Friday, May 17, 2024

SAP Security: Code Injection & Other Vulnerabilities Patched

Organizations using SAP products are urged to prioritize patching vulnerabilities outlined in the latest SAP Security Notes, which was released on 12th March 2024 on SAP Security Patch Day.

SAP Security Notes are official communications from SAP that detail newly identified vulnerabilities within their software products.

These notes provide critical information, including:

  • Severity of the vulnerability
  • Affected products
  • Patch availability

Here’s a summary of the most critical updates:

High Priority:

  • Code Injection: Patch available for vulnerabilities in SAP Build Apps (lower than 4.9.145) and SAP NetWeaver AS Java (Administrator Log Viewer plug-in) -version 7.50 (CVE-2019-10744, CVE-2024-22127).
  • Improper Authentication: Update SAP Commerce Cloud (HY_COM 2105, HY_COM 2205, COM_CLOUD 2211) to address CVE-2023-39439.
  • Denial-of-Service (DoS): Patches available for SAP HANA Database (2.0) and SAP HANA XS Advanced (1.0) to address CVE-2023-44487.
  • Path Traversal: Update SAP BusinessObjects Business Intelligence Platform (Central Management Console) (4.3) for CVE-2023-50164.
  • Security updates (to the issue that was released on April 2018 patch day) for the Google Chromium web browser engine that’s embedded within the SAP Business Client software.Product – SAP Business Client, Versions – 6.5, 7.0, 7.70

Medium Priority:

  • Cross-Site Scripting (XSS): Patch SAP NetWeaver AS ABAP applications based on SAPGUI for HTML (WebGUI) (7.89, 7.93) for CVE-2024-27902.
  • Information Disclosure: Updates available for SAP NetWeaver (WSRM) (7.50), SAP NetWeaver (Enterprise Portal) (7.50), and SAP NetWeaver Process Integration (Support Web Pages) (7.50) to address vulnerabilities (CVE-2024-25644, CVE-2024-25645, CVE-2024-28163).
  • Improper Access Control: Patch SAP Fiori Front End Server (605) for CVE-2024-22133.
  • Missing Authorization Check: Update SAP ABAP Platform (758, 795) for CVE-2024-27900.

For detailed information and download links, refer to the full SAP Security Notes.

With Perimeter81 malware protection, you can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits. All are incredibly harmful and can wreak havoc on your network.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

Website

Latest articles

Millions Of IoT Devices Vulnerable To Attacks Leads To Full Takeover

Researchers discovered four significant vulnerabilities in the ThroughTek Kalay Platform, which powers 100 million...

Apple Has Terminated 370 Million+ Developer & Customer Accounts

The App Store will close over 370 million developer and customer accounts in 2023....

VirusTotal’s Crowdsourced AI Initiative to Analyze Macros With Word & Excel Files

VirusTotal has announced a major change to its Crowdsourced AI project: it has added...

Vmware Workstation & Fusion Flaws Let Attackers Execute Arbitrary Code

Multiple security flaws affecting VMware Workstation and Fusion have been addressed by upgrades published...

QakBot Malware Exploiting Windows zero-Day To Gain System Privileges

In April 2024, security researchers revisited CVE-2023-36033, a Windows DWM Core Library elevation of...

Nissan Data Breach – 53,000+ Employees Data Stolen

Nissan says that the personal information of more than 53,000 workers has been stolen.The...

PoC Exploit Released For D-LINK RCE Zero-Day Vulnerability

Two critical vulnerabilities have been discovered in D-Link DIR-X4860 routers which were associated with...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Free Webinar

Live API Attack Simulation

94% of organizations experience security problems in production APIs, and one in five suffers a data breach. As a result, cyber-attacks on APIs increased from 35% in 2022 to 46% in 2023, and this trend continues to rise.
Key takeaways include:

  • An exploit of OWASP API Top 10 vulnerability
  • A brute force ATO (Account Takeover) attack on API
  • A DDoS attack on an API
  • Positive security model automation to prevent API attacks

Related Articles