lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 9 Nov 2015 10:06:07 -0300
From: Onapsis Research Team <research@...psis.com>
To: "fulldisclosure@...lists.org" <fulldisclosure@...lists.org>,
 bugtraq <bugtraq@...urityfocus.com>, 
 submissions@...ketstormsecurity.org, bugs@...uritytracker.com
Subject: [FD] [Onapsis Security Advisory 2015-041] SAP HANA Remote Trace
	Disclosure

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Onapsis Security Advisory 2015-041: SAP HANA Remote Trace Disclosure


1. Impact on Business
=====================

By exploiting this vulnerability, a remote unauthenticated attacker
could read remote logs containing technical information about the system
which could help to facilitate further attacks against the system.

Risk Level: Medium

2. Advisory Information
=======================

- - Public Release Date: 11/09/2015
- - Last Revised: 11/09/2015
- - Security Advisory ID: ONAPSIS-2015-041
- - Onapsis SVS ID: ONAPSIS-00185
- - CVE: CVE-2015-7991
- - Researcher: Juan Perez-Etchegoyen and Sergio Abraham
- - Vendor Provided CVSS v2: : 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
- - Onapsis CVSS v2: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
- - Onapsis CVSS v3: 5.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)


3. Vulnerability Information
============================

- - Vendor: SAP AG
- - Affected Components:
- SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) (HANA 1.0 SPS09)

- - Vulnerability Class: Improper Access Control (CWE-284)
- - Remotely Exploitable: Yes
- - Locally Exploitable: No
- - Authentication Required: No
- - Original Advisory:
http://www.onapsis.com/research/security-advisories/SAP_HANA_Remote_Trac
e_Disclosure


4. Affected Components Description
==================================

SAP HANA is a platform for real-time business. It combines database,
data processing, and application platform capabilities in-memory. The
platform provides libraries for predictive, planning, text processing,
spatial, and business analytics.


5. Vulnerability Details
========================

SAP HANA Web Dispatcher service allows an anonymous download of web
dispatcher trace files and security trace files. Depending on how the
system is configured, passwords could potentially be disclosed.


6. Solution
===========

Implement SAP Security Note 2148854.


7. Report Timeline
==================

* 03/26/2015: Onapsis provides vulnerability information to SAP AG.
* 03/27/2015: SAP AG confirms reception of vulnerability report
* 04/14/2015: SAP reports fix is In Process.
* 05/12/2015: SAP reports fix is In Process.
* 06/09/2015: SAP reports fix is In Process.
* 07/14/2015: SAP releases security note 2148854 fixing the issue.
* 11/09/2015: Onapsis releases security advisory.


About Onapsis Research Labs
===========================

Onapsis Research Labs provides the industry analysis of key security
issues that impact business-critical systems and applications.
Delivering frequent and timely security and compliance advisories with
associated risk levels, Onapsis Research Labs combine in-depth knowledge
and experience to deliver technical and business-context with sound
security judgment to the broader information security community.

About Onapsis, Inc.
===================

Onapsis provides the most comprehensive solutions for securing SAP and
Oracle enterprise applications. As the leading experts in SAP and Oracle
cyber-security, Onapsis’ enables security and audit teams to have
visibility, confidence and control of advanced threats, cyber-risks and
compliance gaps affecting their enterprise applications.

Headquartered in Boston, Onapsis serves over 180 Global 2000 customers,
including 10 top retailers, 20 top energy firms and 20 top
manufacturers. Onapsis’ solutions are also the de-facto standard for
leading consulting and audit firms such as Accenture, IBM, Deloitte,
E&Y, KPMG and PwC.

Onapsis solutions include the Onapsis Security Platform, which is the
most widely-used SAP-certified cyber-security solution in the market.
Unlike generic security products, Onapsis’ context-aware solutions
deliver both preventative vulnerability and compliance controls, as well
as real-time detection and incident response capabilities to reduce
risks affecting critical business processes and data. Through open
interfaces, the platform can be integrated with leading SIEM, GRC and
network security products, seamlessly incorporating enterprise
applications into existing vulnerability, risk and incident response
management programs.

These solutions are powered by the Onapsis Research Labs which
continuously provide leading intelligence on security threats affecting
SAP and Oracle enterprise applications. Experts of the Onapsis Research
Labs were the first to lecture on SAP cyber-attacks and have uncovered
and helped fix hundreds of security vulnerabilities to-date affecting
SAP Business Suite, SAP HANA, SAP Cloud and SAP Mobile applications, as
well as Oracle JD Edwards and Oracle E-Business Suite platforms.

For more information, please visit www.onapsis.com, or connect with us
on Twitter, Google+, or LinkedIn.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Onapsis Research Team

iEYEARECAAYFAlZAmO4ACgkQz3i6WNVBcDUEOACg4KIJ72V8KzgHoGWcZNlVBA6S
yM0AoN1YA9lG0eMMXVbTh3A3UIucP0rF
=xIJX
-----END PGP SIGNATURE-----

-- 
This email and any files transmitted with it are confidential and intended 
solely for the use of the individual or entity to whom they are addressed. 
If you have received this email in error please notify the system manager. 
This message contains confidential information and is intended only for the 
individual named. If you are not the named addressee you should not 
disseminate, distribute or copy this e-mail.
Please notify the sender immediately by e-mail if you have received this 
e-mail by mistake and delete this e-mail from your system. If you are not 
the intended recipient you are notified that disclosing, copying, 
distributing or taking any action in reliance on the contents of this 
information is strictly prohibited.

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ