-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Onapsis Security Advisory ONAPSIS-2016-034: SAP TREX remote command execution 1. Impact on Business ===================== By exploiting this vulnerability an unauthenticated attacker could access and modify any information indexed by the SAP system. Risk Level: Critical 2. Advisory Information ======================= - - Public Release Date: 07/20/2016 - - Last Revised: 07/20/2016 - - Security Advisory ID: ONAPSIS-2016-034 - - Onapsis SVS ID: ONAPSIS-00207 - - CVE: CVE-2016-6147 - - Researcher: Juan Pablo Perez Etchegoyen, Nahuel Sanchez and Sergio Abraham - - Vendor Provided CVSS v2: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P) - - Onapsis CVSS v2: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C) - - Onapsis CVSS v3: 10.0 (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H) 3. Vulnerability Information ============================ - - Vendor: SAP AG - - Affected Components: SAP TREX 7.10 a Revision 63 - - Vulnerability Class: Missing Authentication for Critical Function (CWE-306) - - Remotely Exploitable: Yes - - Locally Exploitable: No - - Authentication Required: No - - Original Advisory: http://onapsis.com/research/security-advisories/sap-trex-remote-command-execution-0 4. Affected Components Description ================================== SAP HANA is a platform for real-time business. It combines database, data processing, and application platform capabilities in-memory. The platform provides libraries for predictive, planning, text processing, spatial, and business analytics. 5. Vulnerability Details ======================== A specific network packet allows a non-authenticated attacker to remotely execute commands at the operating system level within the TREX server. 6. Solution =========== Implement SAP Security Note 2234226. 7. Report Timeline ================== - - 04/02/2015: Onapsis provides vulnerability information to SAP AG. - - 04/03/2015: SAP AG confirms reception of vulnerability report. - - 12/08/2015: SAP releases SAP Security Note 2234226 fixing the vulnerability. - - 07/20/2016: Onapsis Releases Security Advisory. About Onapsis Research Labs =========================== Onapsis Research Labs provides the industry analysis of key security issues that impact business-critical systems and applications. Delivering frequent and timely security and compliance advisories with associated risk levels, Onapsis Research Labs combine in-depth knowledge and experience to deliver technical and business-context with sound security judgment to the broader information security community. About Onapsis, Inc. =================== Onapsis provides the most comprehensive solutions for securing SAP and Oracle enterprise applications. As the leading experts in SAP and Oracle cyber-security, Onapsisa enables security and audit teams to have visibility, confidence and control of advanced threats, cyber-risks and compliance gaps affecting their enterprise applications. Headquartered in Boston, Onapsis serves over 180 Global 2000 customers, including 10 top retailers, 20 top energy firms and 20 top manufacturers. Onapsisa solutions are also the de-facto standard for leading consulting and audit firms such as Accenture, IBM, Deloitte, E&Y, KPMG and PwC. Onapsis solutions include the Onapsis Security Platform, which is the most widely-used SAP-certified cyber-security solution in the market. Unlike generic security products, Onapsisa context-aware solutions deliver both preventative vulnerability and compliance controls, as well as real-time detection and incident response capabilities to reduce risks affecting critical business processes and data. Through open interfaces, the platform can be integrated with leading SIEM, GRC and network security products, seamlessly incorporating enterprise applications into existing vulnerability, risk and incident response management programs. These solutions are powered by the Onapsis Research Labs which continuously provide leading intelligence on security threats affecting SAP and Oracle enterprise applications. Experts of the Onapsis Research Labs were the first to lecture on SAP cyber-attacks and have uncovered and helped fix hundreds of security vulnerabilities to-date affecting SAP Business Suite, SAP HANA, SAP Cloud and SAP Mobile applications, as well as Oracle JD Edwards and Oracle E-Business Suite platforms. For more information, please visit www.onapsis.com, or connect with us on Twitter, Google+, or LinkedIn. -----BEGIN PGP SIGNATURE----- Version: Mailvelope v1.5.1 Comment: https://www.mailvelope.com wkYEAREIABAFAle3IoAJEM94uljVQXA1AAAfpQCfeVImYqTy9YL9gP/k+5Jj 447NM88AoMHZBewPs4x11JcGcWFfLDfEmFJ1 =3QlM -----END PGP SIGNATURE----- -- This email and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you have received this email in error please notify the system manager. This message contains confidential information and is intended only for the individual named. If you are not the named addressee you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. If you are not the intended recipient you are notified that disclosing, copying, distributing or taking any action in reliance on the contents of this information is strictly prohibited.