Thursday, March 28, 2024

Critical SAP Recon Vulnerability Affecting Over 40,000 Customers

SAP released updates for critical security vulnerability found in the SAP NetWeaver AS JAVA (LM Configuration Wizard) versions 7.30 to 7.50.

The vulnerability can be tracked as CVE-2020-6287 and it is rated with a maximum CVSS score of 10 out of 10.

The RECON (short for Remotely Exploitable Code On NetWeaver) was found by Onapsis and the company disclosed the vulnerability to SAP Security Response Team.

SAP RECON Vulnerability

The vulnerability is due to a lack of authentication in a web component of the SAP NetWeaver AS for Java that allows high-privileged activities on the vulnerable SAP system.

The vulnerability present by default with all SAP applications running on top of SAP NetWeaver AS Java 7.3 and any newer versions (up to SAP NetWeaver 7.5).

The vulnerability may result in a full compromise of vulnerable SAP installations, attackers can extract highly sensitive information and it may also result in the disruption of critical business processes.

“A remote, unauthenticated attacker can exploit this vulnerability through an HTTP interface, which is typically exposed to end-users and, in many cases, exposed to the internet.”

Successful exploitation of the vulnerability allows an unauthenticated attacker to gain high-privileged unrestricted access to the SAP system. Following are the affected systems;

  • SAP Enterprise Resource Planning,
  • SAP Product Lifecycle Management,
  • SAP Customer Relationship Management,
  • SAP Supply Chain Management,
  • SAP Supplier Relationship Management,
  • SAP NetWeaver Business Warehouse,
  • SAP Business Intelligence,
  • SAP NetWeaver Mobile Infrastructure,
  • SAP Enterprise Portal,
  • SAP Process Orchestration/Process Integration),
  • SAP Solution Manager,
  • SAP NetWeaver Development Infrastructure,
  • SAP Central Process Scheduling,
  • SAP NetWeaver Composition Environment, and
  • SAP Landscape Manager.

A remote, unauthenticated attacker can exploit the vulnerability through an HTTP interface, used by end-users and in some cases exposed to the Internet.

“If successfully exploited, a remote, unauthenticated attacker can obtain unrestricted access to SAP systems through the creation of high-privileged users and the execution of arbitrary operating system commands with the privileges of the SAP service user account (adm), which has unrestricted access to the SAP database and can perform application maintenance activities, such as shutting down federated SAP applications,” reads CISA blog post.

Onapsis and SAP strongly recommend users and administrators apply critical patches as soon as possible. Patched versions of affected products are available at the SAP One Support Launchpad.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Also Read

SAP to Address Security Issues With Some Cloud Products and to Notify 440,000 Customers

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles