Skip to content

SAP Security Patch Day – May 2022

SAP security Patch day

SAP customers need to pay attention to the release of the SAP security updates, which have been published on 10th May 2022. This months SAP Security Patch Day covers 13 (+2) patches that should be carefully reviewed.

SAP Security Patches - May 2022

We are committed to helping our customers become proactive. In terms of security updates, this means establishing an effective process for emergency fixes, but also knowing when such an update has been released. In addition, we recommend taking other measures that limit the impact of a missing fix.

Highlights

In the May Patch Day, an update of the central note for Spring4Shell and another patch for the Web Dispatcher/Internet Communication Manager jumps out at us.

What has happened in terms of Spring4Shell?
Note 3170990 summarizes all security notes related to CVE-2022-22965. A new advisory has been added, 3189409 – [CVE-2022-22965] Remote Code Execution vulnerability associated with Spring Framework used in SAP Business One Cloud.

We would also like to point out that the notes 3189635 (published on 14.04.2022) and 3171258 (published on 18.04.2022) were published after the April patch day. So if you only pay attention to the SAP Patch Day notes, you might have missed them!

This time, too, the focus is on the SAP Web Dispatcher or the Internet Communication Manager (ICM). These components are so popular with attackers because they control access to the integrated webserver. It is not uncommon these components can be accessed from the outside, which is why a timely update is highly recommended. Please note the following security patch with CVSS 8.3 of 10: 3145046 – [CVE-2022-27656] Cross-Site Scripting (XSS) vulnerability in the administration UI of SAP Web Dispatcher and SAP Netweaver AS for ABAP and Java (ICM)

Notes 3165801 (Missing Authorization check in SAP NetWeaver Application Server for ABAP) and 3145702 (Memory Corruption vulnerability in SAP Host Agent, SAP NetWeaver, and ABAP Platform) also close existing vulnerabilities in widely used SAP components and should therefore be noted.

Use SecurityBridge Patch Management to never miss an important patch, applicable for your SAP products.

Summary by Severity

The May release contains a total of 15 patches for the following severities:

SeverityNumber
Hot News
4
High
2
Medium
9
NoteDescriptionSeverityCVSS
3170990[CVE-2022-22965] Central Security Note for Remote Code Execution vulnerability associated with Spring Framework
Priority: HotNews
Released on: 12.04.2022
Components: XX-SER-SN
Category: Program error
Hot News9,8
2998510[CVE-2022-28214] Central Management Server Information Disclosure in Business Intelligence Update
Priority: Correction with high priority
Released on: 10.05.2022
Components: BI-BIP-INS
Category: Program error
High7,8
2756188Cross-Site Request Forgery (CSRF) vulnerability in F0673 Approve Bank Payments front-end
Priority: Correction with medium priority
Released on: 10.05.2022
Components: FI-FIO-AP
Category: Program error
Medium6,3
2754555Cross-Site Request Forgery (CSRF) vulnerability in F0673 Approve Bank Payments back-end
Priority: Correction with medium priority
Released on: 10.05.2022
Components: FI-FIO-AP
Category: Program error
Medium6,3
3165801[CVE-2022-29611] Missing Authorization check in SAP NetWeaver Application Server for ABAP and ABAP Platform
Priority: Correction with medium priority
Released on: 10.05.2022
Components: BC-ABA-LI
Category: Program error
Medium6,5
3164677[CVE-2022-29613] Information Disclosure vulnerability in SAP Employee Self Service(Fiori My Leave Request)
Priority: Correction with medium priority
Released on: 10.05.2022
Components: PA-FIO-LEA
Category: Program error
Medium6,5
3158188[CVE-2022-28774] Information Disclosure vulnerability in SAP Host Agent logfile
Priority: Correction with medium priority
Released on: 10.05.2022
Components: BC-CCM-HAG
Category: Program error
Medium5,3
3189409[CVE-2022-22965] Remote Code Execution vulnerability associated with Spring Framework used in in SAP Business One Cloud
Priority: HotNews
Released on: 10.05.2022
Components: SBO-CRO-SEC
Category: Program error
Hot News9,8
3146336[CVE-2022-29610] Cross-Site Scripting (XSS) vulnerability in SAP NetWeaver Application Server ABAP
Priority: Correction with medium priority
Released on: 10.05.2022
Components: CA-UI2-THD
Category: Program error
Medium5,4
3145702[CVE-2022-29616] Memory Corruption vulnerability in SAP Host Agent, SAP NetWeaver and ABAP Platform
Priority: Correction with medium priority
Released on: 10.05.2022
Components: BC-CST-MS
Category: Program error
Medium5,3
3145046[CVE-2022-27656] Cross-Site Scripting (XSS) vulnerability in administration UI of SAP Webdispatcher and SAP Netweaver AS for ABAP and Java (ICM)
Priority: Correction with high priority
Released on: 10.05.2022
Components: BC-CST-WDP
Category: Program error
High8,3
3143161Missing Authorization check for UI5 flexibility key user functionality
Priority: Correction with medium priority
Released on: 10.05.2022
Components: CA-UI5-FL-LRP
Category: Program error
Medium4,3
3165333[CVE-2022-28215] URL Redirection vulnerability in SAP NetWeaver ABAP Server and ABAP Platform
Priority: Correction with medium priority
Released on: 12.04.2022
Components: BC-MID-ICF
Category: Program error
Medium4,7
3171258[CVE-2022-22965] Remote Code Execution vulnerability associated with Spring Framework used in SAP Commerce
Priority: HotNews
Released on: 18.04.2022
Components: CEC-COM-CPS-WEB
Category: Program error
Hot News9,8
3189635[CVE-2022-22965] Remote Code Execution vulnerability associated with Spring Framework used in SAP Customer Profitability Analytics
Priority: HotNews
Released on: 14.04.2022
Components: IS-T-MA
Category: Program error
Hot News9,8

Posted by

Christoph Nagy
Find recent Security Advisories for SAP©
Download the White Paper “Bridging the Gap – How SecurityBridge Supports NIST CSF in SAP Environments”. Learn how choosing the right tool can significantly shorten the journey of NIST CSF adoption and improve the security posture of SAP environments.

Security Automation: The Need for a Last Line of Defense

Join our upcoming webinar session on Security Automation with special guests from SecurityBridge and discover how you can automate your SAP security and compliance processes to improve your security posture and implement a last line of defence for your mission-critical SAP landscape.
Senior SAP Developer Singapore
As a Senior SAP Developer, you will be responsible for designing, developing, and maintaining SAP solutions while leading and guiding a team of developers. You will play a crucial role in the development of standard products, and your technical expertise and communication skills will be instrumental in ensuring the success of our projects. This role demands strong leadership, technical acumen, and the ability to collaborate effectively in an international development team.
Earlier this year, IBM presented its 18th edition of ‘The Cost of a Data Breach Report’ (you can find it here). This publication provides detailed and valuable insights into various factors related to data breaches. It is based on research carried out at 553 impacted organizations - any IT security professional should check it out. In this article, we will highlight some of this report’s findings and bring them into the context of SAP security.
We're hiring a financial controller/analyst
As a Controller/Financial Analyst at SecurityBridge, you will play a crucial role in managing and optimizing financial processes, ensuring accurate reporting, and providing strategic financial insights. This is an exciting opportunity for a detail-oriented professional to contribute to the financial success of the fastest-growing cybersecurity provider for SAP systems.