SAP Security Notes, December 2022

Inprosec through its services, such as the SAP Security Assessment, helps its customers to improve the security levels of their SAP systems.

December 2022 notes

Summary and highlights of the month

The total number of notes/patches was 20, 6 more than last month. The number of Hot News increased from 4 to 5 this month. On the other hand, it is worth noting that the number of high criticality notes also increases this month from 3 to 5. As usual we will leave the medium and low notes unchecked this month, but we will give details of a total of 10 notes (all those with a CVSS of 7 or higher).

We have a total of 20 scores for the whole month (the 19 from Patch Tuesday, 13 new and 6 updates, that’s 8 more scores than last month).

We will review in detail 10 of the total 10 high notes and HotNews, 4 of the 5 HotNews are new and 3 of 5 high notes would be new (those of CVSS greater than or equal to 7).

  1. The most critical note of the month (with CVSS 10) is the usual note related to “Google Chromium”.
  2. The next in criticality (CVSS 9.9) are 2 HotNews, one related to “Server-Side Request Forgery vulnerability in SAP BusinessObjects Business Intelligence Platform” and the other to “Improper access control in SAP NetWeaver Process Integration (User Defined Search)“.
  3. The next in criticality (CVSS 9.8) is another HotNews, referring to “Remote Code Execution vulnerability associated with Apache Commons Text in SAP Commerce“.
  4. The next one is another HotNews (CVSS 9,4), it is an update of the note related to “Improper access control in SAP NetWeaver Process Integration (Messaging System)“.
  5. The next in criticality (CVSS 8.8, 8.5, 8.2, 8.0 and 7.5) are the five high notes, one of “Code Injection vulnerability in SAP BASIS, the next one would be related to “Privilege escalation vulnerability in SAP Business Planning and Consolidation“. the next is an update of a note released in October concerning “Information Disclosure vulnerability in SAP BusinessObjects Business Intelligence Platform (Program Objects)” the fourth note would be related to “Cross-Site Scripting (XSS) vulnerability in SAP Commerce“, the last note is an update of a note released at the November Patch Day.
  6. This month the most predominant type is “Cross-Site Scripting (XSS)” (2/20 and 2/19 on patch day).

In the graph (post December 2022 by SAP) we can see the ranking of the December notes in addition to the evolution and ranking of the last 5 previous months (only the notes of Sec. Tuesday / Patch Day – by SAP):

Full details

The complete detail of the most relevant notes is as follows:

  1. Update – Security updates for the browser control Google Chromium delivered with SAP Business Client (2622660): This security note addresses multiple vulnerabilities in the 3rd party web browser control Chromium, which can be used within SAP Business Client. This note will be modified periodically based on web browser updates by the open source project Chromium. The note priority is based on the highest CVSS score of all the vulnerabilities fixed in the latest browser release. If the SAP Business Client release is not updated to the latest patch level, displaying web pages in SAP Business Client via this open source browser control might lead to different vulnerabilities like memory corruption, Information Disclosure and the like. The solution will be to update the SAP Business Client patch to the newest one, which contains the most current stable major release of the Chromium browser control, which passed the SAP internal quality measurements of SAP Business Client. CVSS v3 Base Score: 10 / 10 (Multiple CVE´s).
  2. Server-Side Request Forgery vulnerability in SAP BusinessObjects Business Intelligence Platform (3239475): SAP Business Objects platform allows an attacker with normal BI user privileges to upload/replace any file on Business Objects server at operating system level, enabling the attacker to take full control of the system causing high impact on confidentiality, integrity and availability of the application. CVSS v3 Base Score: 9,9 / 10 [CVE-2022-41267].
  3. Improper access control in SAP NetWeaver Process Integration (User Defined Search) (3273480): An unauthenticated attacker over the network can attach to an open interface exposed through JNDI by the User Defined Search (UDS) of SAP NetWeaver Process Integration (PI) and make use of an open naming and directory api to access services which can be used to perform unauthorized operations affecting users and data across the entire system. This allows the attacker to have full read access for user data, to make limited modifications to user data and to degrade performance of the system, leading to high impact on confidentiality and limited impact on availability and integrity of the application. CVSS v3 Base Score: 9,9 / 10 [CVE-2022-41272].
  4. Remote Code Execution vulnerability associated with Apache Commons Text in SAP Commerce (3271523): Apache Commons Text performs variable interpolation. Applications using the interpolation defaults in the affected versions may be vulnerable to remote code execution or unintentional contact with remote servers if untrusted configuration values are used. On successful exploitation the attacker can completely compromise the confidentiality, integrity, and availability of the application. CVSS v3 Base Score: 9,8 / 10 [Related CVE-2022-42889].
  5. Improper access control in SAP NetWeaver Process Integration (Messaging System) (3267780): An unauthenticated user can attach to an open interface exposed through JNDI by the Messaging System of SAP NetWeaver Process Integration (PI). This user can make use of an open naming and directory api to access services which could perform unauthorized operations. The vulnerability affects local users and data, leading to considerable impact on confidentiality as well availability and also limited impact on integrity of the application. These operations can be used to read any information ,modify sensitive information ,Denial of Service attacks (DoS) and SQL injection. CVSS v3 Base Score: 9,4 / 10 [CVE-2022-41271].
  6. Code Injection vulnerability in SAP BASIS (Messaging System) (3268172): Due to unrestricted scope of the RFC function module, SAP BASIS allows an authenticated non-administrator attacker to access a system class and execute any of its public methods with parameters provided by the attacker. On successful exploitation the attacker can have full control of the system to which the class belongs, causing high impact on integrity of the application. CVSS v3 Base Score: 8,8 / 10 [CVE-2022-41264].
  7. Privilege escalation vulnerability in SAP Business Planning and Consolidation (3271091): In some SAP standard roles in SAP Business Planning and Consolidation, a transaction code reserved for customer is used. By implementing such transaction code, a malicious user may execute unauthorized transaction functionality. Under specific circumstances, a successful attack could enable an adversary to escalate their privileges to be able to read, change or delete system data. The note contains manual activities CVSS v3 Base Score: 8,5 / 10 [CVE-2022-41268].
  8. Update – Information Disclosure vulnerability in SAP BusinessObjects Business Intelligence Platform (Program Objects) (3229132): Under certain conditions an attacker can get access to OS credentials. Attacker must be authenticated, administrator sees credentials in clear text, normal user sees credentials in encrypted form. Getting access to OS credentials enables the attacker to modify system data and make the system unavailable leading to high impact on confidentiality and low impact on integrity and availability of the application. CVSS v3 Base Score: 8,2 / 10  [CVE-2022-39013].
  9. Cross-Site Scripting (XSS) vulnerability in SAP Commerce (3248255): Due to lack of proper input validation, SAP Commerce Webservices 2.0 Swagger UI allows malicious inputs from untrusted sources, which can be leveraged by an attacker to execute a DOM Cross-Site Scripting (XSS) attack.  As a result, an attacker may be able to steal user tokens, and achieve full account takeover including access to administrative tools in SAP Commerce. The vulnerability comes from the open source library springfox-swagger-ui, which contains a repackaged version of the open source library swagger-ui. This version of swagger-ui packaged allows the DOM-based XSS vulnerability. CVSS v3 Base Score: 8,0 / 10  [CVE-2022-41266].
  10. Update – Multiple Vulnerabilities in SQlite bundled with SAPUI5 (3249990): An issue was found in fts5UnicodeTokenize() in ext/fts5/fts5_tokenize.c in Sqlite. A unicode61 tokenizer configured to treat unicode “control-characters” (class Cc), was treating embedded nul characters as tokens. SAPUI5 framework is using SQLite < 3.34.0 which was treating null characters as tokens, this could be exploited by an user over the network having low privileges leading to considerable impact on confidentiality, integrity and availability of applications using SAPUI5.  . CVSS v3 Base Score: 7,5 / 10 [CVE-2022-35737].

Reference links

Other references, from SAP and Onapsis (December):

https://dam.sap.com/mac/app/e/pdf/preview/embed/ucQrx6G?ltr=a&rc=10

SAP Security Patch Day December 2022 | Onapsis

Resources affected

  • SAP Business Client, Versions -6.5, 7.0, 7.70
  • SAP Business Planning and Consolidation,Versions–SAP_BW 750, 751, 752, 753, 754, 755, 756, 757, DWCORE 200, 300, CPMBPC 810
  • SAP BusinessObjects Business Intelligence Platform (Program Objects),Versions -420, 430
  • SAP BusinessObjects Business Intelligence Platform,Versions -420, 430
  • SAP Commerce Webservices 2.0 (Swagger UI), Versions-1905, 2005, 2105, 2011, 2205
  • SAP Commerce, Versions-1905, 2005, 2105, 2011, 2205
  • SAP NetWeaver Process Integration, Version –7.50
  • SAPBASIS, Versions –731, 740, 750, 751, 752, 753, 754, 755, 756, 757, 789, 790, 791
  • SAPUI5 CLIENT RUNTIME, Versions –600, 700, 800, 900, 1000
  • SAPUI5, Versions –754, 755, 756, 757

Did you like it?

Share it on social media!

Leave a Reply

Your email address will not be published. Required fields are marked *

Fill out this field
Fill out this field
Please enter a valid email address.
You need to agree with the terms to proceed

Categories

Calendar of posts

Our services

keyboard_arrow_up