Hot Note
Affected system
Java
CVSS
9.1
Component
BC-JAS-ADM-LOG
Patch Day
2024-03
Released on
2024/03/12
SAP Note
3433192
Workaround
Yes
  • Share with:

Advisory

On 12.03.2024 a security relevant correction has been released by SAP SE. The manufacturer resolves an issue within Java.

SAP Note 3433192 addresses "[CVE-2024-22127] Code Injection vulnerability in SAP NetWeaver AS Java (Administrator Log Viewer plug-in)" to prevent code injection with a hot news risk for exploitation.

A workaround does exist, according to SAP Security Advisory team. It is advisable to implement the correction as monthly patch process, the team suggests.

Risk specification

The SAP NetWeaver Administrator AS Java Log Viewer plug-in enables high-privileged users to upload potentially harmful files, leading to command injection vulnerabilities. This could allow attackers to execute critical commands, compromising the confidentiality, integrity, and availability of the application.

Solution

After applying of the Note only specific file types can be uploaded.  Circumstances exist that prevent the timely installation of a patch provided by the manufacturer. In such cases, you may consider applying the suggested workaround as a temporary or compensating mitigation: "Access NetWeaver Administrator using 'NWA_READONLY' user role instead of 'Administrators' user role.".

Affected System

SAP Netweaver Application Server Java is part of the SAP NetWeaver Application Platform. It provides the complete infrastructure for deploying and running Java applications.

The advisory is valid for

  • LMNWABASICAPPS 7.50

 

 

Disclaimer

SecurityBridge takes the security of SAP products very seriously. We very much encourage the responsible disclosure of security vulnerabilities. If you have detected a vulnerability concerning one of the SAP software products – either in the latest or in a former product version follow the guidelines and processes in accordance with the SAP portal page “Report a Security Vulnerability to SAP”.

The advisories found within the SecurityBridge advisory are generated and continuously enriched by our Team at SecurityBridge and affiliated security consultants, partners, customers of the SecurityBridge Platform, SAP support, and advisory groups.

We do not disclose zero-day vulnerabilities unless a security patch has been made available to the public. In such case, the platform only provides details on which version or signature updates are available within the SecurityBridge platform in order to monitor or measure the vulnerability.

In accordance with SAP guidelines, SecurityBridge only discloses issues where the fixing security note has been released. The vulnerability platform makes no references to available exploits or Proof of Concepts (PoC). Advisories and vulnerabilities will always mention the fixing security note or hints to the corresponding SAP documentation.

SecurityBridge

SecurityBridgefor SAP©
empowers security teams with forward-looking, high fidelity, adversary-focused intelligence and actionable events from SAP Netweaver based systems.

 
ABEX logo

SecurityBridge helps in prioritizing SAP patches, updates and the remediation strategies essential for preventing the disruption of vital business systems. We help businesses in making their SAP systems more secure.

SecurityBridge

© Copyright 2024 by SecurityBridge GmbH

v34.3