Remotely Exploitable flaws affect SAP solutions

SAP products make use of a proprietary implementation of LZC and LZH compression algorithms that could be exploited by attackers in several ways.

For the second time in a week, we are speaking about security vulnerabilities affecting SAP systems, recently I wrote about a study published by the Onapsis firm that revealed over 95% of SAP systems are exposed to vulnerabilities that could lead to full compromise of the company’s business.

This time a proprietary implementation of a popular protocol has created a flaw that could be exploited by hackers, the vulnerability affects SAP data compression software and open to remote code execution and denial-of-service attacks.

The researcher Martin Gallo of Core Security Consulting Services has discovered several vulnerabilities in the decompression routines of two compression algorithms, Lempel-Ziv-Thomas (LZC) adaptive dictionary compression algorithm and the Lempel-Ziv-Huffman (LZH) compression algorithm, implemented by SAP in its solutions.

“SAP products make use of a proprietary implementation of the Lempel-Ziv-Thomas (LZC) adaptive dictionary compression algorithm and the Lempel-Ziv-Huffman (LZH) compression algorithm [1] . These compression algorithms are used across several SAP products and programs. Vulnerabilities were found in the decompression routines that could be triggered in different scenarios, and could lead to execution of arbitrary code and denial of service conditions.” states the vulnerability description provided by the experts.

The researchers demonstrated that he is able to remotely and locally exploit the flaw.  Gallo ethically disclosed his findings with SAP that has fixed these vulnerabilities, now administrators urge to update their systems to patch the bugs.

The two vulnerabilities, coded as CVE-2015-2282 and CVE-2015-2278, is a pair of out-of-bounds reads and writes as reported at Full Disclosure Mailing List.

As reported in the advisory published by Coresecurity, the affected packages are:

  • SAP Netweaver Application Server ABAP.
  • SAP Netweaver Application Server Java.
  • SAP Netweaver RFC SDK.
  • SAP RFC SDK.
  • SAP GUI.
  • SAP MaxDB database.
  • SAPCAR archive tool.

The experts highlighted the possibility to run a server-side attack, a client-side attack and Man-in-the-middle attacks.

The server-side components can be attacked by sending crafted packets from a malicious client, the attackers will send a crafted .SAR or .CAR archive to a client to exploit the vulnerability. .SAR or .CAR archive to a client to exploit the vulnerability. .SAR or .CAR archive to a client to exploit the vulnerability. .SAR or .CAR archive to a client to exploit the vulnerability..SAR or .CAR archive to a client to exploit the vulnerability.

Due to the lack of encryption by default, the attackers might be able to run a man-in-the-middle attack and trigger the vulnerabilities by injecting malicious packets within the communication.

SAP issued the following security notes to address the vulnerabilities

  • 2124806
  • 2121661
  • 2127995
  • 2125316

Pierluigi Paganini

(Security Affairs – SAP, Hacking)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

3 hours ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

8 hours ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

13 hours ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

15 hours ago

Linux variant of Cerber ransomware targets Atlassian servers

Threat actors are exploiting the CVE-2023-22518 flaw in Atlassian servers to deploy a Linux variant of…

1 day ago

Ivanti fixed two critical flaws in its Avalanche MDM

Ivanti addressed two critical vulnerabilities in its Avalanche mobile device management (MDM) solution, that can…

1 day ago

This website uses cookies.