Sage X3 critical vulnerabilities

13th July 2021, Kathmandu

Rapid7 researchers have discovered four security vulnerabilities in Sage X3’s enterprise, resource, and planning supply chain software which the company rapid7 has announced on Wednesday.

Among them, the earlier two are protocol-related issues related to the remote management of Sage X3.

The other two are web application vulnerabilities in which one of the bugs is critical and rates full (10 out of 10) on the CVSS vulnerability severity scale.

Sage X3 targets mid-sized companies, primarily manufacturers and distributors, trying to find efficient ERP functionality. Its system manages sales, finance, purchasing, customer relations, inventory, and manufacturing all in one solution.

Companies believe Sage X3 is an ERP system primarily used for supply chain management in medium to large companies because the product has become quite popular in the European markets. Researchers said that the foremost severe of issues exist within the remote administrator function of the platform.

It has no impact on the Sage X3 application code or customizations which will are implemented.

Security researchers found the case concerning because the appliance can intentionally execute commands, making it a serious vulnerability for those with the software installed. Still, the fact that it is tied to an authentication bypass that’s serious in any context at all said AJ King, CISO at BreachQuest.

Unauthenticated distant command execution with elevated privilege in the AdxDSrv.exe part is led by CVE-2020-7388(critical bug) by Rapid7.

AdxAdmin is a perform that’s accountable for the distant administration of Sage X3 by way of the key console, and an exploit could let an adversary execute instructions on the server because of the superior- privileged “NT AUTHORITY/SYSTEM” PERSON.

The other bugs were all medium severity. The first bug named CVE2020-7387 allows attackers to uncover the pathname for the essential setup listing for use in exploiting the critical RCE flaw. CVE-2020-7389, a system CHAINE variable script command injection bug, but the company is not correcting the bug because the bug life is not in manufacturing environments and should be in advancement environments.

“In a specific authentication bypass, the threat actor wouldn’t automatically gain the facility to execute programs,” King said. “The appliance communicates employing a custom encryption protocol is also discovered by Rapid7 researchers.

This is such a carelessness security professional to avoid best practices. At the same time, they are often heard saying, ‘friends don’t let friends roll their own crypto.’ this sort of behavior has no place in enterprise software.”

“In general terms, Sage X3 installations really shouldn’t be uncovered directly on the web, and really should instead be made available via a secure VPN connection where expected,” following the examination.

“To mitigate of these four vulnerabilities, this functional advice is to be followed precisely; customers are nevertheless urged to update in accordance to their standard patch cycle schedules.”

LEAVE A REPLY

Please enter your comment!
Please enter your name here