Multiple vulnerabilities in SAP BusinessObjects Business Intelligence suite



Published: 2023-09-12
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2023-37489
CVE-2023-40623
CVE-2023-42472
CVE-2023-25616
CVE-2023-40622
CWE-ID CWE-284
CWE-61
CWE-434
CWE-94
CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SAP BusinessObjects Business Intelligence suite
Server applications / Other server solutions

Vendor SAP

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Improper access control

EUVDB-ID: #VU80690

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-37489

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions. A remote attacker can read the code snippet through the UI.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SAP BusinessObjects Business Intelligence suite: 4.3

External links

http://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html?september2023


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) UNIX symbolic link following

EUVDB-ID: #VU80689

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-40623

CWE-ID: CWE-61 - UNIX Symbolic Link (Symlink) Following

Exploit availability: No

Description

The vulnerability allows a remote user to delete arbitrary files on the system.

The vulnerability exists due to a symlink following issue in SAP BusinessObjects Suite Installer. A remote user on the local network can create a folder in application's temporary directory and link it to a critical directory on the system. As a result, the application will remove the linked directory, which can lead to integrity and data availability issues.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SAP BusinessObjects Business Intelligence suite: 4.2 - 4.3

External links

http://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html?september2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Arbitrary file upload

EUVDB-ID: #VU80684

Risk: Medium

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-42472

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: No

Description

The vulnerability allows a remote user to compromise vulnerable system.

The vulnerability exists due to insufficient validation of file during file upload. A remote user can upload a malicious file and execute it on the server.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SAP BusinessObjects Business Intelligence suite: 4.2

External links

http://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html?september2023


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Code Injection

EUVDB-ID: #VU80641

Risk: Medium

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-25616

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote user to escalate privileges within the application.

The vulnerability exists due to improper input validation within the CMC component. A remote user can inject and execute arbitrary code with the application and potentially escalate privileges.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

SAP BusinessObjects Business Intelligence suite: 4.2 - 4.3

External links

http://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html?september2023


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Information disclosure

EUVDB-ID: #VU80640

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-40622

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote user to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the Promotion Management component. A remote user can gain unauthorized access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SAP BusinessObjects Business Intelligence suite: 4.2 - 4.3

External links

http://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html?september2023


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###