ID

VAR-201010-0439


TITLE

SAP Crystal Reports JobServer GIOP Request Remote Code Execution Vulnerability

Trust: 0.7

sources: ZDI: ZDI-10-196

DESCRIPTION

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of SAP Crystal Reports. Authentication is not required to exploit this vulnerability. The specific flaw exists within the JobServer.exe process which listens by default on several TCP ports above 1024. When parsing a GIOP request, the process trusts a user-supplied 32-bit value and allocates a buffer on the heap. The process then proceeds to copy the string following this value from the packet until it finds a NULL byte. By crafting a specifically sized packet a remote attacker can overflow the buffer and gain code execution under the context of the SYSTEM user. SAP Crystal Reports is a powerful, dynamic, and actionable reporting solution that helps you design, navigate, and visualize report presentations, and deliver reports online or by embedding reports into enterprise applications. Failed exploit attempts will likely crash the application. ---------------------------------------------------------------------- Windows Applications Insecure Library Loading The Official, Verified Secunia List: http://secunia.com/advisories/windows_insecure_library_loading/ The list is continuously updated as we confirm the vulnerability reports so check back regularly too see if any of your apps are affected. ---------------------------------------------------------------------- TITLE: SAP Crystal Reports Two Vulnerabilities SECUNIA ADVISORY ID: SA41683 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/41683/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=41683 RELEASE DATE: 2010-10-16 DISCUSS ADVISORY: http://secunia.com/advisories/41683/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/41683/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=41683 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Two vulnerabilities have been reported in SAP Crystal Reports, which can be exploited by malicious people to compromise a vulnerable system. 1) A boundary error within CMS.exe when parsing GIOP requests can be exploited to cause a heap-based buffer overflow via a specially crafted packet. 2) A boundary error within JobServer.exe when parsing GIOP requests can be exploited to cause a heap-based buffer overflow via a specially crafted packet. SOLUTION: Apply patch. Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ORIGINAL ADVISORY: SAP: https://websmp130.sap-ag.de/sap/support/notes/1509604 ZDI: http://www.zerodayinitiative.com/advisories/ZDI-10-195/ http://www.zerodayinitiative.com/advisories/ZDI-10-196/ OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -- Vendor Response: SAP states: A solution was provided via SAP note 1509604 (https://websmp130.sap-ag.de/sap/support/notes/1509604) -- Disclosure Timeline: 2010-07-20 - Vulnerability reported to vendor 2010-10-12 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * AbdulAziz Hariri * Andrea Micalizzi aka rgod -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi

Trust: 2.52

sources: ZDI: ZDI-10-196 // ZDI: ZDI-10-195 // CNVD: CNVD-2010-2356 // BID: 43929 // IVD: 590a84d8-1fab-11e6-abef-000c29c66e3d // PACKETSTORM: 94865 // PACKETSTORM: 94671 // PACKETSTORM: 94670

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 590a84d8-1fab-11e6-abef-000c29c66e3d // CNVD: CNVD-2010-2356

AFFECTED PRODUCTS

vendor:sapmodel:crystal reportsscope: - version: -

Trust: 1.4

vendor:sapmodel:crystal reports serverscope:eqversion:2008

Trust: 0.8

vendor:sapmodel:crystal reportsscope:eqversion:200812.x

Trust: 0.6

vendor:sapmodel:crystal reports serverscope:eqversion:20080

Trust: 0.3

vendor:sapmodel:crystal reportsscope:eqversion:9

Trust: 0.3

vendor:sapmodel:crystal reportsscope:eqversion:2008

Trust: 0.3

vendor:sapmodel:crystal reportsscope:eqversion:200812.x*

Trust: 0.2

sources: IVD: 590a84d8-1fab-11e6-abef-000c29c66e3d // ZDI: ZDI-10-196 // ZDI: ZDI-10-195 // CNVD: CNVD-2010-2356 // BID: 43929

CVSS

SEVERITY

CVSSV2

CVSSV3

ZDI: ZDI-10-196
value: HIGH

Trust: 0.7

ZDI: ZDI-10-195
value: HIGH

Trust: 0.7

IVD: 590a84d8-1fab-11e6-abef-000c29c66e3d
value: LOW

Trust: 0.2

ZDI: ZDI-10-196
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

ZDI: ZDI-10-195
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

IVD: 590a84d8-1fab-11e6-abef-000c29c66e3d
severity: NONE
baseScore: NONE
vectorString: NONE
accessVector: NONE
accessComplexity: NONE
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: UNKNOWN

Trust: 0.2

sources: IVD: 590a84d8-1fab-11e6-abef-000c29c66e3d // ZDI: ZDI-10-196 // ZDI: ZDI-10-195

THREAT TYPE

network

Trust: 0.3

sources: BID: 43929

TYPE

Boundary Condition Error

Trust: 0.3

sources: BID: 43929

PATCH

title:A solution was provided via SAP note 1509604url:https://service.sap.com/sap/support/notes/1509604

Trust: 1.4

title:Patch for SAP Crystal Reports security vulnerabilitiesurl:https://www.cnvd.org.cn/patchinfo/show/1330

Trust: 0.6

sources: ZDI: ZDI-10-196 // ZDI: ZDI-10-195 // CNVD: CNVD-2010-2356

EXTERNAL IDS

db:ZDIid:ZDI-10-196

Trust: 1.8

db:ZDIid:ZDI-10-195

Trust: 1.2

db:CNVDid:CNVD-2010-2356

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-822

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-787

Trust: 0.7

db:BIDid:43929

Trust: 0.3

db:IVDid:590A84D8-1FAB-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:SECUNIAid:41683

Trust: 0.2

db:PACKETSTORMid:94865

Trust: 0.1

db:PACKETSTORMid:94671

Trust: 0.1

db:PACKETSTORMid:94670

Trust: 0.1

sources: IVD: 590a84d8-1fab-11e6-abef-000c29c66e3d // ZDI: ZDI-10-196 // ZDI: ZDI-10-195 // CNVD: CNVD-2010-2356 // BID: 43929 // PACKETSTORM: 94865 // PACKETSTORM: 94671 // PACKETSTORM: 94670

REFERENCES

url:https://service.sap.com/sap/support/notes/1509604

Trust: 1.4

url:http://www.zerodayinitiative.com/advisories/zdi-10-196/http

Trust: 0.6

url:http://www.zerodayinitiative.com/advisories/zdi-10-195

Trust: 0.4

url:http://www.zerodayinitiative.com/advisories/zdi-10-196

Trust: 0.4

url:http://www.businessobjects.com/products/reporting/crystalreports/default.asp

Trust: 0.3

url:http://www.sap.com/

Trust: 0.3

url:https://websmp130.sap-ag.de/sap/support/notes/1509604)

Trust: 0.2

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.2

url:http://twitter.com/thezdi

Trust: 0.2

url:http://www.tippingpoint.com

Trust: 0.2

url:http://www.zerodayinitiative.com

Trust: 0.2

url:http://secunia.com/products/corporate/evm/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-195/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-196/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/advisories/windows_insecure_library_loading/

Trust: 0.1

url:https://websmp130.sap-ag.de/sap/support/notes/1509604

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/41683/

Trust: 0.1

url:http://secunia.com/advisories/41683/#comments

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=41683

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

sources: ZDI: ZDI-10-196 // ZDI: ZDI-10-195 // CNVD: CNVD-2010-2356 // BID: 43929 // PACKETSTORM: 94865 // PACKETSTORM: 94671 // PACKETSTORM: 94670

CREDITS

AbdulAziz Hariri

Trust: 0.7

sources: ZDI: ZDI-10-196

SOURCES

db:IVDid:590a84d8-1fab-11e6-abef-000c29c66e3d
db:ZDIid:ZDI-10-196
db:ZDIid:ZDI-10-195
db:CNVDid:CNVD-2010-2356
db:BIDid:43929
db:PACKETSTORMid:94865
db:PACKETSTORMid:94671
db:PACKETSTORMid:94670

LAST UPDATE DATE

2022-05-17T02:03:36.748000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-10-196date:2010-10-12T00:00:00
db:ZDIid:ZDI-10-195date:2010-10-12T00:00:00
db:CNVDid:CNVD-2010-2356date:2010-10-24T00:00:00
db:BIDid:43929date:2010-10-12T00:00:00

SOURCES RELEASE DATE

db:IVDid:590a84d8-1fab-11e6-abef-000c29c66e3ddate:2010-10-24T00:00:00
db:ZDIid:ZDI-10-196date:2010-10-12T00:00:00
db:ZDIid:ZDI-10-195date:2010-10-12T00:00:00
db:CNVDid:CNVD-2010-2356date:2010-10-24T00:00:00
db:BIDid:43929date:2010-10-12T00:00:00
db:PACKETSTORMid:94865date:2010-10-17T01:51:28
db:PACKETSTORMid:94671date:2010-10-13T02:44:49
db:PACKETSTORMid:94670date:2010-10-13T02:44:34