Multiple vulnerabilities in SAP products



Published: 2018-02-13
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2018-2381
CVE-2018-2364
CVE-2018-2370
CVE-2018-2371
CWE-ID CWE-862
CWE-79
CWE-918
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SAP ERP
Client/Desktop applications / Software for system administration

SAP WebIntelligence BI LaunchPad
Client/Desktop applications / Software for system administration

SAP CRM
Web applications / CRM systems

SAP NetWeaver
Server applications / Application servers

Vendor SAP

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Privilege escalation

EUVDB-ID: #VU10600

Risk: Low

CVSSv3.1: 7.3 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2381

CWE-ID: CWE-862 - Missing Authorization

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The vulnerability exists due to the failure to perform necessary authorization checks for an authenticated user. A local attacker can gain unauthorized access and obtain sensitive information.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SAP ERP: S4CORE 1.00 - SAP_FIN 7.30

External links

http://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU10634

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2364

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SAP CRM: 7.01 - S4FND 1.02

External links

http://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Server-side request forgery

EUVDB-ID: #VU10638

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2370

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: No

Description

The vulnerability allows a remote user to perform SSRF-attack on the target system.

The weakness exists due to insufficient validation of user-supplied input. A remote attacker can use common techniques to determine which ports are in use on the backend server and perform server-sire request forgery attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SAP WebIntelligence BI LaunchPad: 4.10 - 4.30

External links

http://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Cross-site scripting

EUVDB-ID: #VU10640

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2371

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SAP NetWeaver: 7.50

External links

http://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###