» » SAP Patches Critical Vulnerabilities in BusinessObjects, SAPUI5

SAP Patches Critical Vulnerabilities in BusinessObjects, SAPUI5

SAP Patches Critical Vulnerabilities in BusinessObjects, SAPUI5

Dwelling › Vulnerabilities

SAP Patches Essential Vulnerabilities in BusinessObjects, SAPUI5

By Ionut Arghire on November 09, 2022

Tweet

German software program maker SAP introduced the discharge of 9 new safety notes on its November 2022 Safety Patch Day, together with two notes addressing vital bugs in BusinessObjects and SAPUI5.

There have been additionally updates to 2 beforehand launched notes. Three different safety notes have been launched between the second Tuesday of October and the second Tuesday of November.

Three of this month’s safety notes are marked ‘sizzling information’, which represents the very best severity score in SAP’s books.

The primary of them offers with CVE-2022-41203, a critical-severity insecure deserialization of untrusted knowledge within the BusinessObjects Enterprise Intelligence platform (CVSS rating of 9.9).

Due to this difficulty, an unauthenticated attacker with low privileges may exchange a serialized object in BusinessObjects parameters with a malicious one.

“Because the deserialization course of didn’t include any verification of the processed knowledge, this might extremely compromise the confidentiality, integrity, and availability of the system. The one motive why this vulnerability will not be tagged with the utmost CVSS rating of 10 is as a result of it requires the attacker to have a minimal set of privileges in an effort to exploit it,” enterprise software program safety agency Onapsis explains.

The second sizzling information safety be aware launched on SAP’s November 2022 Safety Patch Day addresses two flaws within the SQLite library included within the SAPUI5 framework.

The primary of the bugs, CVE-2021-20223 (CVSS rating 9.8), exists as a result of SQLite would deal with null characters as tokens. A distant attacker with minimal privileges may exploit this to focus on functions utilizing SAPUI5.

Tracked as CVE-2022-35737 (CVSS rating of seven.5), the second difficulty “permits an array-bound overflow if billions of bytes are utilized in a string argument to a C API.”

SAP additionally up to date a sizzling information safety be aware launched in October, addressing an account hijacking difficulty in Commerce (CVSS rating of 9.6).

Between the second Tuesday of October and the second Tuesday of November, SAP additionally up to date a sizzling information be aware that gives the most recent updates for the Chromium-based browser in Enterprise Shopper, delivering a complete of 75 patches, together with two for critical-severity vulnerabilities.

This week, SAP additionally introduced three ‘excessive precedence’ safety notes, together with two new notes coping with vulnerabilities in NetWeaver and 3D Visible Enterprise, and an replace to a July 2022 safety be aware addressing a privilege escalation bug in SuccessFactors attachment API for Android and iOS.

Associated: SAP Patches Essential Vulnerabilities in Commerce, Manufacturing Execution Merchandise

Associated: SAP Patches Excessive-Severity Flaws in Enterprise One, BusinessObjects, GRC

Associated: SAP Patches Info Disclosure Vulnerabilities in BusinessObjects

Get the Each day Briefing

 
 
 

  • Most Latest
  • Most Learn
  • SAP Patches Essential Vulnerabilities in BusinessObjects, SAPUI5
  • Google Reveals Spyware and adware Vendor’s Use of Samsung Telephone Zero-Day Exploits
  • Bringing Bots and Fraud to the Boardroom
  • Hackers Leak Australian Well being Data on Darkish Internet
  • Microsoft Scrambles to Thwart New Zero-Day Assaults
  • Wib Launches API Safety Platform After Elevating $16 Million
  • ICS Patch Tuesday: Siemens Addresses Essential Vulnerabilities
  • Canadian Meat Big Maple Leaf Meals Disrupted by Cyberattack
  • Google Patches Excessive-Severity Privilege Escalation Vulnerabilities in Android
  • US States Announce $16M Settlement With Experian, T-Cell Over Knowledge Breaches

Searching for Malware in All of the Fallacious Locations?

First Step For The Web’s subsequent 25 years: Including Safety to the DNS

Tattle Story: What Your Laptop Says About You

Be in a Place to Act By Cyber Situational Consciousness

Report Exhibits Closely Regulated Industries Letting Social Networking Apps Run Rampant

2010, A Nice 12 months To Be a Scammer.

Do not Let DNS be Your Single Level of Failure

The way to Determine Malware in a Blink

Defining and Debating Cyber Warfare

The 5 A’s that Make Cybercrime so Engaging

The way to Defend In opposition to DDoS Assaults

Safety Budgets Not in Line with Threats

Anycast – Three Causes Why Your DNS Community Ought to Use It

The Evolution of the Prolonged Enterprise: Safety Methods for Ahead Pondering Organizations

Utilizing DNS Throughout the Prolonged Enterprise: It’s Dangerous Enterprise

author-Orbit Brain
Orbit Brain
Orbit Brain is the senior science writer and technology expert. Our aim provides the best information about technology and web development designing SEO graphics designing video animation tutorials and how to use software easy ways
and much more. Like Best Service Latest Technology, Information Technology, Personal Tech Blogs, Technology Blog Topics, Technology Blogs For Students, Futurism Blog.

Cyber Security News Related Articles