ID CVE-2007-1915
Summary Buffer overflow in the RFC_START_PROGRAM function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended.
References
Vulnerable Configurations
  • cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*
    cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:tru64:*:*:*:*:*:*:*:*
    cpe:2.3:o:hp:tru64:*:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
    cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server:*:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server:*:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:reliant_unix:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:reliant_unix:*:*:*:*:*:*:*:*
  • cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*
    cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*
  • cpe:2.3:o:ibm:os_400:*:*:*:*:*:*:*:*
    cpe:2.3:o:ibm:os_400:*:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:racf:-:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:racf:-:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:*:*:ia32_64-bit:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:*:*:ia32_64-bit:*:*:*:*:*
  • cpe:2.3:a:sap:rfc_library:6.4:*:*:*:*:*:*:*
    cpe:2.3:a:sap:rfc_library:6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:rfc_library:7.0:*:*:*:*:*:*:*
    cpe:2.3:a:sap:rfc_library:7.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 22-09-2021 - 14:22)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 23313
bugtraq 20070404 CYBSEC Security Pre-Advisory: SAP RFC_START_PROGRAM RFC Function Multiple Vulnerabilities
misc http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_START_PROGRAM_RFC_Function_Multiple_Vulnerabilities.pdf
secunia 24722
sreason 2538
vupen ADV-2007-1270
xf sap-rfc-startprogram-bo(33421)
Last major update 22-09-2021 - 14:22
Published 10-04-2007 - 23:19
Last modified 22-09-2021 - 14:22
Back to Top