Skip to content

SAP Security Patch Day – January 2025

ebde76d0d55c1a42c8ff2d0159c52217?s=96&d=mm&r=g
Gert-Jan Koster
SAP Security specialist
January 14, 2025
6 min read

Chapters

Share Article

Patch Tuesday 24

A new year, a new beginning. But some things continue as they always have, and Patch Management certainly falls into that category! Let’s kick off 2025 well and dive into the first run of security notes that have been released by SAP. The mission – should you choose to accept it 😉 – is clear: secure your systems and keep your vital processes and data safe.

Applying patches to stay secure sounds like a no-brainer but effective Patch Management proves to be a challenge to many organizations, especially in a complex SAP landscape. The SecurityBridge Patch Management solution greatly helps to lift that load by identifying missing security patches across the landscape and by providing essential information to effectively manage this part of vulnerability management.


Security notes - January 2025

Like previous months, we are looking at a similar number of released SAP notes. Interestingly, all 14 notes are new this time, no updates on existing notes! See below for the highlights.

 

HotNews

First things first, so we first look at the notes with the highest priority (HotNews).

When it comes to system communication or integration, this normally concerns ‘external’ communication. That is: 2 components communicating that are clearly different or apart from each other. Often referred to as a client (initiator) and a server (receiver) component, like a browser and a web server, etc. However, what is sometimes easily overlooked, is the fact that many systems have internal communication as well. This means components of the same system that exchange information of various sorts. Note 3537476 describes a critical vulnerability of this type of communication in SAP ABAP systems. Without the kernel corrections of this note, credentials of internal communication can be obtained and the system be seriously compromised. So apply this kernel patch!

Note: the SecurityBridge Threat Detection module actively monitors for usage of critical programs and transactions (among many other things). When programs are found to be vulnerable (like above), these items are added to the default SecurityBridge configuration and immediately distributed to customers.

Next up is note 3550708 which describes how a test program can be used to execute transaction SA38, which is used to execute programs in SAP ABAP systems. As the note makes clear, this test utility is part of the delivery of virtually every common SAP BASIS component which makes this a vulnerability that can be exploited very widely! Implementation of the note simply renders the test program useless. The note should be easy to implement on any SAP system and it is highly advised to do so ASAP. This is a clear example of how easily vulnerabilities can be introduced unintentionally!

 

SQL Injection vulnerability – a SecurityBridge find!

The next highlight is note 3550816 which describes how an SQL injection can lead to a serious compromise of SAP ABAP systems when running on an Informix database. We are proud to highlight this particular issue that has been found by our very own Director of Security Research Joris van de Vis. Security Research is one of the activities we do at SecurityBridge in our ambition to deliver high-quality solutions to SAP customers.
 
 

Client-side vulnerabilities

When it comes to SAP Security patching, it is the main SAP systems and services that come to mind first. That makes sense, but it is important to realize that many tools, utilities, and other components exist in the SAP domain that can be vulnerable. Or introduce risk not so much on the server-side, but more on the client side of the spectrum. This month, we see a few examples of this category:

Note 3542533 describes a vulnerability in SAPSetup, a tool used for the installation of SAP components. When using a non-patched version, a DLL injection is possible. As a best practice: always use the latest installation tools when starting with a new installation cycle.

Client-side vulnerabilities with SAP GUI have been released for different variants:

  • Note 3502459 addresses an issue with SAP GUI for Java. User input is being stored in unencrypted format on the client side, which can be later retrieved and exploited.
  • Note 3472837 describes a similar issue as above for the SAP GUI on Windows with storage of client-side information. A workaround is available but it is preferred – obviously – to apply the updated version.
  • Note 3503138 again describes a similar issue but then when using the SAP GUI for HTML. The difference here is that no client installation software is used but a server software patch is needed. The patch is not available yet but a workaround needs to be applied.

 

Other

The remaining notes concern Business Objects, SAP NetWeaver Java, and SAP ABAP systems. These notes require the same due attention and implementation where applicable. For a complete list, see below.

SAP Security Notes January 2025

Highlights

All newly released security notes this month with 2 HotNews notes that require immediate attention!

Summary by Severity

The January release contains a total of 14 patches for the following severities:

SeverityNumber
Hot News
2
High
3
Medium
8
Low
1
NoteDescriptionSeverityCVSS
3550708[CVE-2025-0066] Information Disclosure vulnerability in SAP NetWeaver AS for ABAP and ABAP Platform(Internet Communication Framework)
Priority: HotNews
Released on: 14.01.2025
Components: BC-MID-ICF
Category: Program error
Hot News9.9
3537476[CVE-2025-0070] Improper Authentication in SAP NetWeaver ABAP Server and ABAP Platform
Priority: HotNews
Released on: 14.01.2025
Components: BC-MID-ICF
Category: Program error
Hot News9.9
3550816[CVE-2025-0063] SQL Injection vulnerability in SAP NetWeaver AS for ABAP and ABAP Platform
Priority: Correction with high priority
Released on: 14.01.2025
Components: BC-DB-INF
Category: Program error
High8.8
3474398[CVE-2025-0061] Multiple vulnerabilities in SAP BusinessObjects Business Intelligence Platform
Priority: Correction with high priority
Released on: 14.01.2025
Components: BI-BIP-INV
Category: Program error
High8.7
3542533[CVE-2025-0069] DLL Hijacking vulnerability in SAPSetup
Priority: Correction with high priority
Released on: 14.01.2025
Components: BC-FES-INS
Category: Program error
High7.8
3542698[CVE-2025-0058] Information Disclosure vulnerability in SAP Business Workflow and SAP Flexible Workflow
Priority: Correction with medium priority
Released on: 14.01.2025
Components: BC-BMT-WFM
Category: Program error
Medium6.5
3540108[CVE-2025-0067] Missing Authorization check in SAP NetWeaver Application Server Java
Priority: Correction with medium priority
Released on: 14.01.2025
Components: BC-WD-JAV
Category: Program error
Medium6.3
3503138[CVE-2025-0059] Information Disclosure vulnerability in SAP NetWeaver Application Server ABAP (applications based on SAP GUI for HTML)
Priority: Correction with medium priority
Released on: 14.01.2025
Components: BC-FES-WGU
Category: Program error
Medium6.0
3502459[CVE-2025-0056] Information Disclosure vulnerability in SAP GUI for Java
Priority: Correction with medium priority
Released on: 14.01.2025
Components: BC-FES-JAV
Category: Program error
Medium6.0
3472837[CVE-2025-0055] Information Disclosure vulnerability in SAP GUI for Windows
Priority: Correction with medium priority
Released on: 14.01.2025
Components: BC-FES-GUI
Category: Program error
Medium6.0
3536461[CVE-2025-0053] Information Disclosure Vulnerability in SAP NetWeaver Application Server for ABAP and ABAP Platform
Priority: Correction with medium priority
Released on: 14.01.2025
Components: BC-MID-ICF
Category: Program error
Medium5.3
3514421[CVE-2025-0057] Cross-Site Scripting vulnerability in SAP NetWeaver AS JAVA (User Admin Application)
Priority: Correction with medium priority
Released on: 14.01.2025
Components: BC-JAS-SEC-UME
Category: Program error
Medium4.8
3550674[CVE-2025-0068] Missing Authorization check in Remote Function Call (RFC) in SAP NetWeaver Application Server ABAP
Priority: Correction with medium priority
Released on: 14.01.2025
Components: BC-BMT-WFM
Category: Program error
Medium4.3
3492169Multiple Buffer overflow vulnerabilities in SAP BusinessObjects Business Intelligence Platform (Crystal Reports for Enterprise)
Priority: Correction with low priority
Released on: 14.01.2025
Components: BI-RA-CRE
Category: Program error
Low2.2