SAP BusinessObjects Business Intelligence Platform 4.2 < 4.2 SP9 P9 / 4.3 < 4.3 SP2 P5 Multiple Vulnerabilities

high Nessus Plugin ID 164072

Synopsis

SAP BusinessObjects Business Intelligence Platform installed on the remote Windows host is affected by multiple vulnerabilities

Description

The version of SAP BusinessObjects Business Intelligence Platform installed on the remote Windows host is prior to 4.2 SP9 P9, 4.3 SP2 P5 or 4.3 SP3. It is, therefore, affected by multiple vulnerabilities vulnerabilities:

- An unauthenticated, remote attacker can view any data available for a business user and put load on the application affecting availability. (CVE-2022-32245)

- An network adjacent attacker authenticated as a CMS administrator can, under certain conditions, access the BOE commentary database to retrieve and modify system data. (CVE-2022-32244)

Note that Nessus has not attempted to exploit these issues but has instead relied only on the application's self-reported version number.

Solution

See vendor advisories.

See Also

http://www.nessus.org/u?18f404d5

https://launchpad.support.sap.com/#/notes/3210823

https://launchpad.support.sap.com/#/notes/3213524

Plugin Details

Severity: High

ID: 164072

File Name: sap_business_objects_bip_aug_22.nasl

Version: 1.7

Type: local

Agent: windows

Family: Windows

Published: 8/11/2022

Updated: 5/12/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.2

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:P

CVSS Score Source: CVE-2022-32245

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:sap:businessobjects_business_intelligence_platform

Required KB Items: SMB/Registry/Enumerated, installed_sw/SAP BusinessObjects Business Intelligence Platform

Exploit Ease: No known exploits are available

Patch Publication Date: 8/9/2022

Vulnerability Publication Date: 8/9/2022

Reference Information

CVE: CVE-2022-32244, CVE-2022-32245

IAVA: 2022-A-0311, 2022-A-0406, 2023-A-0241