exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

SAP Security Notes For July, 2015

SAP Security Notes For July, 2015
Posted Jul 16, 2015
Authored by Darya Maenkova

The monthly critical patch for SAP for July, 2015 includes missing authorization checks, information disclosure, and remote code execution vulnerabilities.

tags | advisory, remote, vulnerability, code execution, info disclosure
SHA-256 | 33063b36cddb11eba63a949b7e3cac6274e377fdbbdcac57db8364e3c860dd94

SAP Security Notes For July, 2015

Change Mirror Download
*SAP Security Notes July 2015*

SAP <http://www.sap.com/>has released the monthly critical patch update
for July 2015. This patch update closes a lot of vulnerabilities in SAP
products, some of them belong in the SAP HANA security area. The most
popular vulnerability is Missing Authorization Check. This month, one
critical vulnerability found by ERPScan researcher Alexander Polyakov
was closed.

*Issues that were patched with the help of ERPScan*


Below are the details of SAP vulnerabilities that were found by ERPScan
<http://www.erpscan.com/> researchers.


* A Missing Authorization Check vulnerability in SAP XML Data
Archiving Service (CVSS Base Score: 3.5). Update is available in SAP
Security Note 1945215
<https://service.sap.com/sap/support/notes/1945215>. An attacker can
use Missing Authorization Checks to access a service without any
authorization procedures and use service functionality that has
restricted access. This can lead to an information disclosure,
privilege escalation, and other attacks.

*
*

*The most critical issues found by other researchers*


Some of our readers and clients asked us to categorize the most critical
SAP vulnerabilities to patch them first. Companies providing SAP
Security Audit, SAP Security Assessment, or SAP Penetration Testing
services can include these vulnerabilities in their checklists. The most
critical vulnerabilities of this update can be patched by the following
SAP Security Notes:


* 2180049 <https://service.sap.com/sap/support/notes/2180049>: SAP ASE
XPServer has a Missing Authorization Check vulnerability (CVSS Base
Score: 9.3). An attacker can use Missing Authorization Checks to
access a service without any authorization procedures and use
service functionality that has restricted access. This can lead to
information disclosure, privilege escalation, and other attacks. It
is recommended to install this SAP Security Note to prevent risks.


* 1952092 <https://service.sap.com/sap/support/notes/1952092>: IDES
ECC has a Remote Command Execution vulnerability (CVSS Base Score:
6.0). An attacker can use Remote Command Execution to run commands
remotely without authorization. Executed commands will run with the
privileges of the service that executes them. An attacker can access
arbitrary files and directories located in an SAP server filesystem,
including application source code, configuration, and critical
system files. It allows obtaining critical technical and
business-related information stored in the vulnerable SAP system. It
is recommended to install this SAP Security Note to prevent risks.


* 1971516 <https://service.sap.com/sap/support/notes/1971516>: SAP
SERVICE DATA DOWNLOAD has a Remote command execution vulnerability
(CVSS Base Score: 6.0). An attacker can use Remote Command Execution
to run commands remotely without authorization. Executed commands
will run with the privileges of the service that executes them. An
attacker can access arbitrary files and directories located in an
SAP server filesystem, including application source code,
configuration, and critical system files. It allows obtaining
critical technical and business-related information stored in the
vulnerable SAP system. It is recommended to install this SAP
Security Note to prevent risks.


* 2183624 <https://service.sap.com/sap/support/notes/2183624>: SAP
HANA database has an Information Disclosure vulnerability. An
attacker can use Information Disclosure for revealing additional
information (system data, debugging information, etc.) which will
help to learn more about the system and to plan other attacks. It is
recommended to install this SAP Security Note to prevent risks.



It is highly recommended to patch all those SAP vulnerabilities to
prevent business risks affecting your SAP systems.


SAP has traditionally thanked the security researchers from ERPScan for
found vulnerabilities on their acknowledgment page
<http://scn.sap.com/docs/DOC-8218>.

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close