Vulnerability CVE-2016-5845


Published: 2016-08-12   Modified: 2016-08-13

Description:
SAP SAPCAR does not check the return value of file operations when extracting files, which allows remote attackers to cause a denial of service (program crash) via an invalid file name in an archive file, aka SAP Security Note 2312905.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
SAP CAR Archive Tool Denial Of Service / Security Bypass
Martin Gallo
11.08.2016

Type:

CWE-Other

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
SAP -> Sapcar archive tool 

 References:
http://packetstormsecurity.com/files/138284/SAP-CAR-Archive-Tool-Denial-Of-Service-Security-Bypass.html
http://seclists.org/fulldisclosure/2016/Aug/46
http://www.securityfocus.com/archive/1/539180/100/0/threaded
http://www.securityfocus.com/bid/92406
https://www.coresecurity.com/advisories/sap-car-multiple-vulnerabilities
https://www.exploit-db.com/exploits/40230/
https://www.onapsis.com/blog/denial-service-attacks-sap-security-notes-august-2016

Copyright 2024, cxsecurity.com

 

Back to Top