what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

SAP HANA Remote Trace Disclosure

SAP HANA Remote Trace Disclosure
Posted Nov 9, 2015
Authored by Juan Pablo Perez Etchegoyen, Sergio Abraham | Site onapsis.com

Due to a flaw in SAP HANA DB version 1.00.73.00.389160, a remote unauthenticated attacker could read remote logs containing technical information about the system which could help to facilitate further attacks against the system.

tags | advisory, remote
advisories | CVE-2015-7991
SHA-256 | fd289a49117a0a823798ba0eed96cdc41815b67bc8c0a02046f5482b8e5ad75b

SAP HANA Remote Trace Disclosure

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Onapsis Security Advisory 2015-041: SAP HANA Remote Trace Disclosure


1. Impact on Business
=====================

By exploiting this vulnerability, a remote unauthenticated attacker
could read remote logs containing technical information about the system
which could help to facilitate further attacks against the system.

Risk Level: Medium

2. Advisory Information
=======================

- - Public Release Date: 11/09/2015
- - Last Revised: 11/09/2015
- - Security Advisory ID: ONAPSIS-2015-041
- - Onapsis SVS ID: ONAPSIS-00185
- - CVE: CVE-2015-7991
- - Researcher: Juan Perez-Etchegoyen and Sergio Abraham
- - Vendor Provided CVSS v2: : 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
- - Onapsis CVSS v2: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
- - Onapsis CVSS v3: 5.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)


3. Vulnerability Information
============================

- - Vendor: SAP AG
- - Affected Components:
- SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) (HANA 1.0 SPS09)

- - Vulnerability Class: Improper Access Control (CWE-284)
- - Remotely Exploitable: Yes
- - Locally Exploitable: No
- - Authentication Required: No
- - Original Advisory:
http://www.onapsis.com/research/security-advisories/SAP_HANA_Remote_Trac
e_Disclosure


4. Affected Components Description
==================================

SAP HANA is a platform for real-time business. It combines database,
data processing, and application platform capabilities in-memory. The
platform provides libraries for predictive, planning, text processing,
spatial, and business analytics.


5. Vulnerability Details
========================

SAP HANA Web Dispatcher service allows an anonymous download of web
dispatcher trace files and security trace files. Depending on how the
system is configured, passwords could potentially be disclosed.


6. Solution
===========

Implement SAP Security Note 2148854.


7. Report Timeline
==================

* 03/26/2015: Onapsis provides vulnerability information to SAP AG.
* 03/27/2015: SAP AG confirms reception of vulnerability report
* 04/14/2015: SAP reports fix is In Process.
* 05/12/2015: SAP reports fix is In Process.
* 06/09/2015: SAP reports fix is In Process.
* 07/14/2015: SAP releases security note 2148854 fixing the issue.
* 11/09/2015: Onapsis releases security advisory.


About Onapsis Research Labs
===========================

Onapsis Research Labs provides the industry analysis of key security
issues that impact business-critical systems and applications.
Delivering frequent and timely security and compliance advisories with
associated risk levels, Onapsis Research Labs combine in-depth knowledge
and experience to deliver technical and business-context with sound
security judgment to the broader information security community.

About Onapsis, Inc.
===================

Onapsis provides the most comprehensive solutions for securing SAP and
Oracle enterprise applications. As the leading experts in SAP and Oracle
cyber-security, Onapsis’ enables security and audit teams to have
visibility, confidence and control of advanced threats, cyber-risks and
compliance gaps affecting their enterprise applications.

Headquartered in Boston, Onapsis serves over 180 Global 2000 customers,
including 10 top retailers, 20 top energy firms and 20 top
manufacturers. Onapsis’ solutions are also the de-facto standard for
leading consulting and audit firms such as Accenture, IBM, Deloitte,
E&Y, KPMG and PwC.

Onapsis solutions include the Onapsis Security Platform, which is the
most widely-used SAP-certified cyber-security solution in the market.
Unlike generic security products, Onapsis’ context-aware solutions
deliver both preventative vulnerability and compliance controls, as well
as real-time detection and incident response capabilities to reduce
risks affecting critical business processes and data. Through open
interfaces, the platform can be integrated with leading SIEM, GRC and
network security products, seamlessly incorporating enterprise
applications into existing vulnerability, risk and incident response
management programs.

These solutions are powered by the Onapsis Research Labs which
continuously provide leading intelligence on security threats affecting
SAP and Oracle enterprise applications. Experts of the Onapsis Research
Labs were the first to lecture on SAP cyber-attacks and have uncovered
and helped fix hundreds of security vulnerabilities to-date affecting
SAP Business Suite, SAP HANA, SAP Cloud and SAP Mobile applications, as
well as Oracle JD Edwards and Oracle E-Business Suite platforms.

For more information, please visit www.onapsis.com, or connect with us
on Twitter, Google+, or LinkedIn.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Onapsis Research Team

iEYEARECAAYFAlZAmO4ACgkQz3i6WNVBcDUEOACg4KIJ72V8KzgHoGWcZNlVBA6S
yM0AoN1YA9lG0eMMXVbTh3A3UIucP0rF
=xIJX
-----END PGP SIGNATURE-----

--
This email and any files transmitted with it are confidential and intended
solely for the use of the individual or entity to whom they are addressed.
If you have received this email in error please notify the system manager.
This message contains confidential information and is intended only for the
individual named. If you are not the named addressee you should not
disseminate, distribute or copy this e-mail.
Please notify the sender immediately by e-mail if you have received this
e-mail by mistake and delete this e-mail from your system. If you are not
the intended recipient you are notified that disclosing, copying,
distributing or taking any action in reliance on the contents of this
information is strictly prohibited.
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close