Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

SAP Patches Critical Vulnerability in Business One Product

SAP released a hotfix for a critical-severity improper access control vulnerability in Business One product installation.

Enterprise software maker SAP this week announced the release of three new and three updated security notes as part of its November 2023 Security Patch Day.

Rated ‘hot news’, the highest rating in SAP’s notebook, the most important of the newly released security notes addresses a vulnerability in enterprise resource planning application Business One.

Tracked as CVE-2023-31403 (CVSS score of 9.6), the bug is described as an improper access control in the Business One product installation.

“The process allows anonymous users read and write access to the SMB shared folder. Affected components are Crystal Report (CR) shared folder, Traditional Mobile app (attachment path), RSP (log folder logic), Job Service and BAS (file upload folder),” enterprise application security firm Onapsis explains.

The security note provides a hotfix for Business One version 10.0 SP 2308 and customers on lower support package (SP) levels are advised to update to SP 2308 and apply the provided hotfix.

Both the remaining two new security notes that SAP released this week address medium-severity information disclosure issues impacting NetWeaver Application Server ABAP and ABAP Platform and NetWeaver AS Java Logon.

The most important of SAP’s updated security notes addresses a critical-severity missing authorization check flaw in CommonCryptoLib, which impacts multiple products from the software maker.

SAP initially patched the vulnerability in September 2023, warning that it could lead to complete compromise of the affected application, and has now updated the security note’s text with minor changes, Onapsis explains.

Advertisement. Scroll to continue reading.

The remaining two updated security notes address medium-severity vulnerabilities in NetWeaver AS Java and in multiple Sybase products.

While SAP makes no mention of any of these vulnerabilities being exploited in attacks, customers are advised to apply the patches as soon as possible.

Related: SAP Releases 7 New Notes on October 2023 Patch Day

Reated: SAP Patches Critical Vulnerability in PowerDesigner Product

Reated: SAP Patches Critical Vulnerability in ECC and S/4HANA Products

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.