VDB-8526 · DSECRG-12-026 · OSVDB 92732

SAP NetWeaver RZL_READ_DIR_LOCAL FRC improper authentication

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.8$0-$5k0.00

A vulnerability, which was classified as critical, was found in SAP NetWeaver (Solution Stack Software) (version unknown). Affected is the function RZL_READ_DIR_LOCAL FRC. The manipulation with an unknown input leads to a improper authentication vulnerability. CWE is classifying the issue as CWE-287. When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct. This is going to have an impact on confidentiality, integrity, and availability.

The weakness was released 03/13/2012 by Alexey Tyurin with ERPScan as DSECRG-12-026 as not defined advisory (Website). The advisory is available at service.sap.com. The public release was coordinated with the vendor. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details and a private exploit are known.

It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 305 days. During that time the estimated underground price was around $5k-$25k.

Applying a patch is able to eliminate this problem. The bugfix is ready for download at sap.com.

Entries connected to this vulnerability are available at 8530, 8529, 8528 and 8527.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.8
VulDB Meta Temp Score: 8.8

VulDB Base Score: 9.8
VulDB Temp Score: 8.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Improper authentication
CWE: CWE-287
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Private
Status: Proof-of-Concept
Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: sap.com

Timelineinfo

05/13/2011 🔍
05/15/2011 +2 days 🔍
03/13/2012 +303 days 🔍
04/29/2013 +412 days 🔍
03/21/2019 +2152 days 🔍

Sourcesinfo

Vendor: sap.com

Advisory: DSECRG-12-026
Researcher: Alexey Tyurin
Organization: ERPScan
Status: Not defined
Coordinated: 🔍
OSVDB: 92732

scip Labs: https://www.scip.ch/en/?labs.20150716
See also: 🔍

Entryinfo

Created: 04/29/2013 18:13
Updated: 03/21/2019 08:08
Changes: 04/29/2013 18:13 (50), 03/21/2019 08:08 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!