ID

VAR-201611-0319


CVE

CVE-2016-9562


TITLE

SAP NetWeaver AS JAVA Service disruption in (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2016-005936

DESCRIPTION

SAP NetWeaver AS JAVA 7.4 allows remote attackers to cause a Denial of Service (null pointer exception and icman outage) via an HTTPS request to the sap.com~P4TunnelingApp!web/myServlet URI, aka SAP Security Note 2313835. Vendors have confirmed this vulnerability SAP Security Note 2313835 It is released as. Supplementary information : CWE Vulnerability type by CWE-476: NULL Pointer Dereference (NULL Pointer dereference ) Has been identified. SAP NetWeaver Application Server Java is prone to a denial-of-service vulnerability. An attacker can exploit this issue to cause denial-of-service conditions. SAP NetWeaver Application Server Java 7.4 is vulnerable

Trust: 2.25

sources: NVD: CVE-2016-9562 // JVNDB: JVNDB-2016-005936 // BID: 92418 // BID: 95363 // VULMON: CVE-2016-9562

AFFECTED PRODUCTS

vendor:sapmodel:netweaverscope:eqversion:7.4

Trust: 1.1

vendor:sapmodel:netweaver application server javascope:eqversion:7.40

Trust: 1.0

vendor:sapmodel:netweaver application server javascope:eqversion:0

Trust: 0.6

vendor:sapmodel:netweaverscope:eqversion:7.40

Trust: 0.6

vendor:sapmodel:single sign onscope:eqversion:0

Trust: 0.3

vendor:sapmodel:netweaverscope:eqversion:0

Trust: 0.3

sources: BID: 92418 // BID: 95363 // JVNDB: JVNDB-2016-005936 // CNNVD: CNNVD-201611-534 // NVD: CVE-2016-9562

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-9562
value: HIGH

Trust: 1.0

NVD: CVE-2016-9562
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201611-534
value: HIGH

Trust: 0.6

VULMON: CVE-2016-9562
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2016-9562
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2016-9562
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2016-9562
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2016-9562 // JVNDB: JVNDB-2016-005936 // CNNVD: CNNVD-201611-534 // NVD: CVE-2016-9562

PROBLEMTYPE DATA

problemtype:CWE-476

Trust: 1.0

problemtype:CWE-Other

Trust: 0.8

sources: JVNDB: JVNDB-2016-005936 // NVD: CVE-2016-9562

THREAT TYPE

network

Trust: 0.6

sources: BID: 92418 // BID: 95363

TYPE

Failure to Handle Exceptional Conditions

Trust: 0.6

sources: BID: 92418 // BID: 95363

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-005936

PATCH

title:SAP Cyber Threat Intelligence report - August 2016 (2313835)url:https://blogs.sap.com/2016/08/10/sap-cyber-threat-intelligence-report-august-2016/

Trust: 0.8

title:SAP NetWeaver Application Server Java Remediation measures for denial of service vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=65869

Trust: 0.6

title:SAP_vulnerabilitiesurl:https://github.com/vah13/SAP_vulnerabilities

Trust: 0.1

title:radamsa-Fuzzerurl:https://github.com/sunzu94/radamsa-Fuzzer

Trust: 0.1

title:RADAMSAurl:https://github.com/StephenHaruna/RADAMSA

Trust: 0.1

title:radamsaurl:https://github.com/Hwangtaewon/radamsa

Trust: 0.1

title:radamsaurl:https://github.com/benoit-a/radamsa

Trust: 0.1

sources: VULMON: CVE-2016-9562 // JVNDB: JVNDB-2016-005936 // CNNVD: CNNVD-201611-534

EXTERNAL IDS

db:NVDid:CVE-2016-9562

Trust: 3.1

db:BIDid:95363

Trust: 2.0

db:BIDid:92418

Trust: 2.0

db:JVNDBid:JVNDB-2016-005936

Trust: 0.8

db:CNNVDid:CNNVD-201611-534

Trust: 0.6

db:VULMONid:CVE-2016-9562

Trust: 0.1

sources: VULMON: CVE-2016-9562 // BID: 92418 // BID: 95363 // JVNDB: JVNDB-2016-005936 // CNNVD: CNNVD-201611-534 // NVD: CVE-2016-9562

REFERENCES

url:http://www.securityfocus.com/bid/95363

Trust: 2.4

url:http://www.securityfocus.com/bid/92418

Trust: 1.7

url:https://erpscan.io/advisories/erpscan-16-033-sap-netweaver-java-icman-dos-vulnerability/

Trust: 1.7

url:http://www.sap.com

Trust: 1.2

url:https://erpscan.com/advisories/erpscan-16-033-sap-netweaver-java-icman-dos-vulnerability/

Trust: 1.1

url:https://www.onapsis.com/blog/sap-security-notes-january-2017-continued-security-focus-sap-defense

Trust: 0.9

url:https://erpscan.com/advisories/erpscan-17-001-sap-java-dos-bc-iam-sso-otp-package-use-qr-servlet/

Trust: 0.9

url:https://launchpad.support.sap.com/#/notes/2389042

Trust: 0.9

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-9562

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-9562

Trust: 0.8

url:https://service.sap.com/sap/support/notes/2313835

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/476.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/vah13/sap_vulnerabilities

Trust: 0.1

sources: VULMON: CVE-2016-9562 // BID: 92418 // BID: 95363 // JVNDB: JVNDB-2016-005936 // CNNVD: CNNVD-201611-534 // NVD: CVE-2016-9562

CREDITS

Onapsis Research Labs,Vahagn Vardanyan from ERPScan.

Trust: 0.6

sources: CNNVD: CNNVD-201611-534

SOURCES

db:VULMONid:CVE-2016-9562
db:BIDid:92418
db:BIDid:95363
db:JVNDBid:JVNDB-2016-005936
db:CNNVDid:CNNVD-201611-534
db:NVDid:CVE-2016-9562

LAST UPDATE DATE

2024-11-23T21:54:21.467000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2016-9562date:2021-04-20T00:00:00
db:BIDid:92418date:2016-11-24T00:16:00
db:BIDid:95363date:2019-04-12T21:00:00
db:JVNDBid:JVNDB-2016-005936date:2016-11-28T00:00:00
db:CNNVDid:CNNVD-201611-534date:2021-04-22T00:00:00
db:NVDid:CVE-2016-9562date:2024-11-21T03:01:23.573

SOURCES RELEASE DATE

db:VULMONid:CVE-2016-9562date:2016-11-23T00:00:00
db:BIDid:92418date:2016-08-08T00:00:00
db:BIDid:95363date:2017-01-10T00:00:00
db:JVNDBid:JVNDB-2016-005936date:2016-11-28T00:00:00
db:CNNVDid:CNNVD-201611-534date:2016-08-08T00:00:00
db:NVDid:CVE-2016-9562date:2016-11-23T02:59:05.150