CVE-2017-16687

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
The user self-service tools of SAP HANA extended application services, classic user self-service, a part of SAP HANA Database versions 1.00 and 2.00, can be misused to enumerate valid and invalid user accounts. An unauthenticated user could use the error messages to determine if a given username is valid.
Overview
  • CVE ID
  • CVE-2017-16687
  • Assigner
  • cna@sap.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-12-12T14:29:00
  • Last Modified Date
  • 2018-01-02T15:47:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sap:hana_database:1.00:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:hana_database:2.00:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://launchpad.support.sap.com/#/notes/2549983 Permissions Required Vendor Advisory
https://blogs.sap.com/2017/12/12/sap-security-patch-day-december-2017/ Vendor Advisory
http://www.securityfocus.com/bid/102152 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 18:53:54 Added to TrackCVE
2022-12-02 23:55:24 2017-12-12T14:29Z 2017-12-12T14:29:00 CVE Published Date updated
2022-12-02 23:55:24 2018-01-02T15:47:00 CVE Modified Date updated
2022-12-02 23:55:24 Analyzed Vulnerability Status updated