Vulnerabilities

SAP Patches Decade-Old Flaws With March 2018 Patches

SAP this week released its March 2018 set of security patches to address High and Medium priority vulnerabilities in its products.

<p><span><span style="font-family: &amp;quot;"><strong><span>SAP this week released its March 2018 set of security patches to address High and Medium priority vulnerabilities in its products.</span></strong></span></span></p>

SAP this week released its March 2018 set of security patches to address High and Medium priority vulnerabilities in its products.

A total of 10 Security Notes were included in the SAP Security Patch Day this month, three rated High priority and 7 considered Medium priority. Two of the Notes were updates for previously released Security Notes.

SAP this month included 17 Support Package Notes in the Security Patch Day, for a total of 17 Security Notes, ERPScan (a company that specializes in securing Oracle and SAP applications) reports. 11 of the Notes were released after the second Tuesday of the last month and before the second Tuesday of this month.

The most severe of the Security Notes addresses three vulnerabilities in SAP Internet Graphics Server (IGS) and carries a High priority rating (CVSS Base Score: 8.8). The bugs include CVE-2004-1308 (memory corruption), CVE-2005-2974 (denial of service), and CVE-2005-3350 (remote code execution).

The vulnerabilities, which have been around for over a decade, impact libtiff, giflib and libpng, three third-party open source libraries that handle images (TIFF, GIF and PNG, respectively).

The use of open source software isn’t new and provides lots of advantages, especially since many open source libraries have been tried and tested. However, not all of them should be taken for granted, and software companies such as SAP should always keep their programs up-to-date to eliminate any possible bugs.

“Open source libraries used in commercial products are necessary to maintain quality; however, it should be clear that there is a gray area, in which trust is assumed but never received,” Onapsis (another company focused on securing Oracle and SAP products) points out.

This month, SAP also addressed two High risk information disclosure vulnerabilities impacting SAP HANA capture & replay trace file (CVE-2018-2402 – CVSS Base Score: 7.6) and SAP Business Process Automation (BPA) by Redwood (CVE-2018-2400 – CVSS Base Score: 7.5).

Advertisement. Scroll to continue reading.

Of all 27 SAP Security Notes, 6 have a High priority rating and 19 are rated Medium priority. 4 of all the patches are updates to previously released Security Notes.

The most common type of vulnerability addressed this month is missing authorization check, with 6, followed by information disclosure at 5, and Cross-Site Scripting at 4. SAP also addressed 3 SQL injection bugs, 2 directory traversal issues, 2 implementation flaws, and denial of service, hardcoded credentials, XML external entity, code injection, and clickjacking bugs.

Related: SAP Resolves High Risk Flaws with February 2018 Patches

Related: SAP Publishes Light Patch Day for January 2018

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version