Analysis of threat activity in mission-critical environments prompts CISA advisory urging SAP customers to apply necessary security patches and updates.

5 Min Read
Adobe Stock

Threat actors are actively exploiting unpatched vulnerabilities in SAP applications, including in mission-critical environments such as enterprise resource planning (ERP), supply chain management (SCM), product life cycle management (PLM), and customer relationship management (CRM).

In some instances, attackers are developing exploits for newly vulnerable cloud-hosted SAP applications less than 72 hours after the company has released patches for them, according to a new report from Onapsis and SAP. Sometimes it's just a matter of hours. Victims of such attacks are at high risk of sensitive data loss, financial fraud, business interruption, ransomware, and even complete operational disruption, the report notes.The report, released Tuesday, is based on an analysis of threat activity directed at SAP environments over the past several months and going back to mid-2020. Its conclusions prompted an advisory this week from the Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA), urging SAP customers to review the report and apply security patches as needed.

"There has been historically a belief that mission-critical apps are not being attacked or that they are obscure enough that the skill to exploit them is not widespread," says Mariano Nunez, CEO and co-founder of Onapsis.

What the threat analysis shows is not only are cybercriminals attacking such apps, but they are doing so with considerable skill, planning, and motivation, he says.

"This research also validates that the threat actors have both the means and expertise to identify and exploit unprotected SAP systems and are highly motivated to do so," Nunez says.

The investigation of threat activity shows attackers are actively conducting reconnaissance, initial access operations, persistence, privilege escalation, evasion, and command and control of SAP systems.

The joint SAP and Onapsis study is significant because it highlights threat activity surrounding arguably the most widely deployed software in modern enterprises. Some 92% of the companies in the Forbes Global 2000 list currently have standardized on SAP enterprise apps. According to the Onapsis and SAP report, more than 400,000 organizations across numerous industries — including critical infrastructure — currently use SAP. Some 77% of the world's transactional revenues touch SAP's technologies.

Nunez says the investigation into SAP-related threats was prompted by Onapsis' observation of exploit activity immediately following the release of a patch for a critical vulnerability in SAP technology (CVE-2020-6287) last July. Within hours of the patch's release, threat actors had reverse-engineered the patch and multiple exploits for the flaw were publicly released.

"This was the catalyst for Onapsis to launch a threat intelligence initiative to understand the level of SAP-specific threat activity in the wild," Nunez says.

The company's researchers observed more than 300 successful exploits and more than 100 post-compromise hands-on-keyboard sessions where attackers were targeting SAP applications. In many of these attacks, the threat actors displayed considerable knowledge of the SAP environment being targeted. In one instance, Onapsis found evidence of an attacker patching a vulnerability after first exploiting it as part of an effort to maintain persistence on the compromised system. In another instance, a vulnerable SAP system was compromised in less than three hours after being exposed to the Internet.

"In one instance, we saw an attacker connecting from five different IPs with geolocation in four different countries remotely breaking in and accessing sales orders and sensitive HR data [PII], which would be a direct violation of GDPR," Nunez says.

Onapsis researchers also observed threat actors chaining together multiple, different SAP-specific vulnerabilities during the compromise and privilege escalation phase.

Much of the observed activity involved six vulnerabilities in particular and one configuration issue, all of which SAP had already patched or for which it had provided configuration advice. The six vulnerabilities that Onapsis observed being exploited were CVE-2020-6287, CVE-2020-6207, CVE-2018-2380, CVE-2016-9563, CVE-2016-3976, and CVE-2010-5326.

Two of them (CVE-2020-6287 and CVE-2020-6207) have a maximum severity of 10 because they are remotely executable and can cause considerable damage. One of the flaws enables attackers to create high-privileged, application-level SAP users, and the other can be used to completely compromise the targeted SAP app and connected SAP apps as well, Nunez notes.

SAP CISO Richard Puckett says the severity and extent of the threat activity uncovered is what prompted both Onapsis and SAP to proactively ask CSI to release a coordinated alert to ask SAP users to apply current patches for their SAP applications.

"There is a spectrum of operational issues in play that impact patching performance in a given customer environment, and we're trying to take these into account with what we're learning from our threat research to date," Puckett says.

Organizations are patching SAP vulnerabilities faster than before, he says. But even with these improvements, it is still important for customers to have detections and monitoring mechanisms in place to detect successful exploits in the window of time between when a patch is available and when it is deployed.

While some organizations are quick to patch SAP systems, others can run years behind on patches and secure configurations, Nunez says. One problem is that, historically, the task of applying patches to mission-critical apps in general and SAP systems in particular competed with other business priorities, he says.

"While the responsibility to apply the patch lies on the SAP administration team, often information security teams don't always possess full visibility in terms of the risks inherent in these systems," Nunez says. "The key strategy implemented by most organizations today is to deploy threat monitoring for exploitation and user activity in order to serve as compensating controls during remediation initiatives."

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights