Onapsis Security Advisory ONAPSIS-2016-029: SAP Missing Signature Check in DSA Algorithm 1. Impact on Business ===================== By exploiting this vulnerability an attacker could impersonated as another person. Risk Level: Medium 2. Advisory Information ======================= - Public Release Date: 09/22/2016 - Last Revised: 09/22/2016 - Security Advisory ID: ONAPSIS-2016-029 - Onapsis SVS ID: ONAPSIS-00151 - CVE: CVE-2016-4407 - Researcher: Fernando Russ, Pablo Artuso and Sergio Abraham - Vendor Provided CVSS v3: 2.1 (AV:N/AC:H/Au:S/C:N/I:N/A:P) - Onapsis CVSS v2: 2.1 (AV:N/AC:H/Au:S/C:N/I:N/A:P) 3. Vulnerability Information ============================ - Vendor: SAP AG - Affected Components: SAPCRYPTOLIB version 5.555.38 - Vulnerability Class: Missing Required Cryptographic Step (CWE-325) - Remotely Exploitable: Yes - Locally Exploitable: No - Authentication Required: No - Original Advisory: https://www.onapsis.com/research/security-advisories/sap-missing-signature-check-dsa-algorithm 4. Affected Components Description ================================== The SAPCRYPTOLIB is a library used by SAP to encrypt the communication with SNC (Secure Network Communications) component. 5. Vulnerability Details ======================== The SAPCRYPTOLIB implement Digital Signature Algorithm (DSA) without check correctly the signature. 6. Solution =========== Implement SAP Security Note 2223008. 7. Report Timeline ================== - 11/27/2014: Onapsis provides vulnerability information to SAP AG. - 11/28/2014: SAP AG confirms reception of vulnerability report. - 12/11/2015: SAP releases SAP Security Note 2223008 fixing the vulnerability. - 09/22/2016: Onapsis Releases Security Advisory. About Onapsis Research Labs =========================== Onapsis Research Labs provides the industry analysis of key security issues that impact business-critical systems and applications. Delivering frequent and timely security and compliance advisories with associated risk levels, Onapsis Research Labs combine in-depth knowledge and experience to deliver technical and business-context with sound security judgment to the broader information security community. About Onapsis, Inc. =================== Onapsis provides the most comprehensive solutions for securing SAP and Oracle enterprise applications. As the leading experts in SAP and Oracle cyber-security, Onapsis enables security and audit teams to have visibility, confidence and control of advanced threats, cyber-risks and compliance gaps affecting their enterprise applications. Headquartered in Boston, Onapsis serves over 180 Global 2000 customers, including 10 top retailers, 20 top energy firms and 20 top manufacturers. Onapsis solutions are also the de-facto standard for leading consulting and audit firms such as Accenture, IBM, Deloitte, E&Y, KPMG and PwC. Onapsis solutions include the Onapsis Security Platform, which is the most widely-used SAP-certified cyber-security solution in the market. Unlike generic security products, Onapsis context-aware solutions deliver both preventative vulnerability and compliance controls, as well as real-time detection and incident response capabilities to reduce risks affecting critical business processes and data. Through open interfaces, the platform can be integrated with leading SIEM, GRC and network security products, seamlessly incorporating enterprise applications into existing vulnerability, risk and incident response management programs. These solutions are powered by the Onapsis Research Labs which continuously provide leading intelligence on security threats affecting SAP and Oracle enterprise applications. Experts of the Onapsis Research Labs were the first to lecture on SAP cyber-attacks and have uncovered and helped fix hundreds of security vulnerabilities to-date affecting SAP Business Suite, SAP HANA, SAP Cloud and SAP Mobile applications, as well as Oracle JD Edwards and Oracle E-Business Suite platforms. For more information, please visit www.onapsis.com, or connect with us on Twitter, Google+, or LinkedIn. -- This email and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you have received this email in error please notify the system manager. This message contains confidential information and is intended only for the individual named. If you are not the named addressee you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. If you are not the intended recipient you are notified that disclosing, copying, distributing or taking any action in reliance on the contents of this information is strictly prohibited.