SAP Resolves High Risk Flaws with February 2018 Patches

SAP this week released its monthly set of security updates for its products, addressing a total of 11 new vulnerabilities, including two considered high severity.

Adding the number of patches released after the second Tuesday of January and before the second Tuesday of this month, along with updates to previously released patches, totals 26 Security Notes (5 high-, 19 medium- and 2 low-risk).

The Security Notes SAP released as part of the February 2018 Security Patch Day fix three cross-site scripting (XSS) flaws, two directory traversal issues, two missing authorization checks, two information disclosure bugs, one unrestricted file upload, and four other vulnerabilities, SAP says in an advisory.

The 11 new notes impact Internet Graphics Server (IGS), NetWeaver System Landscape Directory, HANA Extended Application Services, ABAP File Interface, SAP CRM, ERP Financials Information System, Netweaver Portal, Netweaver Java Web Application, CRM WebClient UI, BI Launchpad, and SAP HANA.

The updates for previous Security Notes include an incorrect authorization check in ERP Logistics, a cross-site request forgery (CSRF) vulnerability in SAP Sybase, and an issue related to the handling of digitally signed notes in SAP Note Assistant.

When all of the Security Notes released since the second Tuesday of January are taken into consideration, missing authorization check emerges as the most common vulnerability type, with seven occurrences, followed by XSS at five. SAP also addressed four implementation flaws, three directory traversals, two SQL injections, one SSRF, one cross-site request forgery, and one denial-of-service.

The most severe of the issues is a missing authentication check in SAP NetWeaver System Landscape Directory (CVE-2018-2368), with a CVSS base score of 8.3. An attacker exploiting it could access a service without any authorization procedures, which could lead to information disclosure, privilege escalation and other attacks, explains ERPScan, a company specialized in securing SAP and Oracle products.

Another critical bug (CVE-2018-2395) addressed this month impacted SAP IGS, had a CVSS base score of 8.3, and consisted of several vulnerabilities: unrestricted file upload (CVE-2018-2395), DoS (CVE-2018-2394, CVE-2018-2396, CVE-2018-2391, CVE-2018-2390, CVE-2018-2386, CVE-2018-2385, CVE-2018-2384), XML external entity (XXE) (CVE-2018-2393, CVE-2018-2392), log injection (CVE-2018-2389), and information disclosure (CVE-2018-2382, CVE-2018-2387).

SAP also resolved several information disclosure bugs (CVSS base score: 7.1) in HANA Extended Application Services: CVE-2018-2374, CVE-2018-2375, CVE-2018-2376, CVE-2018-2379, CVE-2018-2377, CVE-2018-2372 and CVE-2018-2373. These could lead to sensitive data leaks, including HANA database usernames and passwords, reveals Onapsis, the company that reported the flaws.

“Two high Priority notes have been published in tandem this month (notes #1584573 and #1977547). These notes are a re-release of an old note published as far back as 2011. It concerns an SQL-injection vulnerability in the component BC-UPG,” Onapsis explains.

Other bugs addressed this month included a directory traversal (CVE-2018-2380) in SAP Internet Sales (CVSS base score: 6.6), a directory traversal (CVE-2018-2367) in SAP ABAP File Interface (CVSS base score: 6.6), and an information disclosure (CVE-2018-2369) in SAP HANA (CVSS base score: 5.3).

Related: SAP Publishes Light Patch Day for January 2018

Related: SAP Becomes CVE Numbering Authority

Original author: Ionut Arghire