lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 28 Apr 2014 17:59:55 -0300
From: Onapsis Research Labs <research@...psis.com>
To: fulldisclosure@...lists.org, pen-test@...urityfocus.com,
	security-basics@...urityfocus.com, info@...pasec.com,
	submissions@...ketstormsecurity.org
Subject: [FD] [Onapsis Security Advisory 2014-010] SAP BusinessObjects
 InfoView Reflected Cross Site Scripting


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Onapsis Security Advisory 2014-010: SAP BusinessObjects InfoView
Reflected Cross Site Scripting

This advisory can be downloaded in PDF format from http://www.onapsis.com/.

By downloading this advisory from the Onapsis Resource Center, you will
gain access to beforehand information on upcoming advisories,
presentations and new research projects from the Onapsis Research Labs,
as well as exclusive access to special promotions for upcoming trainings
and conferences.


1. Impact on Business     

By exploiting this vulnerability a remote unauthenticated attacker would
be able to attack other users of the system.

Risk Level: Low


2. Advisory Information

- -- Public Release Date: 2014-04-28

- -- Subscriber Notification Date: 2014-04-28

- -- Last Revised: 2014-04-25

- -- Security Advisory ID: ONAPSIS-2014-010

- -- Onapsis SVS ID: ONAPSIS-00071

- -- Researcher: Willis Vandevanter

- -- Initial Base CVSS v2:  4.3 (AV:N/AC:M/AU:N/C:N/I:P/A:N)

3. Vulnerability Information

- -- Vendor: SAP

- -- Affected Components:

    * SAP BusinessObjects
      (Check SAP Note 1931399 for detailed information on affected releases)

- -- Vulnerability Class: Reflected Cross Site Scripting (CWE-79)

- -- Remotely Exploitable: Yes

- -- Locally Exploitable: No

- -- Authentication Required: No

- -- Original Advisory:
http://www.onapsis.com/resources/get.php?resid=adv_onapsis-2014-010


4. Affected Components Description

The BusinessObjects InfoView web application is part of the standard
BusinessObjects installation. It is commonly used to view reports,
dashboards, and other remotely accessible client functionality.


5. Vulnerability Details

A reflected Cross-Site scripting vulnerability exists in the InfoView
application. An attacker could send a link to a victim that when clicked
on could compromise their account.

Technical details about this issue are not disclosed at this moment with
the purpose of providing enough time to affected customers to patch
their systems and protect against the exploitation of the described
vulnerability.


6. Solution

SAP has released SAP Note 1931399 which provide patched versions of the
affected components.

The patches can be downloaded from
https://service.sap.com/sap/support/notes/1931399.

Onapsis strongly recommends SAP customers to download the related
security fixes and apply them to the affected components in order to
reduce business risks.


7. Report Timeline

2013-08-29: Onapsis provides vulnerability information to SAP AG.
2013-08-30: SAP confirms having the information of vulnerability.
2014-01-14: SAP releases security patches.
2014-04-28: Onapsis notifies availability of security advisory.


About Onapsis, Inc.

Onapsis provides innovative security software solutions to protect ERP
systems from cyber-attacks. Through unmatched ERP security, compliance
and continuous monitoring products, Onapsis secures the
business-critical infrastructure of its global customers against
espionage, sabotage and financial fraud threats.

Onapsis X1, the company's flagship product, is the industry's first
comprehensive solution for the automated security assessment of SAP
platforms. Being the first and only SAP-certified solution of its kind,
Onapsis X1 allows customers to perform automated Vulnerability
Assessments, Security & Compliance Audits and Penetration Tests over
their entire SAP platform.

Onapsis is backed by the Onapsis Research Labs, a world-renowned team of
SAP & ERP security experts who are continuously invited to lecture at
the leading IT security conferences, such as RSA and BlackHat, and
featured by mainstream media such as CNN, Reuters, IDG and New York Times.

For further information about our solutions, please contact us at
info@...psis.com and visit our website at www.onapsis.com.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlNewUsACgkQz3i6WNVBcDW7ZQCg3FoyDZ9aPdmuznlMVzTT8sQF
ZeYAoMeJGbuxxulsqz8iXNGGu8E20HhM
=ufO8
-----END PGP SIGNATURE-----


------------------------------------------------------------------------
Securing Apache Web Server with thawte Digital Certificate
In this guide we examine the importance of Apache-SSL and who needs an SSL certificate.  We look at how SSL works, how it benefits your company and how your customers can tell if a site is secure. You will find out how to test, purchase, install and use a thawte Digital Certificate on your Apache web server. Throughout, best practices for set-up are highlighted to help you ensure efficient ongoing management of your encryption keys and digital certificates.

http://www.dinclinx.com/Redirect.aspx?36;4175;25;1371;0;5;946;e13b6be442f727d1
------------------------------------------------------------------------



_______________________________________________
Sent through the Full Disclosure mailing list
http://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ