Onapsis releases 21 SAP HANA security advisories, including some Trexnet vulnerabilities that require upgrades and reconfigurations.

Sara Peters, Senior Editor

November 9, 2015

3 Min Read

Researchers at Onapsis today released an unprecedented 21 security advisories for all SAP HANA-based applications, including eight critical vulnerabilities, six of which cannot be fixed by simple patches.

Collectively, the critical vulnerabilities can be exploited remotely and enable attackers to execute code, move files, delete data, completely compromise the system, access and manage business-relevant data and processes, and render all SAP systems unavailable.

SAP HANA is the in-memory processing technology that powers some of the biggest big-data analytics projects, as well as SAP's other business products, including customer relationship management (CRM), enterprise resource planning (ERP), and product lifecycle management (PLM) systems.

Onapsis CTO Juan Pablo Perez-Etchegoyen says most enterprises are "not just running one SAP product. Typically, they're running the whole suite. ... What happens if one of these systems goes down, when you have so many processes going to this system?"

The impact of an SAP outage or compromise will vary by company and by what SAP applications they use, says Etchegoyen, but one Onapsis customer told him last year that a SAP outage could cost its company $22 million per minute.

Six of the critical vulnerabilities of gravest concern are due to a configuration problem, and therefore cannot be fixed just by patching, he says. They affect the TREXnet protocol, used by the HANA Database's TREX servers -- NameServer, Preprocessor, IndexServer, StatisticsServer, WebDispatcher, XSEngine, or CompileServer -- to communicate with one another. If the TREXnet communication is not secured with authentication, attackers can exploit a variety of vulnerabilities by sending specially crafted packets to these TREX server ports. Those vulnerabilities are:

  • Trexnet remote file write -- override relevant info and render system unavailable due to corrupted data

  • Trexnet remote directory deletion -- delete info and render system unavailable

  • Trexnet remote file deletion -- delete data, affect integrity, and potentially render system unavailable

  • Trexnet file move -- relocate info stored in system so it's easy to access; it could also potentially render the system unavailable due to a non-integral file system

  • Trexnet remote command execution -- completely compromise the system and would be able to access and manage any business-relevant information or processes, execute commands with admin privileges

  • Trexnet remote Python execution -- completely compromise the system and would be able to access and manage any business-relevant information or processes; executing arbitrary Python modules in SAP HANA with admin privileges

To close those holes, users need to upgrade to the latest version of the software and reconfigure their settings to enable strong authentication and encryption measures on TREXnet.

There are another two critical vulnerabilities in the HANA Database due to incorrect calculation of buffer size:

  • HTTP remote code execution. By sending specially crafted HTTP packets to SAP HANA XSServer, a remote, unauthenticated attacker could completely compromise the system, access and manage business-relevant information and processes. This could be achieved remotely and potentially through the Internet, affecting on-premise and cloud-based HANA solutions.

  • SQL remote code execution. By sending specially crafted packets to SQL interfaces, attackers could compromise the platform, executing arbitrary code or performing a denial of service attack, completely compromise system, access and manage business-relevant information and processes.

In addition to the critical ones, Onapsis' release also contains six high-severity and seven medium-severity vulnerabilities.

Exacerbating the problem is the fact that while many of businesses' core processes run on SAP systems, information security teams have very little visibility into these systems and how they're secured, according to Etchegoyen. 

"We still have these two teams separated," says Etchegoyen. "That's something we're trying to evangelize. They need to have more communication between those two teams."

About the Author(s)

Sara Peters

Senior Editor

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad of other topics. She authored the 2009 CSI Computer Crime and Security Survey and founded the CSI Working Group on Web Security Research Law -- a collaborative project that investigated the dichotomy between laws regulating software vulnerability disclosure and those regulating Web vulnerability disclosure.


Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights