Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

SAP Releases 7 New Notes on October 2023 Patch Day

SAP has released seven new notes as part of its October 2023 Security Patch Day, all rated ‘medium severity’.

German software maker SAP this week announced the release of seven new and two updated security notes as part of its October 2023 Security Patch Day.

The most severe of the security notes brings an update to the Chromium browser in SAP Business Client, which contains 37 fixes, including two critical- and 20 high-severity vulnerabilities.

One of these critical flaws, enterprise application security firm Onapsis notes, is CVE-2023-4863 an already exploited bug in the libwebp image rendering library, which vendors have been scrambling to patch lately.

Since libwebp is used in multiple applications other than web browsers, organizations are advised to check all their software for the presence of this vulnerability and apply available patches accordingly.

The update also addresses CVE-2023-5217, another exploited vulnerability that Google rolled out patches for in September and which CISA added to its Known Exploited Vulnerabilities catalog recently.

The second updated security note that SAP released this week addresses a log injection flaw in NetWeaver. Tracked as CVE-2023-31405 (CVSS score of 5.3), the vulnerability was initially patched in July 2023.

“Unlike many other updates, the updated note does not completely replace the initial patch. Customers need to implement both notes to be fully protected. While the initial note contains patches for all three affected software components (ENGINEAPI, SERVERCORE, and J2EE-APPS), [the update] only updates the ENGINEAPI component since the patch for this component was incomplete,” Onapsis explains.

The remaining seven security notes described in SAP’s latest advisory deal with medium-severity bugs only, making this one of “the calmest Patch Days of the last 5 years,” as Onapsis points out.

Advertisement. Scroll to continue reading.

The notes address issues such as cross-site scripting (XSS), missing XML validation, server-side request forgery (SSRF), missing authorization check, log injection, and information disclosure bugs impacting BusinessObjects, PowerDesigner Client, NetWeaver, S/4HANA, Business One, and Statutory Reporting.

Related: SAP Patches Critical Vulnerability Impacting NetWeaver, S/4HANA

Reated: SAP Patches Critical Vulnerability in PowerDesigner Product

Reated: SAP Patches Critical Vulnerability in ECC and S/4HANA Products

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Passwordless authentication firm Hawcx has appointed Lakshmi Sharma as Chief Product Officer.

Matt Hartley has been named Chief Revenue Officer at autonomous security solutions provider Horizon3.ai.

Trustwave has announced the appointment of Keith Ibarguen as Senior Vice President of Engineering.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.