Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Security Bugs in SAP HANA Expose Confidential Information, Log Files

Researchers at Onapsis, a firm specializing in business-critical application security, have identified two medium severity vulnerabilities in the database management system SAP HANA (High-Performance Analytic Appliance).

Researchers at Onapsis, a firm specializing in business-critical application security, have identified two medium severity vulnerabilities in the database management system SAP HANA (High-Performance Analytic Appliance).

One of the flaws (CVE-2015-3995) can be exploited by a remote, authenticated attacker to access confidential information.

“A remote authenticated attacker, could access confidential information using specially crafted SQL statement which leads him to read arbitrary files from the OS through the database command READ FILE IMPORT available to be performed inside any SQL query,” Onapsis explained in an advisory published on Wednesday.

The vulnerability was reported to SAP AG in October 2014 and it was addressed in mid-January.

The second SAP HANA issue identified by Onapsis researchers is a log injection vulnerability (CVE-2015-3994) that allows a remote, authenticated attacker to write arbitrary data in log files. A malicious actor can exploit the weakness to corrupt log files or mislead administrators by adding fake content.

“Under certain conditions a remote authenticated attacker can inject log lines performing specially crafted HTTP requests to the vulnerable SAP HANA XS Engine. The vulnerable application is ‘grant.xsfunc’, located under: /testApps/grantAccess /grant.xscfunc,” Onapsis said.

This vulnerability was also reported to SAP in October 2014, but the developer only managed to patch it on February 10. The vendor usually asks those who identify vulnerabilities in its products to wait three months before disclosing them.

SAP products such as HANA, BusinessObjects and Netweaver are deployed in numerous organizations, which makes them a tempting target for malicious actors. Security bugs are often identified in these solutions. Close to 400 security patches were released by SAP in 2014, almost half of them being classified as “high priority.”

Advertisement. Scroll to continue reading.

A recent study conducted by Onapsis revealed that nearly 95 percent of SAP implementations were exposed to vulnerabilities that could result in a full data breach or compromise of business processes. The research also found that the average patch window for SAP products was 18 months.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.