Skip links

3411067 – [Multiple CVEs] Escalation of Privileges in SAP Business Technology Platform (BTP) Security Services Integration Libraries

Introduction: In today’s interconnected digital landscape, securing your organization’s assets and data is paramount. We want to bring your attention to a critical security vulnerability that affects SAP Business Technology Platform (BTP) Security Services Integration Libraries. This advisory outlines the issue, its impact, and provides guidance on how to safeguard your systems.


Issue Overview: A series of vulnerabilities (CVE-2023-49583, CVE-2023-50422, CVE-2023-50423, and CVE-2023-50424) have been identified in SAP BTP Security Services Integration Libraries, potentially leading to privilege escalation. These vulnerabilities could allow an unauthenticated attacker to gain unauthorized access and permissions within the application.


Affected Systems: The following programming languages and libraries are affected:

  • Node.js: @sap/xssec < 3.6.0
  • Java: cloud-security-services-integration-library < 2.17.0 and 3.0.0 to < 3.3.0
  • Python: sap-xssec < 4.1.0
  • Golang: cloud-security-client-go < 0.17.0

Additionally, certain versions of programming infrastructure components are also vulnerable:

  • Cloud Application Programming Model (CAP) JAVA V1 < 1.34.8
  • Cloud Application Programming Model (CAP) JAVA V2 < 2.4.1
  • SAP Java Buildpack < 1.81.1
  • SAP Cloud SDK for Java < 4.28.0 or < 5.0.0
  • SAP Cloud SDK for Node.js < 3.9.0
  • Application Router < 14.4.3

Solution: To mitigate these vulnerabilities, please take the following actions:

  1. Update the SAP Business Technology Platform (BTP) Security Services Integration Libraries and affected programming infrastructure components to the recommended versions:

    • Node.js: @sap/xssec >= 3.6.0
    • Java: com.sap.cloud.security >= 3.3.0 or >= 2.17.0
    • Python: sap-xssec >= 4.1.0
    • Golang: cloud-security-client-go >= 0.17.0
  2. For programming infrastructure components, refer to the specific instructions provided in the advisory for each component to apply the necessary updates.

  3. After updating, thoroughly test your customer application to ensure it functions correctly.

  4. Additional guidance on applying the fix for each programming infrastructure can be found in the advisory.


Workaround: There is no known workaround for these vulnerabilities. It is crucial to apply the recommended patches promptly.


CVSS Score: The Common Vulnerability Scoring System (CVSS) v3.1 Base Score for these vulnerabilities is 9.1 out of 10, indicating a high level of risk. The impact includes high confidentiality and integrity impacts.


 

How to detect over 4100 vulnerabilities in SAP Systems?

More to explorer

Initiating SAP Penetration Testing

►   Pentest, short for penetration testing, refers to a set of processes that simulate an attacker’s actions to identify security vulnerabilities. Companies

SAP Security Patch Day RedRays

May 2024 SAP Security Patch Day

Vulnerability: Multiple vulnerabilities in SAP CX Commerce SAP Component: CEC-SCC-PLA-PL CVE ID: CVE-2019-17495 CVSS Score: 9.8 CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Category: Program error