SAP fixed a serious flaw impacting thousands of systems and discovered in the SAP NetWeaver Java versions 7.30 to 7.50, an essential part of numerous solutions and products arrayed in most SAP environments.

The RECON, or Remotely Exploitable Code On NetWeaver, flaw is appraised with a maximum CVSS score of 10 out of 10 and can be exploited remotely by unverified hackers to wholly compromise unfixed SAP systems as per Onapsis, the company that discovered and reliably divulged RECON to the SAP Security Response Team.

“If exploited, an unauthenticated attacker (no username or password required) can create a new SAP user with maximum privileges, bypassing all access and authorization controls (such as segregation of duties, identity management, and GRC solutions) and gaining full control of SAP systems,” Onapsis explained.

“The RECON vulnerability is particularly dangerous because many of the affected solutions are often exposed to the internet to connect companies with business partners, employees, and customers, which drastically increases the likelihood of remote attacks.”

Onapsis reckons that more than 40,000 SAP systems could possibly be impacted by this security vulnerability right now.

The company also found “at least 2,500 vulnerable SAP systems directly exposed to the internet, with 33% in North America, 29% in Europe and 27% in Asia-Pacific.”

If hackers effectively abuse a system linked to an unreliable network they can read, change, and delete any record, file, or report on the affected system.

This lets them carry out an extensive range of malicious assignments including but not limited to reading, altering or deleting monetary records, deleting or altering traces, logs, and other files.

A successful attack would also help them change an impacted company’s banking details (account number, IBAN, etc.), to read personally identifiable information (PII), complete unobstructed actions through operating system command execution, and to take control of purchasing processes administration.

Customers are urged to fix their products at the earliest to block potential attacks intended to exploit unpatched systems.

“Based on how widespread this vulnerability is across SAP products, most SAP customers will likely be impacted,” Onapsis says in their RECON threat report.

“It is fundamental for SAP customers to apply the patch and follow the provided recommendations to stay protected.”

 

Leave a Reply

Your email address will not be published. Required fields are marked *