lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 9 Nov 2015 10:05:52 -0300
From: Onapsis Research Team <research@...psis.com>
To: "fulldisclosure@...lists.org" <fulldisclosure@...lists.org>,
 bugtraq <bugtraq@...urityfocus.com>, 
 submissions@...ketstormsecurity.org, bugs@...uritytracker.com
Subject: [FD] [Onapsis Security Advisory 2015-024-040] SAP HANA TrexNet
	Vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Onapsis Security Advisory 2015-024-040: SAP HANA TrexNet Vulnerabilities

1. Impact on Business
=====================

By exploiting these vulnerabilities, an unauthenticated attacker could
execute arbitrary operating system commands, gaining full control of the
HANA platform; read, write and delete sensitive business information or
perform a denial of service by completely shutting down the SAP HANA
instance.

Risk Level: Critical

2. Advisory Information
=======================
- - Public Release Date: 11/09/2015
- - Last Revised: 11/09/2015
- - Security Advisory ID: ONAPSIS-2015-024-040
- - Onapsis SVS ID: ONAPSIS-00188 - 00191, 00193 - 00202]
- - CVE:  CVE-2015-7828
- - Researcher: Juan Perez-Etchegoyen, Sergio Abraham, Nahuel D. Sánchez
- - Vendor Provided CVSS v2: 6.6 (AV:N/AC:H/Au:N/C:P/I:P/A:C)
- - Onapsis CVSS v2:  10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
- - Onapsis CVSS v3:   9.8 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

3. Vulnerability Information
============================

- - Vendor:  SAP AG
- - Affected Components:
    - SAP HANA Database 1.00 SPS10 or lower
- - Vulnerability Class: Missing Authentication for Critical Function
(CWE-306)
- - Remotely Exploitable: Yes
- - Locally Exploitable: No
- - Authentication Required: No
- - Original Advisories Available at:
https://www.onapsis.com/research/security-advisories/


4. Affected Components Description
==================================

SAP HANA is a platform for real-time business. It combines database, data
processing, and application platform
capabilities in-memory. The platform provides libraries for predictive,
planning, text processing, spatial
and business analytics.


5. Vulnerability Details
========================

Using the multiple methods available in the TrexNet protocol, a remote
unauthenticated attacker could execute arbitrary operating system commands,
python modules, read, write and delete files and directories, read
environment information and also completely shut down the SAP HANA
instance. The attacker could also send TMS queries to the NameSever
component,  which could allow him to retrieve technical information of the
remote system such as configuration files. All methods are executed with
the <sid>adm user. To perform these actions, the attacker only needs to be
able to send a crafted packet to any of the following ports (Being NN the
instance number of the SAP HANA Application Server):

NameServer: 3NN01
Preprocessor: 3NN02
IndexServer: 3NN03
StatisticsServer: 3NN05
WebDispatcher: 3NN06
XSEngine: 3NN07
CompileServer: 3NN10

The methods available are: fcopydir, fmkdir, frmdir, getenv, dumpenv,
fcopy, fput, fdel, fmove, fget, fappend, fdir, getTraces, kill, pexec,
stop, pythonexec.


6. Solution
===========

Implement the steps described in SAP Security Note 2165583.


7. Report Timeline
==================

 * 04/02/2015: Onapsis provides vulnerability information to SAP AG.
 * 04/03/2015: SAP AG confirms reception of vulnerability report.
 * 04/14/2015: SAP reports fix is In Process.
 * 05/12/2015: SAP reports fix is In Process.
 * 06/09/2015: SAP reports fix is In Process.
 * 07/14/2015: SAP reports fix is In Process.
 * 08/11/2015: SAP releases SAP Security Note 2165583 fixing the
vulnerability.
 * 11/09/2015: Onapsis Releases Security Advisory.


About Onapsis Research Labs
===========================

Onapsis Research Labs provides the industry analysis of key security issues
that impact business-critical systems and applications. Delivering frequent
and timely security and compliance advisories with associated risk levels,
Onapsis Research Labs combine in-depth knowledge and experience to deliver
technical and business-context with sound security judgment to the broader
information security community.

About Onapsis, Inc.
===================

Onapsis provides the most comprehensive solutions for securing SAP and
Oracle enterprise applications. As the leading experts in SAP and Oracle
cyber-security, Onapsis’ enables security and audit teams to have
visibility, confidence and control of advanced threats, cyber-risks and
compliance gaps affecting their enterprise applications.

Headquartered in Boston, Onapsis serves over 180 Global 2000 customers,
including 10 top retailers, 20 top energy firms and 20 top manufacturers.
Onapsis’ solutions are also the de-facto standard for leading consulting
and audit firms such as Accenture, IBM, Deloitte, E&Y, KPMG and PwC.

Onapsis solutions include the Onapsis Security Platform, which is the most
widely-used SAP-certified cyber-security solution in the market. Unlike
generic security products, Onapsis’ context-aware solutions deliver both
preventative vulnerability and compliance controls, as well as real-time
detection and incident response capabilities to reduce risks affecting
critical business processes and data. Through open interfaces, the platform
can be integrated with leading SIEM, GRC and network security products,
seamlessly incorporating enterprise applications into existing
vulnerability, risk and incident response management programs.

These solutions are powered by the Onapsis Research Labs which continuously
provide leading intelligence on security threats affecting SAP and Oracle
enterprise applications. Experts of the Onapsis Research Labs were the
first to lecture on SAP cyber-attacks and have uncovered and helped fix
hundreds of security vulnerabilities to-date affecting SAP Business Suite,
SAP HANA, SAP Cloud and SAP Mobile applications, as well as Oracle JD
Edwards and Oracle E-Business Suite platforms.

For more information, please visit www.onapsis.com, or connect with us on
Twitter, Google+, or LinkedIn.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Onapsis Research Team

iEYEARECAAYFAlZAmUYACgkQz3i6WNVBcDU7IwCeJOX4CP1T/0VLt1YzNYR9cwuW
LawAn2kzG/LeY56fVbK6FFujDhmP+YWp
=eK8D
-----END PGP SIGNATURE-----

-- 
This email and any files transmitted with it are confidential and intended 
solely for the use of the individual or entity to whom they are addressed. 
If you have received this email in error please notify the system manager. 
This message contains confidential information and is intended only for the 
individual named. If you are not the named addressee you should not 
disseminate, distribute or copy this e-mail.
Please notify the sender immediately by e-mail if you have received this 
e-mail by mistake and delete this e-mail from your system. If you are not 
the intended recipient you are notified that disclosing, copying, 
distributing or taking any action in reliance on the contents of this 
information is strictly prohibited.

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ