Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Internet Scanned for SAP Systems Affected by RECON Vulnerability

Someone has been scanning the internet in search of SAP systems affected by the recently disclosed vulnerability dubbed RECON. The scanning activity started just as a researcher released a proof-of-concept (PoC) exploit.

Someone has been scanning the internet in search of SAP systems affected by the recently disclosed vulnerability dubbed RECON. The scanning activity started just as a researcher released a proof-of-concept (PoC) exploit.

Onapsis, a company specializing in the protection of business-critical applications, revealed on Tuesday that many SAP products that use the NetWeaver AS Java technology stack could be exposed to remote attacks due to a critical vulnerability tracked as CVE-2020-6287 and dubbed RECON (Remotely Exploitable Code On NetWeaver).

A remote and unauthenticated attacker who has access to the targeted system can exploit CVE-2020-6287 to create a new SAP admin user, allowing them to gain full control of the system.

SAP has released patches for the flaw, but Onapsis warned that 40,000 SAP customers could be impacted and the cybersecurity company estimated that there were at least 2,500 vulnerable systems that could be targeted directly from the internet.

Shortly after SAP released patches, a researcher made available a PoC exploit for the RECON flaw and CVE-2020-6286, a related issue impacting NetWeaver AS Java.

The released exploit cannot be used to create an admin account. Instead, it exploits the two vulnerabilities to check if a SAP server is vulnerable to attacks and to download any ZIP file from the targeted server.

Threat intelligence company Bad Packets reported seeing “mass scanning activity” since Wednesday, July 15, at around 6 PM UTC.

It’s unclear if the scans are conducted by cybersecurity companies, independent researchers, malicious actors or all of these categories.

Advertisement. Scroll to continue reading.

Due to the high risk of exploitation, organizations have been advised to install the patches as soon as possible. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has advised organizations to first patch internet-facing systems and then internal systems. Mitigations are also available for SAP customers that cannot immediately install the updates provided by the vendor.

According to Onapsis, the RECON vulnerability can allow an attacker to read, modify or delete database records and files, which, depending on the targeted organization, can enable them to steal personal and financial information, alter financial records, change banking details, disrupt operations, execute operating system commands, and cover their tracks by deleting or modifying logs and other files.

Related: Hackers Find Way to Bypass Mitigation for Exploited BIG-IP Vulnerability

Related: SMBGhost Attacks Spotted Following Release of Code Execution PoC

Related: Hackers Scanning for Apache Tomcat Servers Vulnerable to Ghostcat Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...