SAP SLD Information Tampering

2014.06.07
Credit: Onapsis
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-280

Onapsis Security Advisory 2014-020: SAP SLD Information Tampering 1. Impact on Business ===================== By exploiting this vulnerability, a remote unauthenticated attacker might be able to modify technical information about the SAP systems potentially leading to a full compromise of all business information. Risk Level: High 2. Advisory Information ======================= - -- Public Release Date: 2014-06-06 - -- Subscriber Notification Date: 2014-06-06 - -- Last Revised: 2014-06-06 - -- Security Advisory ID: ONAPSIS-2014-020 - -- Onapsis SVS ID: ONAPSIS-SVS00081 - -- Researchers: Jordan Santarsieri, Pablo Muller, Juan Perez-Etchegoyen - -- Initial Base CVSS v2: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 3. Vulnerability Information ============================ - -- Vendor: SAP - -- Affected Components: * SAP System Landscape Directory (available in all SAP JAVA App Servers) (Check SAP Note 1939334 for detailed information on affected releases) - -- Vulnerability Class: Improper Handling of Insufficient Permissions or Privileges (CWE-280) - -- Remotely Exploitable: Yes - -- Locally Exploitable: No - -- Authentication Required: No - -- Original Advisory: http://www.onapsis.com/resources/get.php?resid=adv_onapsis-2014-020 4. Affected Components Description ================================== According to the vendor, ?The System Landscape Directory (SLD) of SAP NetWeaver is the central source of system landscape information relevant for the management of your software life-cycle?[1]. 5. Vulnerability Details ======================== The SLD is a central repository of technical and SAP systems-related information. The mechanism used to add new systems to the SLD is not properly secured by default, meaning that a remote unauthenticated attacker could interact with the SLD and because of its architectural design, it could lead to a full SAP SLD system compromise. Technical details about this issue are not disclosed at this moment with the purpose of providing enough time to affected customers to patch their systems and protect against the exploitation of the described vulnerability. 6. Solution =========== SAP has released SAP Note 1939334 which provide patched versions of the affected components. The patches can be downloaded from https://service.sap.com/sap/support/notes/1939334. Onapsis strongly recommends SAP customers to download the related security fixes and apply them to the affected components in order to reduce business risks. 7. Report Timeline ================== 2013-09-12: Vulnerability reported to SAP. 2013-09-13: SAP confirms having the information of vulnerability. 2014-02-11: SAP releases security patches. 2014-05-30: Onapsis notifies availability of security advisory to security mailing lists. About Onapsis, Inc. =================== Onapsis provides innovative security software solutions to protect ERP systems from cyber-attacks. Through unmatched ERP security, compliance and continuous monitoring products, Onapsis secures the business-critical infrastructure of its global customers against espionage, sabotage and financial fraud threats. Onapsis X1, the company's flagship product, is the industry's first comprehensive solution for the automated security assessment of SAP platforms. Being the first and only SAP-certified solution of its kind, Onapsis X1 allows customers to perform automated Vulnerability Assessments, Security & Compliance Audits and Penetration Tests over their entire SAP platform. Onapsis is backed by the Onapsis Research Labs, a world-renowned team of SAP & ERP security experts who are continuously invited to lecture at the leading IT security conferences, such as RSA and BlackHat, and featured by mainstream media such as CNN, Reuters, IDG and New York Times. For further information about our solutions, please contact us at info@onapsis.com and visit our website at www.onapsis.com.


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top