July 26, 2016 By Larry Loeb 2 min read

Security firm Onapsis discovered multiple new vulnerabilities affecting the SAP HANA and SAP TREX applications, including critical- and high-risk security flaws. They are thought to impact over 10,000 SAP users, Onapsis reported.

“This set of advisories is unique as most of the vulnerabilities attackers can leverage are undervalued,” said Sebastian Bortnik, head of research for Onapsis. “Meaning the way in which they can be exploited is not always obvious and can go undetected. For example, one of the critical vulnerabilities that can be exploited creates an error message which includes sensitive information about its environment, users or associated data.”

Brute-Force Attacks Against SAP HANA

One concerning vulnerability affecting SAP HANA is a user brute-force attack, which may allow an attacker to directly access business information.

A remote and unauthenticated attacker could exploit this vulnerability and receive high privileges on the HANA system as well as modify arbitrary database information. Tracked as CVE-2016-6144, the vulnerability has a CVSS v3 score of 9.0, according to Onapsis. That makes it a critical one.

There are also lesser high-risk vulnerabilities, including SAP HANA Arbitrary Audit Injection via HTTP Requests and SAP HANA Arbitrary Audit Injection via SQL Protocol. By exploiting this pair of vulnerabilities, an attacker could tamper with the audit logs to hide the evidence of an attack.

All Indexed Information at Risk

Another high-risk vulnerability is a potential remote code execution. If exploited, an unauthenticated attacker could access and modify any information indexed by the SAP system.

The firm also found critical vulnerabilities in SAP TREX, such as the remote command execution. This may allow an untrusted remote user to access and modify any information indexed by the SAP system. Tracked as CVE-2016-6147, the bug has a CVSS v3 score of 10.0.

Full Plate for SAP

SecurityWeek reported that SAP had released its security patches for July 2016. The patches address 24 clickjacking flaws in multiple products. That’s in addition to resolving 21 vulnerabilities and patching 10 security issues since May. That includes a five-year-old issue that was exploited to attack 36 global organizations, the source reported.

Seems SAP has a lot on its plate.


UPDATE, 7/27/16, 2:23 p.m. EDT: Andy Kendzie of SAP media relations contacted Security Intelligence with the following statement:

“SAP Product Security Response Team collaborates frequently with research companies like ERPScan and Onapsis to ensure a responsible disclosure of vulnerabilities. All vulnerabilities disclosed have been fixed, and security patches are available for download on the SAP Service Marketplace. We strongly advise our customers to secure their SAP landscape by applying the available security patches from the SAP Service Marketplace immediately.”

More from

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government.The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of 2022…

Ransomware payouts hit all-time high, but that’s not the whole story

3 min read - Ransomware payments hit an all-time high of $1.1 billion in 2023, following a steep drop in total payouts in 2022. Some factors that may have contributed to the decline in 2022 were the Ukraine conflict, fewer victims paying ransoms and cyber group takedowns by legal authorities.In 2023, however, ransomware payouts came roaring back to set a new all-time record. During 2023, nefarious actors targeted high-profile institutions and critical infrastructure, including hospitals, schools and government agencies.Still, it’s not all roses for…

What should an AI ethics governance framework look like?

4 min read - While the race to achieve generative AI intensifies, the ethical debate surrounding the technology also continues to heat up. And the stakes keep getting higher.As per Gartner, “Organizations are responsible for ensuring that AI projects they develop, deploy or use do not have negative ethical consequences.” Meanwhile, 79% of executives say AI ethics is important to their enterprise-wide AI approach, but less than 25% have operationalized ethics governance principles.AI is also high on the list of United States government concerns.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today