Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

SAP Patches Multiple Implementation Flaws

SAP this week released its monthly patches for October 2016 to resolve 48 vulnerabilities in its products, including 25 implementation flaws and 12 Missing Authorization checks.

SAP this week released its monthly patches for October 2016 to resolve 48 vulnerabilities in its products, including 25 implementation flaws and 12 Missing Authorization checks.

According to enterprise software firm, the new Security Patch Day saw the release of only 11 Patch Day Security Notes, coupled with an update to a previously issued security note. However, the company also released 31 Support Package Security Notes, which are meant to improve “RFC security for CRM Solutions.”

To these, 5 other Notes that were “released after the second Tuesday of the previous month and before the second Tuesday of this month,” are added, ERPScan reveals. The company, which specializes in securing SAP and Oracle business-critical software, also notes that SAP’s October 2016 Security Patch Day resolves a record number of vulnerabilities, almost twice the monthly average number for this year.

Of the 48 Security Notes, only 3 were rated High Priority, while the remaining 45 were assessed with a Medium rating. The highest CVSS Base Score was 7.5. Implementation Flaw was the most common vulnerability type this month, followed by Missing Authorization Check, but Clickjacking, Cross-Site Request Forgery, Cross-Site Scripting (XSS), SQL Injection, and Denial of Service (DoS) flaws were also patched.

The implementation flaws, ERPScan explains, are referred to as “Switchable authorization checks” in the Security Notes, and have been resolved through the implementation of new switchable authorization checks. These are inactive by default, to ensure compatibility with processes.

The most important vulnerabilities resolved this month include a Denial of Service vulnerability in SAP ASE  (CVSS Base Score: 7.5), a Missing Authentication check vulnerability in SAP NetWeaver AS JAVA P4 Servercore component (CVSS Base Score: 7.3), an SQL injection vulnerability in SAP ST-PI component (CVSS Base Score: 6.3), a Cross-Site Scripting vulnerability in SAP MESSAGING SYSTEM SERVICE component (CVSS Base Score: 6.3), and a Cross-Site Request Forgery vulnerability in SAP BusinessObjects (CVSS Base Score: 6.1).

The Missing Authentication check vulnerability in P4 Servercore component could be exploited by an attacker to access a service without passing authorization procedures and use functionality of this service. Information disclosure, privilege escalation and other types of attacks are possible because of this vulnerability.

Found in SAP NetWeaver AS JAVA P4, a service that enables a remote control of SAP’s JAVA platform, the vulnerability is easier to exploit because the component is usually exposed to the Internet, ERPScan says. According to the company, the security issue has been around for around three years and there are at least 256 vulnerable services accessible online.

Advertisement. Scroll to continue reading.

“The issue was first reported and patched in 2012. However, during one of penetration tests, ERPScan team found out that the issue still affected almost all new versions of the service. For example, the service pack 0.9 for the version 7.2 which is vulnerable, was released in 2013. It means that potentially the mission-critical service stayed unpatched for at least 3 years, i.e. 256 systems (possibly this number was higher in last 3 years) could be compromised,” ERPScan says.

The DoS vulnerability in SAP ASE can be exploited to terminate a process of a vulnerable component. By exploiting the SQL injection flaw in the SAP ST-PI component with specially crafted SQL queries, an attacker can read and modify sensitive information from a database, execute administration operations on a database, destroy data or make it unavailable.

The XSS vulnerability in SAP MESSAGING SYSTEM SERVICE allows an attacker to inject a malicious script into a page to access all cookies, session tokens and other critical information. As for the Cross-Site Request Forgery vulnerability, it can be used to exploit an authenticated user’s session either by using a cross-site scripting vulnerability or by presenting a specially crafted link to an attacked user.

Related: In Review: SAP’s 3,660 Security and Support Notes

Related: Vulnerabilities in SAP HANA Impact Over 10,000 Customers: Report

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.