SAP NetWeaver up to 7.0 EHP2 disp+work.exe denial of service

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.7$0-$5k0.00

A vulnerability classified as critical was found in SAP NetWeaver up to 7.0 EHP2 (Solution Stack Software). This vulnerability affects the function DiagTraceHex/DiagTraceAtoms/DiagTraceStreamI/Diaginput / DiagiEventSource of the component disp+work.exe. The manipulation with an unknown input leads to a denial of service vulnerability. The CWE definition for the vulnerability is CWE-404. The product does not release or incorrectly releases a resource before it is made available for re-use. As an impact it is known to affect availability.

The weakness was disclosed 05/08/2012 by Martin Gallo (aceh) with Core Security Technologies as CORE-2012-0123 as confirmed knowledge base article (Website). The advisory is shared for download at coresecurity.com. The public release has been coordinated in cooperation with the vendor. This vulnerability was named CVE-2011-1517 since 03/23/2011. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details and also a public exploit are known.

A public exploit has been developed by Core Security in Python and been published 1 days after the advisory. It is possible to download the exploit at exploit-db.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 105 days. During that time the estimated underground price was around $5k-$25k.

Applying a patch is able to eliminate this problem. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (75453) and Exploit-DB (18853). The entries 5393, 60742, 60741 and 60740 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.6
VulDB Meta Temp Score: 8.2

VulDB Base Score: 7.5
VulDB Temp Score: 6.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Denial of service
CWE: CWE-404
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: Core Security
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

03/23/2011 🔍
01/24/2012 +307 days 🔍
01/24/2012 +0 days 🔍
05/08/2012 +105 days 🔍
05/08/2012 +0 days 🔍
05/08/2012 +0 days 🔍
05/09/2012 +1 days 🔍
05/09/2012 +0 days 🔍
05/09/2012 +0 days 🔍
05/09/2012 +0 days 🔍
05/09/2012 +0 days 🔍
05/15/2012 +6 days 🔍
03/24/2021 +3235 days 🔍

Sourcesinfo

Vendor: sap.com

Advisory: CORE-2012-0123
Researcher: Martin Gallo (aceh)
Organization: Core Security Technologies
Status: Confirmed
Coordinated: 🔍

CVE: CVE-2011-1517 (🔍)
X-Force: 75453 - SAP NetWeaver DiagTraceAtoms() denial of service, Medium Risk
SecurityTracker: 1027052
SecurityFocus: 53424 - SAP NetWeaver Remote Code Execution and Denial of Service Vulnerabilities
Secunia: 48980 - SAP NetWeaver Denial of Service and Code Execution Vulnerabilities, Moderately Critical
OSVDB: 81760

scip Labs: https://www.scip.ch/en/?labs.20150716
See also: 🔍

Entryinfo

Created: 05/15/2012 11:48
Updated: 03/24/2021 15:52
Changes: 05/15/2012 11:48 (79), 03/22/2019 16:26 (1), 03/24/2021 15:48 (2), 03/24/2021 15:52 (18)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!