what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

SAP TREX 7.10 Revision 63 Directory Traversal

SAP TREX 7.10 Revision 63 Directory Traversal
Posted Aug 19, 2016
Authored by Juan Pablo Perez Etchegoyen, Sergio Abraham | Site onapsis.com

SAP TREX 7.10 revision 63 suffers from a remote directory traversal vulnerability.

tags | advisory, remote
advisories | CVE-2016-6138
SHA-256 | ba4abc7db7d764d9cf3ca72412bc129f86fb9296f37112f744602a22fb11e0cf

SAP TREX 7.10 Revision 63 Directory Traversal

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Onapsis Security Advisory ONAPSIS-2016-020: SAP TREX Remote Directory Traversal

1. Impact on Business
=====================
By exploiting this vulnerability, a remote unauthenticated attacker
could access arbitrary business information from the SAP system.

Risk Level: High

2. Advisory Information
=======================
- - Public Release Date: 07/20/2016
- - Last Revised: 07/20/2016
- - Security Advisory ID: ONAPSIS-2016-020
- - Onapsis SVS ID: ONAPSIS-00178
- - CVE: CVE-2016-6138
- - Researcher: Juan Pablo Perez Etchegoyen and Sergio Abraham
- - Vendor Provided CVSS v2: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)
- - Onapsis CVSS v2: 7.1 (AV:N/AC:M/Au:N/C:C/I:N/A:N)
- - Onapsis CVSS v3: 6.8 (AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N)

3. Vulnerability Information
============================
- - Vendor: SAP AG
- - Affected Components: SAP TREX 7.10 a Revision 63
- - Vulnerability Class: Improper Access Control (CWE-284)
- - Remotely Exploitable: Yes
- - Locally Exploitable: No
- - Authentication Required: No
- - Original Advisory:
http://onapsis.com/research/security-advisories/sap-trex-remote-directory-traversal


4. Affected Components Description
==================================
According to SAP aThe TREX servers (name server, queue server, index
server, preprocessor, and TREX Web servers) communicate with each
other using TREXNet. TREXNet is a communication protocol developed for
TREX-internal communication. Like HTTP/HTTPS, it is based on TCP/IPa1.

5. Vulnerability Details
========================
A specific function allows a non-authenticated attacker to remotely
read arbitrary files from TREX server.

6. Solution
===========
Implement SAP Security Note 2203591.

7. Report Timeline
==================
- - 03/21/2015: Onapsis provides vulnerability information to SAP AG.
- - 04/14/2014: SAP reports fix is In Process.
- - 10/13/2015: SAP releases SAP Security Note 2203591 fixing the vulnerability.
- - 07/20/2016: Onapsis Releases Security Advisory.

About Onapsis Research Labs
===========================
Onapsis Research Labs provides the industry analysis of key security
issues that impact business-critical systems and applications.
Delivering frequent and timely security and compliance advisories with
associated risk levels, Onapsis Research Labs combine in-depth
knowledge and experience to deliver technical and business-context
with sound security judgment to the broader information security
community.

About Onapsis, Inc.
===================
Onapsis provides the most comprehensive solutions for securing SAP and
Oracle enterprise applications. As the leading experts in SAP and
Oracle cyber-security, Onapsisa enables security and audit teams to
have visibility, confidence and control of advanced threats,
cyber-risks and compliance gaps affecting their enterprise
applications.

Headquartered in Boston, Onapsis serves over 180 Global 2000
customers, including 10 top retailers, 20 top energy firms and 20 top
manufacturers. Onapsisa solutions are also the de-facto standard for
leading consulting and audit firms such as Accenture, IBM, Deloitte,
E&Y, KPMG and PwC.

Onapsis solutions include the Onapsis Security Platform, which is the
most widely-used SAP-certified cyber-security solution in the market.
Unlike generic security products, Onapsisa context-aware solutions
deliver both preventative vulnerability and compliance controls, as
well as real-time detection and incident response capabilities to
reduce risks affecting critical business processes and data. Through
open interfaces, the platform can be integrated with leading SIEM, GRC
and network security products, seamlessly incorporating enterprise
applications into existing vulnerability, risk and incident response
management programs.

These solutions are powered by the Onapsis Research Labs which
continuously provide leading intelligence on security threats
affecting SAP and Oracle enterprise applications. Experts of the
Onapsis Research Labs were the first to lecture on SAP cyber-attacks
and have uncovered and helped fix hundreds of security vulnerabilities
to-date affecting SAP Business Suite, SAP HANA, SAP Cloud and SAP
Mobile applications, as well as Oracle JD Edwards and Oracle
E-Business Suite platforms.

For more information, please visit www.onapsis.com, or connect with us
on Twitter, Google+, or LinkedIn.

1- http://help.sap.com/saphelp_nw70/helpdata/en/40/98479c3d8148b9e10000000a114cbd/content.htm



-----BEGIN PGP SIGNATURE-----
Version: Mailvelope v1.5.1
Comment: https://www.mailvelope.com

wkYEAREIABAFAle3GroJEM94uljVQXA1AADhawCg7S3aXgXv6amUWlVg+1Qq
Cw3xoZ8AoK83cxZTXcUhLf+a2J3BuuMGNzDv
=lusP
-----END PGP SIGNATURE-----

--
This email and any files transmitted with it are confidential and intended
solely for the use of the individual or entity to whom they are addressed.
If you have received this email in error please notify the system manager.
This message contains confidential information and is intended only for the
individual named. If you are not the named addressee you should not
disseminate, distribute or copy this e-mail.
Please notify the sender immediately by e-mail if you have received this
e-mail by mistake and delete this e-mail from your system. If you are not
the intended recipient you are notified that disclosing, copying,
distributing or taking any action in reliance on the contents of this
information is strictly prohibited.


Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close