lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 12 Nov 2014 08:13:29 +0100
From: ESNC Security <secure@...c.de>
To: fulldisclosure@...lists.org
Subject: [FD] [ESNC-2039348] Multiple Critical Security Vulnerabilities in
 SAP Governance, Risk and Compliance (SAP GRC)

*[ESNC-2039348] Multiple Critical Security Vulnerabilities in SAP
Governance, Risk and Compliance (SAP GRC)*

Please refer to http://www.esnc.de for the original security advisory,
updates and additional information.




*------------------------------------------------------------------------1.
Business
Impact------------------------------------------------------------------------*

According to SAP, "SAP Governance, Risk, and Compliance solutions (SAP GRC
solutions) offer your organization a preventive, real-time approach to
governance, risk, and compliance. Automated risk and compliance monitoring
activities can help you proactively prevent risk events and compliance
violations, helping you protect the value of your organization"

SAP GRC Access Control has multiple remote vulnerabilities, which may allow
an attacker to elevate privileges, bypass SoD restrictions and execute
arbitrary programs. An attacker can also exploit these vulnerabilities
remotely using RFC protocol or if SOAP-RFC is active, through http/https.

Due to the nature of the business functionality SAP GRC modules offer, we
believe the issue is rather critical.

*Risk Level: High*




*------------------------------------------------------------------------2.
Advisory
Information------------------------------------------------------------------------*

-- ESNC Security Advisory ID: ESNC-2039348
-- CVE ID: CVE-2013-3678
-- Original security advisory:
http://www.esnc.de/security-advisories/security-vulnerability-in-sap-grc-access-control

-- Reporting Date: 01.04.2013
-- Vendor Patch Date: 11.11.2014
-- Public Advisory Date: 11.11.2014
-- Researcher: Ertunga Arsal & Mert Suoglu




*------------------------------------------------------------------------3.
Vulnerability
Information------------------------------------------------------------------------*

-- Vendor: SAP
-- Affected Components: SAP GRC - Access Control
-- Vulnerability Class: SoD Bypass, Privilege Escalation, Remote Arbitrary
Program Execution
-- Vulnerable Function: /GRCPI/GRIA_USR_GET_AUTH (please refer to the SAP
note for more details)
-- CVSS v2 score by the vendor: 8.5 (AV:N/AC:M/AU:S/C:C/I:C/A:C)
-- Remotely Exploitable: Yes
-- Authentication Required: Yes
-- Additional Notes: An exploit for this vulnerability is available in ESNC
Security Suite - Penetration Testing Module.




*------------------------------------------------------------------------4.
Solution------------------------------------------------------------------------*

ESNC Security Suite customers, which utilize its latest ruleset for
Real-Time Monitoring & Fraud Detection and Prevention module have
protection and mitigation capabilities for this vulnerability since April,
2013.

We recommend SAP customers to apply the security patch [SAP Note 2039348]
and implement manual instructions supplied by the vendor.

More information can be found at vendor's site:

https://service.sap.com/sap/support/notes/2039348




*------------------------------------------------------------------------About
ESNC------------------------------------------------------------------------*

ESNC GmbH, Germany is an independent company specialized in SAP security
audit, SAP penetration testing, ABAP security review and SAP vulnerability
assessment services.

It's flagship product ESNC Security Suite is used by many large enterprises
for vulnerability scanning their SAP ABAP, Java and Hana systems, for
running ABAP code security reviews, enforcing SAP security baselines and
for real-time enterprise threat detection.

For more information about our products and services, please visit our web
page at http://www.esnc.de

_______________________________________________
Sent through the Full Disclosure mailing list
http://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ