VDB-6820 · SA51063 · OSVDB 86624

SAP NetWeaver 7.x PMI XML Parser path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.9$0-$5k0.00

A vulnerability was found in SAP NetWeaver 7.x (Solution Stack Software). It has been declared as problematic. This vulnerability affects some unknown functionality of the component PMI XML Parser. The manipulation with an unknown input leads to a path traversal vulnerability. The CWE definition for the vulnerability is CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. As an impact it is known to affect confidentiality.

The weakness was published 10/22/2012 by Dmitry Chastukhin (Agent) with ERPScan (Website). The advisory is shared for download at erpscan.com. The public release has been coordinated with the vendor. The exploitation appears to be easy. The attack can be initiated remotely. A single authentication is required for exploitation. Technical details are unknown but a private exploit is available. The MITRE ATT&CK project declares the attack technique as T1006.

It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 320 days. During that time the estimated underground price was around $5k-$25k.

Applying a patch is able to eliminate this problem.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 3.9

VulDB Base Score: 4.3
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
ATT&CK: T1006

Local: No
Remote: Yes

Availability: 🔍
Access: Private
Status: Proof-of-Concept
Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Timelineinfo

12/07/2011 🔍
12/08/2011 +1 days 🔍
10/22/2012 +319 days 🔍
10/26/2012 +4 days 🔍
10/26/2012 +0 days 🔍
10/26/2012 +0 days 🔍
10/29/2012 +3 days 🔍
05/01/2018 +2010 days 🔍

Sourcesinfo

Vendor: sap.com

Advisory: erpscan.com
Researcher: Dmitry Chastukhin (Agent)
Organization: ERPScan
Status: Confirmed
Coordinated: 🔍
SecurityTracker: 1027700
Secunia: 51063 - SAP NetWeaver XML External Entity Vulnerability, Less Critical
OSVDB: 86624

scip Labs: https://www.scip.ch/en/?labs.20150716

Entryinfo

Created: 10/29/2012 13:14
Updated: 05/01/2018 12:30
Changes: 10/29/2012 13:14 (57), 05/01/2018 12:30 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!