lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 08 Oct 2014 10:59:44 -0300
From: Onapsis Research Labs <research@...psis.com>
To: bugtraq <bugtraq@...urityfocus.com>,
  "fulldisclosure@...lists.org" <fulldisclosure@...lists.org>,
  submissions@...ketstormsecurity.org, pen-test@...urityfocus.com,
  bugs@...uritytracker.com
Subject: [Onapsis Security Advisory 2014-027]  SAP HANA Multiple Reflected
 Cross Site Scripting Vulnerabilities


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Onapsis Security Advisory 2014-027: SAP HANA Multiple Reflected Cross
Site Scripting Vulnerabilities

1. Impact on Business             
=====================

By exploiting this vulnerability a remote unauthenticated attacker would
be able to attack other users of the system.

Risk Level: Medium


2. Advisory Information
=======================

- - Public Release Date: 2014-10-08

- - Subscriber Notification Date: 2014-10-08

- - Last Revised: 2014-09-17

- - Security Advisory ID: ONAPSIS-2014-027

- - Onapsis SVS ID: ONAPSIS-00122, ONAPSIS-00125

- - Researcher: Will Vandevanter

- - Initial Base CVSS v2:  4.3 (AV:N/AC:M/AU:N/C:N/I:P/A:N)


3. Vulnerability Information
============================

- - Vendor: SAP

- - Affected Components:

  - HANA Developer Edition ? Release 70 (tested on 1.00.70.00.386119)
    (Check SAP Note 2009696 for detailed information on affected releases)

- - Vulnerability Class: Improper Neutralization of Input During Web
Page Generation - Cross-site Scripting (CWE-79)

- - Remotely Exploitable: Yes

- - Locally Exploitable: No

- - Authentication Required: No

- - Detection Module available in Onapsis X1: Yes

- - BizRisk Illustration Module available in Onapsis X1: Yes

- - Original Advisory:
http://www.onapsis.com/resources/get.php?resid=adv_onapsis-2014-027


4. Affected Components Description
==================================

SAP HANA is a platform for real-time business. It combines database,
data processing, and application platform capabilities in-memory. The
platform provides libraries for predictive, planning, text processing,
spatial, and business analytics.


5. Vulnerability Details
========================

The SAP HANA Developer Edition contains multiple reflected Cross Site
Scripting Vulnerabilities (XSS) in the democontent area, specifically on
the pages:

/sap/hana/democontent/epm/admin/DataGen.xsjs
/sap/hana/democontent/epm/services/multiply.xsjs

A reflected cross-site scripting attack can be used to non-permanently
deface or modify displayed content from a Web site. Reflected cross-site
scripting can be used to steal another user's authentication
information, such as data relating to their current session. An attacker
who gains access to this data may use it to impersonate the user and
access all information with the same rights as the target user. If an
administrator is impersonated, the security of he application may be
fully compromised.



6. Solution
===========

SAP has released SAP Note 2009696 which provide patched versions of the
affected components.

The patches can be downloaded from
https://service.sap.com/sap/support/notes/2009696.

Onapsis strongly recommends SAP customers to download the related
security fixes and apply them to the affected components in order to
reduce business risks.


7. Report Timeline
==================

2014-03-05: Onapsis provides vulnerability information to SAP AG.
2014-03-06: SAP confirms having the information of vulnerability.
2014-05-13: SAP releases security patches.
2014-10-08: Onapsis notifies availability of security advisory.



About Onapsis Research Labs
===========================

Onapsis Research Labs provides the industry analysis of key security
issues that impact business-critical systems and applications.
Delivering frequent and timely security and compliance advisories with
associated risk levels, Onapsis Research Labs combine in-depth knowledge
and experience to deliver technical and business-context with sound
security judgment to the broader information security community.


About Onapsis, Inc.
===================

Onapsis gives organizations the adaptive advantage to succeed in
securing business-critical applications by combining technology,
research and analytics. Onapsis enables every security and compliance
team an adaptive approach to focus on the factors that matter most to
their business ? critical applications that house vital data and run
business processes.

Onapsis provides technology solutions including Onapsis X1, the de-facto
SAP security auditing tool which delivers enterprise vulnerability,
compliance, detection and response capabilities with analytics.
The Onapsis Research Labs provide subject matter expertise that combines
in-depth knowledge and experience to deliver technical and
business-context with sound security judgment. This enables
organizations to efficiently uncover security and compliance gaps and
prioritize the resolution within applications running on SAP platforms.

Onapsis delivers tangible business results including decreased business
risk, highlighted compliance gaps, lower operational security costs and
demonstrable value on investment.
For further information about our solutions, please contact us at
info@...psis.comand visit our website at www.onapsis.com.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Onapsis Research Team

iEYEARECAAYFAlQ1Q1AACgkQz3i6WNVBcDX20gCggmGBct1o24n7d+nhByqO/lHB
lzwAoMgwVctKJ77NwzBhFWyjW5hxjwqy
=ieZB
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists