ID CVE-2017-9844
Summary SAP NetWeaver 7400.12.21.30308 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted serialized Java object in a request to metadatauploader, aka SAP Security Note 2399804.
References
Vulnerable Configurations
  • cpe:2.3:a:sap:netweaver:7400.12.21.30308:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver:7400.12.21.30308:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 10-12-2018 - 19:29)
Impact:
Exploitability:
CWE CWE-502
CAPEC
  • Object Injection
    An adversary attempts to exploit an application by injecting additional, malicious content during its processing of serialized objects. Developers leverage serialization in order to convert data or state into a static, binary format for saving to disk or transferring over a network. These objects are then deserialized when needed to recover the data/state. By injecting a malformed object into a vulnerable application, an adversary can potentially compromise the application by manipulating the deserialization process. This can result in a number of unwanted outcomes, including remote code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 96865
misc https://erpscan.io/advisories/erpscan-17-014-sap-netweaver-java-deserialization-untrusted-user-value-metadatauploader/
Last major update 10-12-2018 - 19:29
Published 12-07-2017 - 16:29
Last modified 10-12-2018 - 19:29
Back to Top