Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Five-year-old SAP Vulnerability Haunts Global Businesses

Security researchers are seeing evidence that up to 36 global organizations have been hacked via exploits against a vulnerability in SAP Business Applications that was patched more than five years ago.

The vulnerability, patched by SAP in 2010, exists in the built-in functionality in SAP NetWeaver Application Server Java systems (SAP Java platforms).

Security researchers are seeing evidence that up to 36 global organizations have been hacked via exploits against a vulnerability in SAP Business Applications that was patched more than five years ago.

The vulnerability, patched by SAP in 2010, exists in the built-in functionality in SAP NetWeaver Application Server Java systems (SAP Java platforms).

According to Boston, Mass.-based Onapsis, there are indicators of exploitation against 36 large-scale global enterprises around the world.

Onapsis declined to identify the compromised organizations but noted they are located in, or are co-owned by corporations in the United States, United Kingdom, Germany, China, India, Japan, and South Korea, and span a number of industries including oil & gas, telecommunications, utilities, retail, automotive and steel manufacturing. 

The company said initial signs of the exploitation were publicly disclosed during 2013-2016 at a digital forum registered in China. 

“In early 2016, we became aware of this issue after we noticed common similarities within the results of initial Onapsis Security Platform scans at SAP customers, together with indicators of compromise found at SAP forensics & incident response engagements. The Onapsis Research Labs decided to dig deeper into this topic and realized that public information about these exploitations had been sitting in the public domain for several years,” Onapsis said.

“We also believe it is critical for the broader information security community to be aware of business application security risks, as this situation clearly illustrates the prevailing lack of visibility and governance over these type of applications.”

The US Computer Emergency Readiness Team (US-CERT) issued a separate alert to warn that the hacking indicators relate to the abuse of the Invoker Servlet, a built-in functionality in SAP NetWeaver Application Server Java systems (SAP Java platforms).

Advertisement. Scroll to continue reading.

“The Invoker Servlet contains a vulnerability that was patched by SAP in 2010. However, the vulnerability continues to affect outdated and misconfigured SAP systems,” US-CERT warned.

The exploit against this already-patch vulnerability gives unauthenticated remote attackers full access to affected SAP platforms, providing complete control of the business information and processes on these systems, as well as potential access to other systems.

In order to exploit this vulnerability, an attacker only needs a Web browser and the domain/hostname/IP address of the target SAP system.

The following list includes some of the SAP business solutions and technical components that may be affected if their underlying SAP Java platforms have not been properly secured:

  • SAP Enterprise Resource Planning (ERP)
  • SAP Product Life-cycle Management (PLM)
  • SAP Customer Relationship Management (CRM)
  • SAP Supply Chain Management (SCM)
  • SAP Supplier Relationship Management (SRM)
  • SAP Enterprise Portal (EP)
  • SAP Process Integration (PI)
  • SAP Exchange Infrastructure (XI)
  • SAP Solution Manager (SolMan)
  • SAP NetWeaver Business Warehouse (BW)
  • SAP Business Intelligence (BI)
  • SAP NetWeaver Mobile Infrastructure (MI)
  • SAP NetWeaver Development Infrastructure (NWDI)
  • SAP Central Process Scheduling (CPS)
  • SAP NetWeaver Composition Environment (CE)
  • SAP NetWeaver Enterprise Search
  • SAP NetWeaver Identity Management (IdM)
  • SAP Governance, Risk & Control 5.x (GRC)

SAP on Tuesday issued a new round of monthly security updates for its products, patching a total of 10 vulnerabilities, including critical flaws in ASE XPServer, Crystal Reports for Enterprise, and Predictive Analytics.

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...