Vulnerabilities

SAP Releases Five ‘Hot News’ Notes on March 2023 Patch Day

SAP has released 19 new notes on March 2023 Security Patch Day, including five notes rated hot news.

SAP has released 19 new notes on March 2023 Security Patch Day, including five notes rated hot news.

German enterprise software maker SAP announced the release of 19 new notes on its March 2023 Security Patch Day, including five hot news notes.

The notes rated ‘hot news’ – the highest rating in SAP’s playbook – resolve critical vulnerabilities impacting Business Objects, NetWeaver, ERP and S4HANA.

Two of the hot news notes address security defects in the Business Objects Business Intelligence Platform.

The most severe of these is CVE-2023-25616, a code injection flaw in the Central Management Console (CMC), followed by CVE-2023-25617, an OS command injection in Adaptive Job Server.

Next in line are two hot news notes addressing flaws in NetWeaver. The first is CVE-2023-23857, an improper access control issue in the Locking Service that could allow an attacker to “attach to an open interface and make use of an open naming and directory API to access services”.

According to enterprise application security firm Onapsis, the attacker can abuse these services to perform unauthorized operations.

The second issue is CVE-2023-27269, a path traversal bug “caused by the include program RSPOXTAB that allows access to files that are not assigned to a logical file name in the system”, Onapsis explains.

The fifth hot news note addresses CVE-2023-27500, a directory traversal vulnerability in the SAPRSBRO program in ERP and S4HANA. By disabling the program, SAP no longer allows “non-administrative authorizations to overwrite arbitrary critical OS files”.

Advertisement. Scroll to continue reading.

This month’s SAP security updates also include four notes that resolve high-severity flaws impacting Solution Manager and ABAP managed systems (ST-PI), NetWeaver AS for ABAP and ABAP Platform, and the SAPOSCOL application.

Successful exploitation of these issues could allow attackers to execute code remotely, delete arbitrary files at the OS level to make the system unavailable, cause a denial-of-service (DoS) condition, and trigger a memory corruption bug to read technical information about the server.

All the remaining new notes released on SAP’s March 2023 Security Patch Day resolve medium-severity vulnerabilities.

Related: SAP’s February 2023 Security Updates Patch High-Severity Vulnerabilities

Related: SAP’s First Security Updates for 2023 Resolve Critical Vulnerabilities

Related: SAP’s December 2022 Security Updates Patch Critical Vulnerabilities

Related Content

Vulnerabilities

CISA and the FBI warn of threat actors abusing path traversal software vulnerabilities in attacks targeting critical infrastructure.

Mobile & Wireless

Microsoft has uncovered a new type of attack called Dirty Stream that impacted Android apps with billions of installations. 

Vulnerabilities

A vulnerability (CVE-2024-27322) in the R programming language implementation can be exploited to execute arbitrary and be used as part of a supply chain...

Application Security

Malicious hackers are targeting SAP applications at an alarming pace, according to warnings from Onapsis and Flashpoint.

Vulnerabilities

Cisco patches a high-severity Integrated Management Controller vulnerability for which PoC exploit code is available.

Vulnerabilities

PAM company Delinea over the weekend rushed to patch a critical authentication bypass vulnerability after it apparently ignored the researcher who found the flaw.

Vulnerabilities

Juniper Networks patches dozens of vulnerabilities in Junos OS, Junos OS Evolved, and other products.

Application Security

A critical vulnerability in multiple programming languages allows attackers to inject commands in Windows applications.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version