SAP NetWeaver 7.0 disp+work.exe DiagTraceR3Info input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
10.0$0-$5k0.00

A vulnerability classified as very critical has been found in SAP NetWeaver 7.0 (Solution Stack Software). This affects the function DiagTraceR3Info of the file disp+work.exe. The manipulation with an unknown input leads to a input validation vulnerability. CWE is classifying the issue as CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

The DiagTraceR3Info function in the Dialog processor in disp+work.exe 7010.29.15.58313 and 7200.70.18.23869 in the Dispatcher in SAP NetWeaver 7.0 EHP1 and EHP2, when a certain Developer Trace configuration is enabled, allows remote attackers to execute arbitrary code via a crafted SAP Diag packet.

The weakness was released 05/15/2012 (Website). The advisory is shared at service.sap.com. This vulnerability is uniquely identified as CVE-2012-2611 since 05/10/2012. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details and a public exploit are known. The price for an exploit might be around USD $0-$5k at the moment (estimation calculated on 05/02/2017).

A public exploit has been developed by Core Security and been published 4 months after the advisory. The exploit is shared for download at exploit-db.com. It is declared as highly functional. We expect the 0-day to have been worth approximately $25k-$100k. The commercial vulnerability scanner Qualys is able to test this issue with plugin 121196 (SAP NetWeaver Remote Code Execution and Denial of Service Vulnerabilities).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 12421.

The vulnerability is also documented in the databases at X-Force (75451) and Exploit-DB (20705). Entries connected to this vulnerability are available at 5392, 5393, 5630 and 8450.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 10.0

VulDB Base Score: 10.0
VulDB Temp Score: 10.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: Core Security
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Saint ID: exploit_info/sap_netweaver_dispatcher_diagtracer3info
Saint Name: SAP NetWeaver Dispatcher DiagTraceR3Info Packet Parsing Vulnerability

Qualys ID: 🔍
Qualys Name: 🔍

MetaSploit ID: sap_netweaver_dispatcher.rb
MetaSploit Name: SAP NetWeaver Dispatcher DiagTraceR3Info Buffer Overflow
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

05/08/2012 🔍
05/09/2012 +1 days 🔍
05/10/2012 +1 days 🔍
05/15/2012 +5 days 🔍
05/15/2012 +0 days 🔍
08/21/2012 +98 days 🔍
08/21/2012 +0 days 🔍
06/12/2013 +295 days 🔍
03/23/2015 +649 days 🔍
05/02/2017 +771 days 🔍

Sourcesinfo

Vendor: sap.com

Advisory: service.sap.com
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2012-2611 (🔍)
X-Force: 75451
SecurityTracker: 1027052 - SAP NetWeaver Dispatcher Bugs Let Remote Users Execute Arbitrary Code and Deny Service
Vulnerability Center: 39973 - SAP NetWeaver 7.0 EHP1 and EHP2 Remote Code Execution via a Crafted SAP Diag Packet, High

scip Labs: https://www.scip.ch/en/?labs.20150716
See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 05/02/2017 08:38
Changes: 03/23/2015 16:50 (69), 05/02/2017 08:38 (15)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!