Vulnerabilities > CVE-2007-4475 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in SAP Sapgui

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
sap
CWE-119
critical
nessus
exploit available
metasploit

Summary

Stack-based buffer overflow in EAI WebViewer3D ActiveX control (webviewer3d.dll) in SAP AG SAPgui before 7.10 Patch Level 9 allows remote attackers to execute arbitrary code via a long argument to the SaveViewToSessionFile method.

Vulnerable Configurations

Part Description Count
Application
Sap
12

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionSAP MaxDB 7.4/7.6 'webdbm' Multiple Cross Site Scripting Vulnerabilities. CVE-2007-4475. Remote exploit for windows platform
    idEDB-ID:32879
    last seen2016-02-03
    modified2009-03-31
    published2009-03-31
    reporterDigital Security Research Group
    sourcehttps://www.exploit-db.com/download/32879/
    titleSAP MaxDB 7.4/7.6 - 'webdbm' Multiple Cross-Site Scripting Vulnerabilities
  • descriptionSAP AG SAPgui EAI WebViewer3D Buffer Overflow. CVE-2007-4475. Remote exploit for windows platform
    idEDB-ID:16575
    last seen2016-02-02
    modified2010-05-09
    published2010-05-09
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16575/
    titleSAP AG SAPgui EAI WebViewer3D Buffer Overflow

Metasploit

descriptionThis module exploits a stack buffer overflow in Siemens Unigraphics Solutions Teamcenter Visualization EAI WebViewer3D ActiveX control that is bundled with SAPgui. When passing an overly long string the SaveViewToSessionFile() method, arbitrary code may be executed.
idMSF:EXPLOIT/WINDOWS/BROWSER/SAPGUI_SAVEVIEWTOSESSIONFILE
last seen2020-02-29
modified2017-10-05
published2009-04-02
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4475
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/browser/sapgui_saveviewtosessionfile.rb
titleSAP AG SAPgui EAI WebViewer3D Buffer Overflow

Nessus

NASL familyWindows
NASL idSAP_SAPGUI_ACTIVEX.NASL
descriptionThe version of the SAP GUI Moniker Creation ActiveX control installed on the remote Windows host is reportedly affected by 3 stack-based buffer overflows involving various properties and methods in
last seen2020-06-01
modified2020-06-02
plugin id36073
published2009-04-01
reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/36073
titleSAP GUI Moniker Creation Multiple Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");

if (description)
{
  script_id(36073);
  script_version("1.15");

  script_cve_id("CVE-2007-4475");
  script_bugtraq_id(34310);
  script_xref(name:"CERT", value:"985449");
  script_xref(name:"Secunia", value:"34559");

  script_name(english:"SAP GUI Moniker Creation Multiple Vulnerabilities");
  script_summary(english:"Checks for control");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host has an ActiveX control that is affected by
multiple buffer overflow vulnerabilities. " );
  script_set_attribute(attribute:"description", value:
"The version of the SAP GUI Moniker Creation ActiveX control installed
on the remote Windows host is reportedly affected by 3 stack-based 
buffer overflows involving various properties and methods in
'MonikerUtil_dll.dll'.  If an attacker can trick a user on the
affected host into viewing a specially crafted HTML document, he can
leverage these issues to execute arbitrary code subject to the user's
privileges." );
  script_set_attribute(attribute:"see_also", value:"http://www.attrition.org/pipermail/vim/2009-September/002260.html" );
  script_set_attribute(attribute:"solution", value:
"Upgrade to SAP GUI 7.10 Patch Level 9 or newer." );
 script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"exploit_framework_core", value:"true");
 script_set_attribute(attribute:"metasploit_name", value:'SAP AG SAPgui EAI WebViewer3D Buffer Overflow');
 script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
 script_cwe_id(119);
  script_set_attribute(
    attribute:"vuln_publication_date", 
    value:"2009/03/31"
  );
  script_set_attribute(
    attribute:"patch_publication_date", 
    value:"2009/03/31"
  );
  script_set_attribute(
    attribute:"plugin_publication_date", 
    value:"2009/04/01"
  );
 script_cvs_date("Date: 2018/07/27 18:38:15");
  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe",value:"cpe:/a:sap:sapgui");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
 
  script_dependencies("smb_hotfixes.nasl");
  script_require_keys("SMB/Registry/Enumerated");
  script_require_ports(139, 445);

  exit(0);
}

include("global_settings.inc");
include("smb_func.inc");
include("smb_activex_func.inc");

if (!get_kb_item("SMB/Registry/Enumerated")) exit(0);

#Locate the file used by the controls.
if (activex_init() != ACX_OK) exit(0);

clsid = '{AFBBE070-7340-11d2-AA6B-00E02924C34E}';
file = activex_get_filename(clsid:clsid);
if (file)
{
  ver = activex_get_fileversion(clsid:clsid);

  if (ver) ver = string("Version ", ver);
  else ver = string("An unknown version");

  report = NULL;
  if (report_paranoia > 1)
    report = string(
      "\n",
      ver, " of the vulnerable control is installed as :\n",
      "\n",
      "  ", file, "\n",
      "\n",
      "Note, though, that Nessus did not check whether the kill bit was \n",
      "set for the control's CLSID because the Report Paranoia setting \n",
      "was in effect when this scan was run.\n"
    );
  else if(activex_get_killbit(clsid:clsid) == 0)
    report = string(
      "\n",
      ver, " of the vulnerable control is installed as :\n",
      "\n",
      "  ", file, "\n",
      "\n",
      "Moreover, its kill bit is not set so it is accessible via Internet\n",
      "Explorer.\n"
    );
  if (report)
  {
    if (report_verbosity > 0)
      security_hole(port:kb_smb_transport(), extra:report);
    else
      security_hole(kb_smb_transport());
  }
}
activex_end();

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/82972/sapgui_saveviewtosessionfile.rb.txt
idPACKETSTORM:82972
last seen2016-12-05
published2009-11-26
reporterMC
sourcehttps://packetstormsecurity.com/files/82972/SAP-AG-SAPgui-EAI-WebViewer3D-Buffer-Overflow.html
titleSAP AG SAPgui EAI WebViewer3D Buffer Overflow

Saint

bid34310
descriptionSAPgui EAI WebViewer3D ActiveX control SaveViewToSessionFile buffer overflow
idmisc_sapguiwebviewer3dax
osvdb53066
titlesapgui_eai_webviewer3d_saveview
typeclient

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 34310 CVE(CAN) ID: CVE-2007-4475,CVE-2009-1205 SAPgui是SAP软件的图形用户界面客户端。 SAPgui提供了一个名为EAI WebViewer3D的ActiveX控件(webviewer3d.dll),该控件没有正确地验证对 SaveViewToSessionFile()方式所传送的参数。如果用户受骗访问了恶意网页并向该方式传送了超长参数的话,就可以触发栈溢出,导致执行任意代码。 SAP Sapgui 7.10 Patch Level 8 临时解决方法: * 在IE中禁用EAI WebViewer3D ActiveX控件,为以下CLSID设置kill bit: {AFBBE070-7340-11d2-AA6B-00E02924C34E} 或将以下文本保存为.REG文件并导入: Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Internet Explorer\\ActiveX Compatibility\\{AFBBE070-7340-11d2-AA6B-00E02924C34E}] \&quot;Compatibility Flags\&quot;=dword:00000400 厂商补丁: SAP --- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=https://service.sap.com/sap/support/notes/1153794 target=_blank rel=external nofollow>https://service.sap.com/sap/support/notes/1153794</a>
idSSV:4983
last seen2017-11-19
modified2009-04-02
published2009-04-02
reporterRoot
titleSAP AG WebViewer3D ActiveX控件栈溢出漏洞