Vulnerability CVE-2013-1592


Published: 2020-01-23

Description:
A Buffer Overflow vulnerability exists in the Message Server service _MsJ2EE_AddStatistics() function when sending specially crafted SAP Message Server packets to remote TCP ports 36NN and/or 39NN in SAP NetWeaver 2004s, 7.01 SR1, 7.02 SP06, and 7.30 SP04, which could let a remote malicious user execute arbitrary code.

See advisories in our WLB2 database:
Topic
Author
Date
High
SAP Netweaver Message Server Buffer Overflow
Martin Gallo and
16.02.2013

Type:

CWE-120

(Buffer Copy without Checking Size of Input ('Classic Buffer Overflow'))

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
SAP -> Netweaver 

 References:
http://www.coresecurity.com/content/SAP-netweaver-msg-srv-multiple-vulnerabilities
http://www.exploit-db.com/exploits/24511
http://www.securityfocus.com/bid/57956
http://www.securitytracker.com/id/1028148
https://exchange.xforce.ibmcloud.com/vulnerabilities/82064
https://packetstormsecurity.com/files/cve/CVE-2013-1592

Copyright 2024, cxsecurity.com

 

Back to Top