Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

SAP’s December 2022 Security Updates Patch Critical Vulnerabilities

German software maker SAP this week announced the release of 14 new and five updated security notes as part of its December 2022 Security Patch Day, including four notes that address critical vulnerabilities in Business Client, BusinessObjects, NetWeaver, and Commerce.

German software maker SAP this week announced the release of 14 new and five updated security notes as part of its December 2022 Security Patch Day, including four notes that address critical vulnerabilities in Business Client, BusinessObjects, NetWeaver, and Commerce.

With a CVSS score of 10, the most severe of SAP’s security notes updates a note released on April 2018 Patch Day, which deals with software updates for the Chrome-based browser in SAP Business Client.

Over the past month, Google has announced several Chrome updates, including two emergency patches that address zero-day vulnerabilities in versions 107 and 108 of the browser, and SAP is trying to keep up: the security note addresses 34 vulnerabilities, including 24 high-severity issues.

The second security note that SAP marked as hot news – the highest severity ranking in the company’s books – resolves a server-side request forgery (SSRF) in the BusinessObjects platform.

Tracked as CVE-2022-41267 (CVSS score of 9.9), the issue allows an attacker with ‘normal BI user privileges’ to replace any file in the BusinessObjects server, at the operating system level, business application security firm Onapsis explains.

“This enables the attacker to take full control of the system and has a significant impact on confidentiality, integrity, and availability of the application,” Onapsis notes.

The third hot news security note in SAP’s December 2022 Security Patch Day resolves a critical improper access control flaw in NetWeaver’s user defined search (CVE-2022-41272, CVSS score of 9.9) that could allow attackers to perform unauthorized operations.

The last hot news note that SAP released this month deals with a remote command execution bug associated with Apache Commons Text in SAP Commerce (CVE-2022-42889, CVSS score of 9.8).

Advertisement. Scroll to continue reading.

Also referred to as Text4Shell, the vulnerability was disclosed in October 2022 and has been compared to the notorious Log4Shell vulnerability, although it is not as widespread.

This month, SAP also announced the release of five high-priority security notes that resolve vulnerabilities in BASIS, Business Planning and Consolidation, BusinessObjects, Commerce, and SAPUI5. Two of these are updates to notes released in October and November 2022.

The remaining security notes that SAP announced on December 2022 Security Patch Day deal with medium-severity vulnerabilities in Disclosure Management, NetWeaver, Solutions Manager, BusinessObjects, Sourcing, and Contract Lifecycle Management.

Related: SAP Patches Critical Vulnerabilities in BusinessObjects, SAPUI5

Related: SAP Patches Critical Vulnerabilities in Commerce, Manufacturing Execution Products

Related: SAP Patches High-Severity Flaws in Business One, BusinessObjects, GRC

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.