Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Several Vulnerabilities Found in SAP Business Apps

Onapsis, a firm specializing in business-critical application security, has published a total of five advisories detailing vulnerabilities found in enterprise solutions developed by SAP.

Onapsis, a firm specializing in business-critical application security, has published a total of five advisories detailing vulnerabilities found in enterprise solutions developed by SAP.

The security holes affect the business intelligence solution SAP BusinessObjects and the database management system SAP HANA (High-Performance Analytic Appliance).

Researchers have identified four remotely exploitable vulnerabilities in SAP BusinessObjects Edge 4.0. The first bug, CVE-2015-2073, can be leveraged by an unauthenticated attacker to read files on the BusinessObjects File Repository Server (FRS) just by knowing the names of the targeted files. The issue exists because the Common Object Request Broker Architecture (CORBA) listener allows users to read any file on the FRS without authentication, Onapsis said.

A similar vulnerability (CVE-2015-2074) allows a remote, unauthenticated attacker to overwrite files on the FRS. Again, the only condition is that the attacker must know the name of the targeted file. This attack is possible because the CORBA listener allows users to overwrite files stored on the FRS without authentication.

The security firm noted that CORBA can also be used to test if a certain file or folder exists. An attacker could leverage this feature to guess directory and file names, especially if a predictable file naming convention exists.

SAP BusinessObjects is also plagued by a couple of improper authorization issues. One of them (CVE-2015-2076) allows an unauthenticated attacker to retrieve audit events from a remote BusinessObjects service by using CORBA.

“This can disclose sensitive information including report names, universe queries, logins, etc. Auditing details are listed in the Auditing tab of the CMS. All services which expose a Auditing service are vulnerable. In the default setting this includes all BusinessObjects services except the CMS,” Onapsis noted in its advisory.

A similar bug (CVE-2015-2075) can be leveraged by malicious actors to hide their actions by removing audit events. The vulnerability cannot be exploited to remove events that have already been written to the audit database, but it can be used to remove events waiting in the auditee queue. By default, the auditor checks for queued events every 5 minutes.

Advertisement. Scroll to continue reading.

“The attacker can tell the remote service (i.e. the auditee) to clear an event from it’s queue. After the event is removed from the auditee queue, the auditor will never have knowledge of the event and, hence, it will not be written to the Audit database,” reads the advisory for this flaw.

The advisory for SAP HANA details two reflected cross-site scripting (XSS) vulnerabilities (CVE-2015-2072) in the SAP HANA Web-based Development Workbench.

“A reflected cross-site scripting attack can be used to non-permanently deface or modify displayed content from a Web site. Reflected cross-site scripting can be used to steal another user’s authentication information, such as data relating to their current session,” Onapsis said. “An attacker who gains access to this data may use it to impersonate the user and access all information with the same rights as the target user. If an administrator is impersonated, the security of the application may be fully compromised.”

The BusinessObjects and HANA vulnerabilities were reported to SAP in January and February 2014, and they were fixed in October 2014 when the vendor released patches. Onapsis advises organizations to apply the fixes as soon as possible to reduce business risks.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.