exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

SAP HANA 1.00.091.00.1418659308 Information Disclosure

SAP HANA 1.00.091.00.1418659308 Information Disclosure
Posted Aug 19, 2016
Authored by Fernando Russ, Pablo Artuso, Nahuel Sanchez | Site onapsis.com

SAP HANA version 1.00.091.00.1418659308 suffers from a get topology information disclosure vulnerability.

tags | advisory, info disclosure
advisories | CVE-2016-3639
SHA-256 | e75c9fed09b354564d28969a1389e8b9410fd2173c6b155ffb2381ac96e43e93

SAP HANA 1.00.091.00.1418659308 Information Disclosure

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Onapsis Security Advisory ONAPSIS-2016-006: SAP HANA Get Topology Information

1. Impact on Business
=====================
By exploiting this vulnerability, a remote unauthenticated attacker
could obtain technical information about the SAP HANA Platform that
can be used to perform more complex attacks

Risk Level: Medium

2. Advisory Information
=======================
- - Public Release Date: 07/20/2016
- - Last Revised: 07/20/2016
- - Security Advisory ID: ONAPSIS-2016-006
- - Onapsis SVS ID: ONAPSIS-00168
- - CVE: CVE-2016-3639
- - Researcher: Pablo Artuso, Fernando Russ, Nahuel D. SA!nchez
- - Vendor Provided CVSS v2: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
- - Onapsis CVSS v2: 5.0 (AV:N/AC:L/Au:S/C:N/I:P/A:C)

3. Vulnerability Information
============================
- - Vendor: SAP AG
- - Affected Components: SAP HANA DB 1.00.091.00.1418659308
- - Vulnerability Class: Information Exposure Through Sent Data (CWE-201)
- - Remotely Exploitable: Yes
- - Locally Exploitable: No
- - Authentication Required: No
- - Original Advisory:
http://onapsis.com/research/security-advisories/sap-hana-get-topology-information-disclosure

4. Affected Components Description
==================================
SAP HANA is a platform for real-time business. It combines database,
data processing, and application platform capabilities in-memory. The
platform provides libraries for predictive, planning, text processing,
spatial, and business analytics.

5. Vulnerability Details
========================
A user could retrieve technical information such as host name, HTTP/S
ports, Hana version and potentially additional technical information.
By default, this information can be accessed remotely through a web
browser without requiring user credentials.

6. Solution
===========
Implement SAP Security Note 2176128.

7. Report Timeline
==================
- - 03/12/2015: Onapsis provides vulnerability information to SAP AG.
- - 03/13/2015: SAP AG confirms reception of vulnerability report.
- - 04/14/2015: SAP reported fix is In Process.
- - 05/12/2015: SAP reported fix is In Process.
- - 07/14/2015: SAP reported fix is In Process.
- - 08/11/2015: SAP released SAP Security Note 2176128 fixing the vulnerability
- - 07/20/2016: Onapsis Releases Security Advisory.

About Onapsis Research Labs
===========================
Onapsis Research Labs provides the industry analysis of key security
issues that impact business-critical systems and applications.
Delivering frequent and timely security and compliance advisories with
associated risk levels, Onapsis Research Labs combine in-depth
knowledge and experience to deliver technical and business-context
with sound security judgment to the broader information security
community.

About Onapsis, Inc.
===================
Onapsis provides the most comprehensive solutions for securing SAP and
Oracle enterprise applications. As the leading experts in SAP and
Oracle cyber-security, Onapsis enables security and audit teams to
have visibility, confidence and control of advanced threats,
cyber-risks and compliance gaps affecting their enterprise
applications.

Headquartered in Boston, Onapsis serves over 180 Global 2000
customers, including 10 top retailers, 20 top energy firms and 20 top
manufacturers. Onapsis solutions are also the de-facto standard for
leading consulting and audit firms such as Accenture, IBM, Deloitte,
E&Y, KPMG and PwC.

Onapsis solutions include the Onapsis Security Platform, which is the
most widely-used SAP-certified cyber-security solution in the market.
Unlike generic security products, Onapsis context-aware solutions
deliver both preventative vulnerability and compliance controls, as
well as real-time detection and incident response capabilities to
reduce risks affecting critical business processes and data. Through
open interfaces, the platform can be integrated with leading SIEM, GRC
and network security products, seamlessly incorporating enterprise
applications into existing vulnerability, risk and incident response
management programs.

These solutions are powered by the Onapsis Research Labs which
continuously provide leading intelligence on security threats
affecting SAP and Oracle enterprise applications. Experts of the
Onapsis Research Labs were the first to lecture on SAP cyber-attacks
and have uncovered and helped fix hundreds of security vulnerabilities
to-date affecting SAP Business Suite, SAP HANA, SAP Cloud and SAP
Mobile applications, as well as Oracle JD Edwards and Oracle
E-Business Suite platforms.

For more information, please visit www.onapsis.com, or connect with us
on Twitter, Google+, or LinkedIn.



-----BEGIN PGP SIGNATURE-----
Version: Mailvelope v1.5.1
Comment: https://www.mailvelope.com

wkYEAREIABAFAle2Dx4JEM94uljVQXA1AAC0/wCgpmXL3FCcC/AHByO1jELe
o3pfkW4AoKCcu0XoH/o0ArlK5okS1Koc2i8i
=z3Ky
-----END PGP SIGNATURE-----

--
This email and any files transmitted with it are confidential and intended
solely for the use of the individual or entity to whom they are addressed.
If you have received this email in error please notify the system manager.
This message contains confidential information and is intended only for the
individual named. If you are not the named addressee you should not
disseminate, distribute or copy this e-mail.
Please notify the sender immediately by e-mail if you have received this
e-mail by mistake and delete this e-mail from your system. If you are not
the intended recipient you are notified that disclosing, copying,
distributing or taking any action in reliance on the contents of this
information is strictly prohibited.


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close