Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Nine Critical and High-Severity Vulnerabilities Patched in SAP Products

German enterprise software giant SAP has released 19 new and updated security notes, including for nine new vulnerabilities that have been rated critical or high severity.

German enterprise software giant SAP has released 19 new and updated security notes, including for nine new vulnerabilities that have been rated critical or high severity.

One of the critical vulnerabilities is CVE-2021-33698, an unrestricted file upload issue affecting SAP Business One. According to Onapsis, a company that specializes in protecting business-critical applications, the flaw can be exploited by an attacker to upload script files, which suggests that it can be exploited for arbitrary code execution.

The second critical security hole, identified as CVE-2021-33690, has been described as a server-side request forgery (SSRF) affecting NetWeaver Development Infrastructure. An attacker can exploit the vulnerability for proxy attacks by sending specially crafted queries, and if the targeted instance is exposed to the internet, a hacker can “completely compromise sensitive data residing on the server, and impact its availability.”

The third critical vulnerability, CVE-2021-33701, is a SQL injection in the SAP NZDT (Near Zero Downtime Technology) service used by S/4HANA and the DMIS mobile plug-in.

It’s worth noting that SAP assigns a “Hot News” severity rating to critical vulnerabilities.

The high-severity vulnerabilities patched by SAP include two cross-site scripting (XSS) flaws and an SSRF issue in NetWeaver Enterprise Portal. These vulnerabilities were discovered by researchers at Onapsis.

According to the security firm, the XSS flaws impact two of the portal’s servlets and they allow an attacker to inject JavaScript code into the corresponding pages. The code is executed in the victim’s browser when they access the compromised servlet.

As for the SSRF bug, it allows an unauthenticated attacker to make requests to internal or external servers by getting the targeted user to click on a malicious link.

Advertisement. Scroll to continue reading.

Other vulnerabilities rated high severity include an authentication issue affecting all SAP systems accessed through a Web Dispatcher, a task hijacking issue in the Fiori Client mobile app for Android, and a missing authentication flaw in SAP Business One.

“With nine critical patches in total (considering patches with HotNews and High Priority as critical), SAP customers are facing the most noteworthy SAP Patch Day this year. The small group of SAP applications that are affected by a CVSS 9.9 vulnerability in 2021 is now extended with SAP Business One and SAP NetWeaver Development Infrastructure,” Onapsis said in a blog post.

SAP customers should not neglect these patches. A study conducted earlier this year by SAP and Onapsis showed that threat actors often start targeting SAP application vulnerabilities within days after patches are made available.

Related: SAP Patches High-Severity Flaws in Business One, NetWeaver Products

Related: SAP Patches Critical Vulnerabilities in NetWeaver

Related: Another Critical Vulnerability Patched in SAP Commerce

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.