-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0624
         SAP Netweaver ABAP msg_server.exe Parameter Value Remote
                       Code Execution Vulnerability
                               28 June 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          SAP Netweaver
Publisher:        Zero Day Initiative
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:       Patch/Upgrade

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-104 : SAP Netweaver ABAP msg_server.exe Parameter Value Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-104
June 27, 2012

- - -- CVE ID:


- - -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- - -- Affected Vendors:
SAP

- - -- Affected Products:
SAP NetWeaver


- - -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12407.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- - -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of SAP NetWeaver ABAP. Authentication is not
required to exploit this vulnerability.

The specific flaw exists within the way SAP NetWeaver handles packages with
opcode 0x43. If a package with sub opcode 0x4 contains a long parameter
value string NetWeaver will eventually write a \x00 byte onto the stack to
mark the end of the string. The location of this null byte is dependent on
user supplied data and the resulting stack corruption can lead to remote
code execution under the context of the running process.


- - -- Vendor Response:
SAP has issued an update to correct this vulnerability. More details can be
found at:
http://www.sdn.sap.com/irj/sdn/index?rid=3D/webcontent/uuid/c05604f6-4eb3-2=
d1
0-eea7-ceb666083a6a#section40


- - -- Disclosure Timeline:
2011-10-28 - Vulnerability reported to vendor
2012-06-27 - Coordinated public release of advisory


- - -- Credit:
This vulnerability was discovered by:
* e6af8de8b1d4b2b6d5ba2610cbf9cd38


- - -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents=20
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

- -----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT+spXFVtgMGTo1scAQLsaAf7BDBhaaXu2xrm0nKo4KXmCuA091M40I4t
uAkVEE7Zb4eFCtth3tsGSExGqDJp5LKfMe+KNfXUHMWcju+khxep8qfwxhnrtK2E
1doQXQmrqCJunJLKwReEa5MpcZGsYyantq0kCczWf5ZYlzLEsSk51GEYfvHx7WrR
XFTr4krClMcDxi9nOxNDr/CqqGxxQlDgBsMD3EyzVQ92PBG8kTZHUAJwBPqh7Ku3
JqBWzVKDVVEsGxe7dlG4fXKIaDlCHaHJmsAr7+1Uw/DmfDOaTQMLRLvdGHY9Vpm6
wGIQD/1eAW66eLSBOeWXiRNHcorXRwu/SxQP8zIESkmWLZwKfZqbMA=3D=3D
=3Dt/ct
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ct9n
-----END PGP SIGNATURE-----