CVE-2016-3685

SAP Download Manager 2.1.142 and earlier generates an encryption key from a small key space on Windows and Mac systems, which allows context-dependent attackers to obtain sensitive configuration information by leveraging knowledge of a hardcoded key in the program code and a computer BIOS serial number, aka SAP Security Note 2282338.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:sap:download_manager:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

08 Sep 2021, 17:19

Type Values Removed Values Added
CPE cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*

Information

Published : 2016-12-14 22:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-3685

Mitre link : CVE-2016-3685

CVE.ORG link : CVE-2016-3685


JSON object : View

Products Affected

sap

  • download_manager

microsoft

  • windows

apple

  • macos
CWE
CWE-255

Credentials Management Errors

CWE-798

Use of Hard-coded Credentials