Security News > 2018 > March > SAP Patches Decade-Old Flaws With March 2018 Patches
SAP this week released its March 2018 set of security patches to address High and Medium priority vulnerabilities in its products. A total of 10 Security Notes were included in the SAP Security Patch Day this month, three rated High priority and 7 considered Medium priority. Two of the Notes were updates for previously released Security Notes. SAP this month included 17 Support Package Notes in the Security Patch Day, for a total of 17 Security Notes, ERPScan (a company that specializes in securing Oracle and SAP applications) reports. 11 of the Notes were released after the second Tuesday of the last month and before the second Tuesday of this month. The most severe of the Security Notes addresses three vulnerabilities in SAP Internet Graphics Server (IGS) and carries a High priority rating (CVSS Base Score: 8.8). The bugs include CVE-2004-1308 (memory corruption), CVE-2005-2974 (denial of service), and CVE-2005-3350 (remote code execution). The vulnerabilities, which have been around for over a decade, impact libtiff, giflib and libpng, three third-party open source libraries that handle images (TIFF, GIF and PNG, respectively). The use of open source software isn’t new and provides lots of advantages, especially since many open source libraries have been tried and tested. However, not all of them should be taken for granted, and software companies such as SAP should always keep their programs up-to-date to eliminate any possible bugs. “Open source libraries used in commercial products are necessary to maintain quality; however, it should be clear that there is a gray area, in which trust is assumed but never received,” Onapsis (another company focused on securing Oracle and SAP products) points out. This month, SAP also addressed two High risk information disclosure vulnerabilities impacting SAP HANA capture & replay trace file (CVE-2018-2402 - CVSS Base Score: 7.6) and SAP Business Process Automation (BPA) by Redwood (CVE-2018-2400 - CVSS Base Score: 7.5). Of all 27 SAP Security Notes, 6 have a High priority rating and 19 are rated Medium priority. 4 of all the patches are updates to previously released Security Notes. The most common type of vulnerability addressed this month is missing authorization check, with 6, followed by information disclosure at 5, and Cross-Site Scripting at 4. SAP also addressed 3 SQL injection bugs, 2 directory traversal issues, 2 implementation flaws, and denial of service, hardcoded credentials, XML external entity, code injection, and clickjacking bugs. Related: SAP Resolves High Risk Flaws with February 2018 Patches Related: SAP Publishes Light Patch Day for January 2018 (function() { var po = document.createElement("script"); po.type = "text/javascript"; po.async = true; po.src = "https://apis.google.com/js/plusone.js"; var s = document.getElementsByTagName("script")[0]; s.parentNode.insertBefore(po, s); })(); Tweet Ionut Arghire is an international correspondent for SecurityWeek. Previous Columns by Ionut Arghire:SAP Patches Decade-Old Flaws With March 2018 Patches"OceanLotus" Spies Use New Backdoor in Recent AttacksCritical Vulnerabilities Addressed in SecurEnvoy SecurMailFirefox 63 to Distrust All Symantec Root CertificatesNew Cyberespionage Attacks Linked to MuddyWater Campaign Register for the 2018 CISO Forum at Half Moon Bay 2018 ICS Cyber Security Conference | USA [Oct. 22-25] 2018 ICS Cyber Security Conference | Singapore [April. 24-26] sponsored links Tags: NEWS & INDUSTRY Vulnerabilities
News URL
Related Vulnerability
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2018-03-14 | CVE-2018-2400 | Unspecified vulnerability in Redwood SAP Business Process Automation 9.00/9.10 Under certain conditions SAP Business Process Automation (BPA) By Redwood, 9.00, 9.10, allows an attacker to access information which would otherwise be restricted. | 5.0 |
2018-03-14 | CVE-2018-2402 | Information Exposure vulnerability in SAP Hana 1.00/2.00 In systems using the optional capture & replay functionality of SAP HANA, 1.00 and 2.00, (see SAP Note 2362820 for more information about capture & replay), user credentials may be stored in clear text in the indexserver trace files of the control system. | 3.5 |
2005-11-04 | CVE-2005-2974 | Unspecified vulnerability in Libungif 4.1.3 libungif library before 4.1.0 allows attackers to cause a denial of service via a crafted GIF file that triggers a null dereference. | 0.0 |
2005-11-04 | CVE-2005-3350 | Unspecified vulnerability in Libungif 4.1.3 libungif library before 4.1.0 allows attackers to corrupt memory and possibly execute arbitrary code via a crafted GIF file that leads to an out-of-bounds write. | 7.5 |
2005-01-10 | CVE-2004-1308 | Unspecified vulnerability in Libtiff Integer overflow in (1) tif_dirread.c and (2) tif_fax3.c for libtiff 3.5.7 and 3.7.0 allows remote attackers to execute arbitrary code via a TIFF file containing a TIFF_ASCII or TIFF_UNDEFINED directory entry with a -1 entry count, which leads to a heap-based buffer overflow. | 10.0 |