exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

SAP Business Objects Information Disclosure Via CORBA

SAP Business Objects Information Disclosure Via CORBA
Posted Oct 8, 2014
Authored by Will Vandevanter | Site onapsis.com

Onapsis Security Advisory - Business Objects CORBA listeners include the ability to run unauthenticated InfoStore queries via CORBA. Although some authorization is enforced, it is possible to obtain a considerable amount of information by making requests to the InfoStore via CORBA.

tags | advisory
SHA-256 | 1233021ed4ff9727768afcdb541cde12e5ea7d8e35d63148a89dec3c926c99a7

SAP Business Objects Information Disclosure Via CORBA

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Onapsis Security Advisory 2014-031: SAP Business Objects Information
Disclosure via CORBA


1. Impact on Business
=====================

By exploiting this vulnerability a remote unauthenticated attacker would
be able to obtain information about the system that could be used to
further specialize attacks against the Business Objects platform.

Risk Level: Low


2. Advisory Information
=======================

- - Public Release Date: 2014-10-08

- - Subscriber Notification Date: 2014-10-08

- - Last Revised: 2014-09-17

- - Security Advisory ID: ONAPSIS-2014-031

- - Onapsis SVS ID: ONAPSIS-00091

- - Researcher: Will Vandevanter

- - Initial Base CVSS v2: 3.5 (AV:N/AC:M/AU:S/C:P/I:N/A:N)


3. Vulnerability Information
============================

- - Vendor: SAP

- - Affected Components:

- SAP BussinessObjects Edge 4.0
(Check SAP Note 1998990 for detailed information on affected releases)

- - Vulnerability Class: Improper Authorization (CWE-285)

- - Remotely Exploitable: Yes

- - Locally Exploitable: No

- - Authentication Required: Yes

- - Detection Module available in Onapsis X1: Yes

- - BizRisk Illustration Module available in Onapsis X1: Yes

- - Original Advisory:
http://www.onapsis.com/resources/get.php?resid=adv_onapsis-2014-031


4. Affected Components Description
==================================

Business Objects is part of the Business Intelligence platform from SAP.
It has components that provide performance management, planning,
reporting, query and analysis and enterprise information management.

Every Business Objects installation provides a web service to interact
with different platform services.


5. Vulnerability Details
========================

Business Objects CORBA listeners include the ability to run
unauthenticated InfoStore queries via CORBA. Although some authorization
is enforced, it is possible to obtain a considerable amount of
information by making requests to the InfoStore via CORBA.


6. Solution
===========

SAP has released SAP Note 1998990 which provide patched versions of the
affected components.

The patches can be downloaded from
https://service.sap.com/sap/support/notes/1998990.

Onapsis strongly recommends SAP customers to download the related
security fixes and apply them to the affected components in order to
reduce business risks.


7. Report Timeline
==================

2014-01-16: Onapsis provides vulnerability information to SAP AG.
2014-01-17: SAP confirms having the information of vulnerability.
2014-06-10: SAP releases security patches.
2014-10-08: Onapsis notifies availability of security advisory.


About Onapsis Research Labs
===========================

Onapsis Research Labs provides the industry analysis of key security
issues that impact business-critical systems and applications.
Delivering frequent and timely security and compliance advisories with
associated risk levels, Onapsis Research Labs combine in-depth knowledge
and experience to deliver technical and business-context with sound
security judgment to the broader information security community.


About Onapsis, Inc.
===================

Onapsis gives organizations the adaptive advantage to succeed in
securing business-critical applications by combining technology,
research and analytics. Onapsis enables every security and compliance
team an adaptive approach to focus on the factors that matter most to
their business ? critical applications that house vital data and run
business processes.

Onapsis provides technology solutions including Onapsis X1, the de-facto
SAP security auditing tool which delivers enterprise vulnerability,
compliance, detection and response capabilities with analytics.
The Onapsis Research Labs provide subject matter expertise that combines
in-depth knowledge and experience to deliver technical and
business-context with sound security judgment. This enables
organizations to efficiently uncover security and compliance gaps and
prioritize the resolution within applications running on SAP platforms.

Onapsis delivers tangible business results including decreased business
risk, highlighted compliance gaps, lower operational security costs and
demonstrable value on investment.
For further information about our solutions, please contact us at
info@onapsis.com and visit our website at www.onapsis.com.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Onapsis Research Team

iEYEARECAAYFAlQ1Q2wACgkQz3i6WNVBcDWqswCfdu9BLPWW85hCmzbtWYlFlHVk
4AgAn3zfb4xrkZiZL2OmlNavB1GYxLdq
=mhch
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close