93288 // JVNDB: JVNDB-2016-005169 // PACKETSTORM: 138953 // CNNVD: CNNVD-201610-111 // NVD: CVE-2016-4551

CREDITS

Sergio Abraham.

Trust: 0.3

sources: BID: 93288

SOURCES

db:BIDid:93288
db:JVNDBid:JVNDB-2016-005169
db:PACKETSTORMid:138953
db:CNNVDid:CNNVD-201610-111
db:NVDid:CVE-2016-4551

LAST UPDATE DATE

2024-08-14T13:57:09.160000+00:00


SOURCES UPDATE DATE

db:BIDid:93288date:2016-10-10T00:02:00
db:JVNDBid:JVNDB-2016-005169date:2016-10-13T00:00:00
db:CNNVDid:CNNVD-201610-111date:2016-10-11T00:00:00
db:NVDid:CVE-2016-4551date:2016-11-28T20:18:50.680

SOURCES RELEASE DATE

db:BIDid:93288date:2016-10-03T00:00:00
db:JVNDBid:JVNDB-2016-005169date:2016-10-13T00:00:00
db:PACKETSTORMid:138953date:2016-10-03T23:44:44
db:CNNVDid:CNNVD-201610-111date:2016-10-10T00:00:00
db:NVDid:CVE-2016-4551date:2016-10-05T16:59:02.757