lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 19 Jan 2017 16:07:24 +0300
From: ERPScan inc <erpscan.online@...il.com>
To: submissions@...ketstormsecurity.com, fulldisclosure@...lists.org, 
 pen-test@...urityfocus.com, bugtraq@...urityfocus.com
Subject: [FD] [ERPSCAN-16-036] SAP ASE ODATA SERVER - DENIAL OF SERVICE

Application: SAP ASE

Versions Affected: SAP ASE ODATA Server v16

Vendor URL: http://SAP.com

Bugs: Denial of Service

Sent: 01.02.2016

Reported: 02.02.2016

Vendor response: 02.02.2016

Date of Public Advisory: 12.10.2016

Reference: SAP Security Note 2330422

Author: Vahagn @vah_13 Vardanyan (ERPScan)



Description

1. ADVISORY INFORMATION

Title:[ERPSCAN-16-036] SAP ASE ODATA SERVER – DENIAL OF SERVICE

Advisory ID:[ERPSCAN-16-036]

Risk: high

Advisory URL:
https://erpscan.com/advisories/erpscan-16-036-sap-ase-odata-server-denial-service/

Date published: 11.01.2017

Vendors contacted: SAP


2. VULNERABILITY INFORMATION

Class: Denial of Service

Impact: Resource Exhaustion

Remotely Exploitable: yes

Locally Exploitable: no

CVE: CVE-2017-5371

CVSS Information

CVSS Base Score v3:    7.5 / 10

CVSS Base Vector:

AV : Attack Vector (Related exploit range) Network (N)

AC : Attack Complexity (Required attack complexity) Low (L)

PR : Privileges Required (Level of privileges needed to exploit) None (N)

UI : User Interaction (Required user participation) None (N)

S : Scope (Change in scope due to impact caused to components beyond the
vulnerable component) Unchanged (U)

C : Impact to Confidentiality None (N)

I : Impact to Integrity None (N)

A : Impact to Availability High (H)



3. VULNERABILITY DESCRIPTION

An attacker can trigger a condition in which the process ceases to run.
This condition can be intentionally provoked by an attacker to cause
a denial of service.


4. VULNERABLE PACKAGES


SIQ

16.0


SQL_ANYWHERE_PERSONAL_SERVER

16.0


SYBASE_ASE_SERVER

15.7


SYBASE_ASE_SERVER

16.0

SYBASE_ASE_CE_SERVER

15.7

5. SOLUTIONS AND WORKAROUNDS

To correct this vulnerability, install SAP Security Note  2330422

6. AUTHOR

Vahagn Vardanyan (ERPScan)


7. TECHNICAL DESCRIPTION

By sending the special request to the SAP ASE Odata Server
(C:\SAP\ODATA-16_0\bin64), you can crash it.


8. REPORT TIMELINE

Reported: 02.02.2016

Vendor response: 02.02.2016

Date of Public Advisory: 12.10.2016


9. REFERENCES

https://erpscan.com/advisories/erpscan-16-036-sap-ase-odata-server-denial-service/

10. ABOUT ERPScan Research

ERPScan research team specializes in vulnerability research and analysis of
critical enterprise applications. It was acknowledged multiple times by the
largest software vendors like SAP, Oracle, Microsoft, IBM, VMware, HP for
discovering more than 400 vulnerabilities in their solutions (200 of them
just in SAP!).

ERPScan researchers are proud of discovering new types of vulnerabilities
(TOP 10 Web Hacking Techniques 2012) and of the "The Best Server-Side Bug"
nomination at BlackHat 2013.

ERPScan experts participated as speakers, presenters, and trainers at 60+
prime international security conferences in 25+ countries across the
continents ( e.g. BlackHat, RSA, HITB) and conducted private trainings for
several Fortune 2000 companies.

ERPScan researchers carry out the EAS-SEC project that is focused on
enterprise application security awareness by issuing annual SAP security
researches.

ERPScan experts were interviewed in specialized info-sec resources and
featured in major media worldwide. Among them there are Reuters, Yahoo, SC
Magazine, The Register, CIO, PC World, DarkReading, Heise, Chinabyte, etc.

Our team consists of highly-qualified researchers, specialized in various
fields of cybersecurity (from web application to ICS/SCADA systems),
gathering their experience to conduct the best SAP security research.

11. ABOUT ERPScan

ERPScan is the most respected and credible Business Application
Cybersecurity provider. Founded in 2010, the company operates globally and
enables large Oil and Gas, Financial, Retail and other organizations to
secure their mission-critical processes. Named as an ‘Emerging Vendor’ in
Security by CRN, listed among “TOP 100 SAP Solution providers” and
distinguished by 30+ other awards, ERPScan is the leading SAP SE partner in
discovering and resolving security vulnerabilities. ERPScan consultants
work with SAP SE in Walldorf to assist in improving the security of their
latest solutions.

ERPScan’s primary mission is to close the gap between technical and
business security, and provide solutions for CISO's to evaluate and secure
SAP and Oracle ERP systems and business-critical applications from both
cyberattacks and internal fraud. As a rule, our clients are large
enterprises, Fortune 2000 companies and MSPs, whose requirements are to
actively monitor and manage security of vast SAP and Oracle landscapes on a
global scale.

We ‘follow the sun’ and have two hubs, located in Palo Alto and Amsterdam,
to provide threat intelligence services, continuous support and to operate
local offices and partner network spanning 20+ countries around the globe.



Adress USA: 228 Hamilton Avenue, Fl. 3, Palo Alto, CA. 94301

Phone: 650.798.5255

Twitter: @erpscan

Scoop-it: Business Application Security

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ