Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

SAP’s May 2020 Security Updates Include Six Critical Patches

SAP’s May 2020 Security Patch Day updates, which the company released on Tuesday, include a total of 18 Security Notes and 4 updates to previous Notes, with six of them rated Hot News.

SAP’s May 2020 Security Patch Day updates, which the company released on Tuesday, include a total of 18 Security Notes and 4 updates to previous Notes, with six of them rated Hot News.

The most important of the Notes addresses a code injection vulnerability in NetWeaver Application Server ABAP. Tracked as CVE-2020-6262 and featuring a CVSS score of 9.9, the issue exists because a remote-enabled function module that dynamically generates code fails to sufficiently validate input.

The bug could allow an attacker to take control of an ABAP system connected to a Solution Manager (SolMan) system. The flaw affects ABAP versions 2008_1_46C, 2008_1_620, 2008_1_640, 2008_1_700, 2008_1_710, and 740.

“Only the fact that an attacker needs a minimum level of authorizations to exploit this vulnerability has prevented it from receiving a CVSS of 10.0,” Onapsis, a firm that specializes in securing Oracle and SAP applications, explains.

Two other Hot News Notes deal with vulnerabilities in the Business Objects business intelligence platform. The first of them addresses a missing authentication check (CVE-2020-6242, CVSS score of 9.8), while the second patches deserialization of untrusted data (CVE-2020-6219, CVSS score of 9.1), but is an update to a Note released in April.

This month, SAP released another update to a Hot News Security Note released in April 2018, which includes security patches for Chromium browser controls in Business Client. The new update provides support for Chromium version 81.0.4044.92.

The remaining two Hot News Notes released this week address a code injection in the Backup Server of Adaptive Server Enterprise (CVE-2020-6248, CVSS score of 9.1), and an information disclosure bug in Adaptive Server Enterprise (ASE) Cockpit (CVE-2020-6252, CVSS score of 9).

SAP also released three High Priority Notes for SAP ASE, to fix an SQL injection flaw (CVE-2020-6241, CVSS score of 8.8), a code injection bug in the XP Server component (CVE-2020-6241, CVSS score of 8 – only affects installations on Windows platforms), and an SQL injection in Web Services (CVE-2020-6253, CVSS score of 7.2).

Advertisement. Scroll to continue reading.

A fourth High Priority Note patches a code injection issue in Master Data Governance (MDG). Tracked as CVE-2020-6249, the vulnerability has a CVSS score of 7.7.

According to Onapsis, three other High Priority Notes should be added to the list, although they were not released on the May 2020 Security Patch Day. These include information disclosure flaws in Landscape Management and ABAP Server, and binary planting in Business Client.

The remaining 12 Notes released on the May 2020 Security Patch Day are assessed with a Medium Priority rating. They address missing authorization checks, Cross-Site Scripting (XSS), improper session management, denial of service, and other issues in Business Client, ASE, Business Objects Enterprise Threat Detection, MDG, Plant Connectivity, ABAP, and Identity Management.

If all the Notes that were released between the second Tuesday of last month and the second Tuesday of this month are counted, along with the updates to previously released Notes, SAP’s updates for May 2020 include a total of 29 security patches.

Related: SAP Alerts Customers of Vulnerabilities in Cloud Products

Related: SAP’s April 2020 Security Updates Patch Five Critical Vulnerabilities

Related: Critical Vulnerabilities in SAP Solution Manager Expose Companies to Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.