Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

SAP Patches Log4Shell Vulnerability in More Applications

German software maker SAP this week announced its first set of security updates for 2022, including patches for more applications affected by the Log4Shell vulnerability.

German software maker SAP this week announced its first set of security updates for 2022, including patches for more applications affected by the Log4Shell vulnerability.

Last month, after revealing it had identified 32 applications that use the vulnerable Apache Log4j library, the company released patches for 20 of them.

On its January 2022 Security Patch Day, SAP published a security note that consolidates all of the security notes released to address Log4Shell. A total of 26 such notes have been released to date, patching the security error in 21 applications.

SAP announced the release of a total of 11 new Patch Day security notes, along with 16 out-of-band notes and three updates to previously released notes.

According to enterprise application security firm Onapsis, five other security notes were released between the second Tuesday of December 2021 and the second Tuesday of January 2022.

The most important of these security notes deal with the vulnerable Log4j component, including an older issue found in a previous variant of the library and tracked as CVE-2019-17571 (CVSS score of 9.8).

Another important security note (CVSS score of 8.7) that SAP published this week deals with a cross-site scripting (XSS) and a code injection vulnerability in S/4HANA, which exist because the app does not check uploaded and downloaded files.

“The first vulnerability allows an attacker with basic user rights to run arbitrary script code, resulting in sensitive information being disclosed or modified. The second one enables an attacker with basic user rights to inject dangerous content or malicious code which could result in critical information being modified or completely compromise the availability of the application,” Onapsis explains.

Advertisement. Scroll to continue reading.

SAP also patched a couple of information disclosure bugs in Business One, an XSS flaw in Enterprise Threat Detection, and an information disclosure issue in NetWeaver Application Server for ABAP and ABAP Platform, all medium severity.

Furthermore, the company updated three security notes released on December 2021 Patch Day, dealing with a code injection bug in NetWeaver AS ABAP, improper input validation in 3D Visual Enterprise Viewer, and missing authorization check in GRC Access Control.

“With 35 new and updated notes, including 20 HotNews Notes (all affecting Log4j) and six new and updated High Priority Notes, the first SAP Patch Tuesday in 2022 impressively demonstrates the serious impact of Log4j on SAP applications,” Onapsis notes.

Related: SAP Patches Log4Shell Vulnerability in 20 Applications

Related: SAP Patches Critical Vulnerability in ABAP Platform Kernel

Related: SAP Patches Critical Vulnerabilities in Environmental Compliance

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.