Application Security

SAP Patches Critical Command Injection Vulnerabilities

Enterprise software maker SAP documents multiple critical-severity issues and warns of risk of command injection attacks.

Enterprise software maker SAP documents multiple critical-severity issues and warns of risk of command injection attacks.

Enterprise software maker SAP on Tuesday released 10 new and two updated security notes as part of its March 2024 Security Patch Day, calling attention to serious bugs in business-facing products.

Three of the notes are marked ‘hot news’ — the highest severity rating in SAP’s playbook — and resolve critical vulnerabilities in the Chromium browser in Business Client, Build Apps, and NetWeaver AS Java.

The most severe is an update that brings the latest Chrome patches to Business Client. Now running Chromium version 121.0.6167.184, the update resolves 29 security defects in the browser, including two critical-severity bugs and 15 high-severity issues.

The company documented the second serious bug as CVE-2019-10744 (CVSS score of 9.4), a critical vulnerability in the lodash utility library in Build Apps. Applications built using a flawed iteration of the tool allow attackers to run unauthorized commands on the system, according to a warning from application security firm Onapsis.

Build Apps version 4.9.145 addresses the flaw and applications should be rebuilt using this or a newer iteration of the programming tool.

The third hot news note released on SAP’s March 2024 Security Patch Day addresses CVE-2024-22127 (CVSS score of 9.1) a code injection flaw in the Administrator Log Viewer plugin of NetWeaver AS Java.

An incomplete list of file types prohibited for upload allows an attacker to upload arbitrary files, which could lead to command injection.

“This would enable the attacker to run commands which can cause high impact on confidentiality, integrity, and availability of the application. The patch provides an extended list of prohibited file types,” Onapsis noted.

Advertisement. Scroll to continue reading.

On Tuesday, SAP also published three high-priority security notes, including an update to an August 2023 note addressing an improper authentication flaw in Commerce Cloud that could allow attackers to authenticate without a passphrase.

The new high-priority security notes address a denial-of-service bug in HANA XS Classic and HANA XS Advanced, related to the use of the HTTP/2 protocol, and a path traversal issue in the central management console of the BusinessObjects Business Intelligence Platform, which exists because of a vulnerable version of Apache Struts.

The remaining six security notes address medium-severity vulnerabilities in NetWeaver, Fiori Front End Server, and ABAP Platform.

SAP makes no mention of any of these vulnerabilities being exploited in the wild, but threat actors are known to have targeted flaws in SAP applications for which patches have been released.

Related: SAP Patches Critical Vulnerability Exposing User, Business Data

Related: SAP’s First Patches of 2024 Resolve Critical Vulnerabilities

Related: Patch Tuesday: Adobe Patches Critical Flaws in Enterprise Products

Related: SAP Patches Critical Vulnerability in Business Technology Platform

Related Content

Application Security

Adobe is providing incentives for bug bounty hackers to report security flaws in its implementation of Content Credentials and Adobe Firefly.

Application Security

Malicious hackers are targeting SAP applications at an alarming pace, according to warnings from Onapsis and Flashpoint.

Cloud Security

Patch Tuesday: Microsoft warns that unauthenticated hackers can take complete control of Azure Kubernetes clusters.

Malware & Threats

Adobe calls attention to a pair of code execution bugs in Adobe Commerce and Magento Open Source, a product used to manage online stories.

Vulnerabilities

SAP has released 12 new and updated security notes on April 2024 Security Patch Day, including three notes dealing with high-severity vulnerabilities.

Security Architecture

Microsoft ships patches for at least 60 security vulnerabilities in the Windows ecosystem and warned of remote code execution risks.

Risk Management

Patch Tuesday: Adobe ships a hefty batch of security updates to fix critical-severity vulnerabilities in multiple enterprise-facing products.

Endpoint Security

AMD and Intel patch dozens of vulnerabilities on February 2024 Patch Tuesday, including multiple high-severity bugs.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version