Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

SAP Patches 28 Vulnerabilities Across Multiple Products

SAP this week released a series of security updates for its products that address a total of 28 vulnerabilities.

Of the 28 vulnerabilities included in the SAP Security Patch Day for March 2016, 14 are new patches, while four are updates to previously released fixes. Ten are Support Package Notes, the enterprise software company says.

SAP this week released a series of security updates for its products that address a total of 28 vulnerabilities.

Of the 28 vulnerabilities included in the SAP Security Patch Day for March 2016, 14 are new patches, while four are updates to previously released fixes. Ten are Support Package Notes, the enterprise software company says.

SAP also revealed that it made a change in security note prioritization, which is now based on the Common Vulnerability Scoring System v3.0 (CVSS v3).

Three of the closed SAP Security Notes in the new round of updates have a high priority rating. The highest CVSS score of the vulnerabilities is 9.0 and most of these vulnerabilities belong to the SAP JAVA applications security, says ERPScan, a company that specializes in securing SAP and Oracle business-critical software.

The most common vulnerability type in the new Security Notes is Cross-Site Scripting and Information disclosure (6 each), followed by missing authorization check (5), XML external entity (3), implementation flaws (2), and OS command execution, directory traversal, and denial of service (1 each).

With a CVSS Base Score of 9.0, the OS command execution vulnerability in SAP SCTC_* Function modules was considered the most important Critical flaw patched by SAP this month. Next in line are an Implementation flaw vulnerability in SAP SDCC Download Function Module (CVSS Base Score: 8.5), an XML external entity vulnerability in SAP Configuration Wizard (CVSS Base Score: 6.4), and an XML external entity vulnerability in SAP RTMF (CVSS Base Score: 6.3).

The OS command execution vulnerability could be exploited by an attacker to execute operating system commands without authorization. The attacker could also access arbitrary files and directories located in an SAP server filesystem and could obtain critical technical and business-related information stored in the vulnerable SAP system.

The Implementation flaw vulnerability could result in unpredictable behavior of a system, troubles with stability and safety, ERPScan researchers reveal. The XML external entity vulnerability in SAP RTMF could allow an attacker to get unauthorized access to OS filesystem by sending specially crafted unauthorized XML requests that are processed by an XML parser.

Advertisement. Scroll to continue reading.

ERPScan researchers discovered five of the vulnerabilities closed in the March SAP Security Notes, namely the XML external entity vulnerability in SAP Configuration Wizard, a Cross-site scripting vulnerability in SAP NavigationURLTester (CVSS Base Score: 6.1) and one in SAP User Interface/Navigation (CVSS Base Score: 6.1), a Directory traversal vulnerability in SAP Java Monitoring (CVSS Base Score: 5.8), and an Information disclosure vulnerability in SAP Real Time Collaboration Chat (CVSS Base Score: 4.3).

By exploiting these flaws, an attacker could gain unauthorized access to the OS filesystem, could inject a malicious script into a page, or access information (system data, debugging information, etc) that will help him to learn about a system and to plan other attacks. The attacker could also access arbitrary files and directories located in an SAP server filesystem, including application source code, configuration, and system files.

SAP customers are advised to patch all of the aforementioned vulnerabilities by installing the new set of SAP Security Notes. Additional details on the SAP Security Notes are available on the SAP Support Portal.

Last month, SAP patched 16 security flaws in its products, including 13 that have been rated “high severity,” with cross-site scripting (XSS), missing authorization check, and implementation flaws being the most common issues. In January, SAP patched 4 new vulnerabilities, although the company addressed 23 vulnerabilities in its products with that month’s set of patches.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.