-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0630
         SAP Netweaver ABAP msg_server.exe Opcode 0x43 Remote Code
                          Execution Vulnerability
                               29 June 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          SAP Netweaver
Publisher:        Zero Day Initiative
Operating System: UNIX variants (UNIX, Linux, OSX)
                  Windows
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:       Patch/Upgrade

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-111 : SAP Netweaver ABAP msg_server.exe Opcode 0x43 Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-111
June 28, 2012

- - -- CVE ID:


- - -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- - -- Affected Vendors:
SAP


- - -- Affected Products:
SAP NetWeaver


- - -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12407.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- - -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of SAP Netweaver ABAP. Authentication is not
required to exploit this vulnerability.=20

The specific flaw exists within the msg_server.exe listening on 3900 by
default. When the msg_server parses a message with opcode 0x43 and
sub-opcode 0x04 it uses a user suplied size field to copy a string into a
static sized stack buffer. The resulting buffer overflow can lead to remote
code execution under the context of the process.

- - -- Vendor Response:
SAP has issued an update to correct this vulnerability. More details can be
found at:
http://www.sdn.sap.com/irj/sdn/index?rid=3D/webcontent/uuid/c05604f6-4eb3-2=
d1
0-eea7-ceb666083a6a#section40


- - -- Disclosure Timeline:
2011-10-28 - Vulnerability reported to vendor
2012-06-28 - Coordinated public release of advisory


- - -- Credit:
This vulnerability was discovered by:
* e6af8de8b1d4b2b6d5ba2610cbf9cd38


- - -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents=20
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

- -----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT+yszFVtgMGTo1scAQLv/wf+MRiEiaRsMyaVgI7MTDUo9sXprBObQ6QM
yIlVyGLjwEQrO9KsUMlCj/pfLkgjcHYpCNxcrB0+6ZgtphkIQhrB3w0sj/fjRyn1
Vuugvjazu8xffqujZ2ymaQHR+toaQjeKrtWvVbaTdJI6EFuUi+qT5MrZQfRWhE2X
uqXdLphMXYH+SRhNtD+zJhxg4U4emVvirqNJa9YLwFE0UpxGRksKCB4Cx89o2QWE
NiC9bPznAVCMOBh/R/8uROXkg1Jg9YBhEu7wzJY95Yfsl4oWpSO0cQOCF0WAWiHi
TsUy3xHAjW7gMz7v/QMleok6C/7safK/7qjJRMDrGUQO1csmlZUkAg=3D=3D
=3DFVga
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBT+0N2O4yVqjM2NGpAQIsJw/9HVqBOvMlnOvncmW6nuJVN4vTN8VBlnLW
jHRe2W8VYHkeoY7NyiCgUFxPNkWuTcOkpEOt7Oiw/OL1U3711B2d2q3IL/OCkcz3
N8HaVz0o6Eu2qekCaUyRu6yNIuyLBjquaHbTGQGG9+9+OWzx2j41iksjUrtYyODB
OehpD0njANMwxEDF6g2JaUnKxtg+jtYv5BbKmzWqfxAadfcGwTxfNzB11KfWilyO
sEUiV8geJeVnR/9IfbOrmtrLGDYqOWHzSlFnRL8SOpMyI+tq4qMyzjm4mkaFtGzi
zuyacZoRs9NYmMHHsVbyvFjyIB/Tc4XjmgPqbZlYFZd2y7Nd8rViCaJ858qULjBF
3g+Pz84eBR42TDKfSnzpKrXMNbUOXBL4sPXJHj627/EJqc6mMOo96CVxEyWM/P6t
5zxxCuuNpHMoS29GN4rdmmdEIZjvz52h7N5DOgQcMoV1o+LkDm+uiHJpKZY86Xli
HXAxt87WrSPQIIgRSYw2kOskfO8MxT6LRsa6SohEipS3f2vNUR8VyUIQv6wclv4w
6Ioxv3vo/3L7g9HSouebu/HBPnUSf8vdaJY3fkcBjs9YqGTgKZM8iCurxO6zkCGB
eTl0cNO6C7sBjdTk/uj20GArSyNYyh8Qp4cRiyat5oQjrDTNmQgL/G/dMQIDYiqT
cBxKAmSjdm4=
=Fine
-----END PGP SIGNATURE-----