Friday, March 29, 2024

90% of SAP Systems Vulnerable to 13-year-old Critical Security Configuration Risk

Critical Security vulnerability impacts 90% of SAP Netweaver installation that if left configured by default. The vulnerability allows attackers to compromise the entire system without even requiring valid SAP credentials.

SAP Netweaver used in many of the business-critical such as payroll, sales, invoicing, manufacturing and others.

A remote unauthenticated Hacker can compromise an SAP Netweaver installation that left with default configuration by just having the network access to the system.
SAP Netweaver

Onapsis Research Labs reported the flaw, according to their report “Attackers can obtain unrestricted access to SAP systems, enabling them to compromise the platform along with all of its information, modify or extract this information or shut the system down.”

Also Read Protecting Big Data with Hadoop: A Cyber Security Protection Guide

The vulnerability impacts up to 90% of companies and affects all the versions of SAP Netweaver versions and still exists with default security settings.

Starting from 2012 SAP NetWeaver Application Server ABAP 7.31 the SAP Gateway Acess control lists is delivered secure by default, but the other SAP services that use the same ACL are not secure by default.

SAP Netweaver

SAP Message Server also implements ACL list to check which IP addresses can register an application server and which ones cannot access. The access control list was controlled by the parameter “ms/acl_info“.

If the parameter “ms/acl_info” left with default configuration and access control list open would allow any host having network access to SAP Message Server can register an application server in the SAP system.

“If the SAP System lacks a secure Message Server ACL configuration, an attacker can exploit this misconfiguration and register a fake Application Server in the SAP system. An attacker only needs to be able to “speak” the message server protocol to register a fake Application Server” reads Onapsis Research report.

By registering a fake application server attackers can compromise the entire system and can launch Man in the Middle attacks to sniff user credentials.

Onapsis has identified, after analyzing multiple SAP customer implementations, that most of them are lacking the proper protection techniques: 9 out of 10 SAP systems are vulnerable to this attack. Researchers provided mitigations steps on Properly configuring SAP Message Server Access control list.

Website

Latest articles

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles