Trustwave Unveils New Offerings to Maximize Value of Microsoft Security Investments. Learn More

Trustwave Unveils New Offerings to Maximize Value of Microsoft Security Investments. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

About SAP ASE DSAM SQL Injection (CVE-2016-4013)

SAP introduced a new feature in SP02 for Adaptive Server Enterprise 16.0 that provides support for Data Store Access Management (DSAM). This is perfect example of new functionality introducing new vulnerabilities. The new DSAM implementation suffers from an SQL injection vulnerability in the database server binary. If you upgraded to ASE 16.0 SP02 and installed DSAM subsystem by creating the sybdsamdb database as described in documentation, then you are vulnerable to this flaw. The lesson here is do not install features you do not need.

What specifically happened in SP02? SAP added internal SQL processing for the CREATE DATABASE statement that is triggered only when DSAM is installed. Part of this SQL code runs with highest privileges possible, uses user-provided input (database name) and doesn't validate it. Combine all that together and we have SQL injection vulnerability here allowing to elevate privileges to the top level easily.

There are some limiting factors however. This issue requires attacker to be able to create databases and DSAM to be enabled. See the Trustwave SpiderLabs Advisory TWSL2016-008 for full details and proof-of-concept code.

On a side note when SAP initially released the security advisory they pointed to the wrong patch. Trustwave immediately informed SAP about the typo and the advisory was corrected to point to version that includes the fix (ASE 16.0 SP02 PL03). Theoretically this could have allowed attackers to have extra time to exploit this problem without a patch, since administrators that thought they were patched were still vulnerable. Since the nature of this vulnerability requires some privileges not usually granted to regular users for exploit to work, this advisory is probably not critical for most installations. However we still recommend installing the patch as quickly as possible especially those sites that installed the DSAM subsystem in a previous upgrade.

Trustwave database security products include a check for this specific vulnerability that will detect vulnerable ASE instances and suggest proper patch.

Latest SpiderLabs Blogs

Clockwork Blue: Automating Security Defenses with SOAR and AI

It’s impractical to operate security operations alone, using manual human processes. Finding opportunities to automate SecOps is an underlying foundation of Zero Trust and an essential architecture...

Read More

Professional Services Sector Under Attack - Trustwave SpiderLabs Report 2024

Recent research by Trustwave SpiderLabs, detailed in their newly published report "2024 Professional Services Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies,"...

Read More

Atlas Oil: The Consequences of a Ransomware Attack

Overview Atlas Oil, a major player in the oil and fuel distribution industry, fell victim to a ransomware attack orchestrated by the Black Basta group. This attack not only compromised sensitive...

Read More