exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

SAP HANA EXECUTE_SEARCH_RULE_SET Stored Procedure Memory Corruption

SAP HANA EXECUTE_SEARCH_RULE_SET Stored Procedure Memory Corruption
Posted Nov 9, 2015
Authored by Nahuel Sanchez | Site onapsis.com

A remote authenticated attacker could render the SAP HANA Platform unavailable to other users until the next process restart due to a memory corruption vulnerability. SAP HANA DB version 1.00.73.00.389160 is affected.

tags | advisory, remote
advisories | CVE-2015-7992
SHA-256 | df42acef48541c11c82cd7957ac153921812129c88dc7ce09ffb9228bde5244e

SAP HANA EXECUTE_SEARCH_RULE_SET Stored Procedure Memory Corruption

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Onapsis Security Advisory 2015-042: SAP HANA EXECUTE_SEARCH_RULE_SET
Stored Procedure Memory corruption

1. Impact on Business
=====================

By exploiting this vulnerability, a remote authenticated attacker could
render the SAP HANA Platform unavailable to other users until the next
process restart.

Risk Level: High

2. Advisory Information
=======================

- - Public Release Date: 11/09/2015
- - Last Revised: 11/06/2015
- - Security Advisory ID: ONAPSIS-2015-042
- - Onapsis SVS ID: ONAPSIS-00167
- - CVE: CVE-2015-7992
- - Researcher: Nahuel D. Sánchez
- - Vendor Provided CVSS v2: 6.8 (AV:N/AC:L/Au:S/C:N/I:N/A:C)
- - Onapsis CVSS v2: 7.5 (AV:N/AC:L/Au:S/C:N/I:P/A:C)
- - Onapsis CVSS v3: 7.1 (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H)


3. Vulnerability Information
============================

- - Vendor: SAP AG
- - Affected Components:
- SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) (HANA 1.0 SPS09)

- - Vulnerability Class: Buffer errors (CWE-119)
- - Remotely Exploitable: Yes
- - Locally Exploitable: No
- - Authentication Required: Yes
- - Original Advisory:
http://www.onapsis.com/research/security-advisories/SAP_HANA_EXECUTE_SEA
RCH_RULE_SET_Stored_Procedure_Memory_corruption


4. Affected Components Description
==================================

SAP HANA is a platform for real-time business. It combines database,
data processing, and application platform capabilities in-memory. The
platform provides libraries for predictive, planning, text processing,
spatial, and business analytics.

SAP HANA Platform's text engine allows developers and applications to
efficiently perform various text-based operations.


5. Vulnerability Details
========================

Executing the stored procedure “EXECUTE_SEARCH_RULE_SET” using a crafted
payload, a remote authenticated attacker could crash the “indexserver”
process, rendering the platform unusable until the next process restart.

6. Solution
===========

Implement SAP Security Note 2175928.

7. Report Timeline
==================

03/09/2015: Onapsis provides vulnerability information to SAP AG.
03/10/2015: SAP AG confirms having received the vulnerability report.
04/14/2015: SAP reports fix is In Process.
05/12/2015: SAP reports fix is In Process.
06/09/2015: SAP reports fix is In Process.
07/14/2015: SAP reports fix is In Process.
08/11/2015: SAP releases security note 2175928 fixing the issue.
11/09/2015: Onapsis releases security advisory.


About Onapsis Research Labs
===========================

Onapsis Research Labs provides the industry analysis of key security
issues that impact business-critical systems and applications.
Delivering frequent and timely security and compliance advisories with
associated risk levels, Onapsis Research Labs combine in-depth knowledge
and experience to deliver technical and business-context with sound
security judgment to the broader information security community.

About Onapsis, Inc.
===================

Onapsis provides the most comprehensive solutions for securing SAP and
Oracle enterprise applications. As the leading experts in SAP and Oracle
cyber-security, Onapsis’ enables security and audit teams to have
visibility, confidence and control of advanced threats, cyber-risks and
compliance gaps affecting their enterprise applications.

Headquartered in Boston, Onapsis serves over 180 Global 2000 customers,
including 10 top retailers, 20 top energy firms and 20 top
manufacturers. Onapsis’ solutions are also the de-facto standard for
leading consulting and audit firms such as Accenture, IBM, Deloitte,
E&Y, KPMG and PwC.

Onapsis solutions include the Onapsis Security Platform, which is the
most widely-used SAP-certified cyber-security solution in the market.
Unlike generic security products, Onapsis’ context-aware solutions
deliver both preventative vulnerability and compliance controls, as well
as real-time detection and incident response capabilities to reduce
risks affecting critical business processes and data. Through open
interfaces, the platform can be integrated with leading SIEM, GRC and
network security products, seamlessly incorporating enterprise
applications into existing vulnerability, risk and incident response
management programs.

These solutions are powered by the Onapsis Research Labs which
continuously provide leading intelligence on security threats affecting
SAP and Oracle enterprise applications. Experts of the Onapsis Research
Labs were the first to lecture on SAP cyber-attacks and have uncovered
and helped fix hundreds of security vulnerabilities to-date affecting
SAP Business Suite, SAP HANA, SAP Cloud and SAP Mobile applications, as
well as Oracle JD Edwards and Oracle E-Business Suite platforms.

For more information, please visit www.onapsis.com, or connect with us
on Twitter, Google+, or LinkedIn.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Onapsis Research Team

iEYEARECAAYFAlZAl38ACgkQz3i6WNVBcDXC3QCdEjz7np+vQfRbmXOk6jWThjFa
mqcAn1fTA+8XVk5P9v6Q52czRc8fECBs
=Cjpe
-----END PGP SIGNATURE-----

--
This email and any files transmitted with it are confidential and intended
solely for the use of the individual or entity to whom they are addressed.
If you have received this email in error please notify the system manager.
This message contains confidential information and is intended only for the
individual named. If you are not the named addressee you should not
disseminate, distribute or copy this e-mail.
Please notify the sender immediately by e-mail if you have received this
e-mail by mistake and delete this e-mail from your system. If you are not
the intended recipient you are notified that disclosing, copying,
distributing or taking any action in reliance on the contents of this
information is strictly prohibited.
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close