SAP Solution Manager 7.2 Missing Authorization

2021.06.15
Credit: Pablo Artuso
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-862


Ogólna skala CVSS: 5.5/10
Znaczenie: 4.9/10
Łatwość wykorzystania: 8/10
Wymagany dostęp: Zdalny
Złożoność ataku: Niska
Autoryzacja: Jednorazowa
Wpływ na poufność: Częściowy
Wpływ na integralność: Częściowy
Wpływ na dostępność: Brak

# Onapsis Security Advisory 2021-0011: Missing authorization check in SolMan End-User Experience Monitoring ## Impact on Business Any authenticated user of the Solution Manager is able to craft/upload and execute EEM scripts on the SMDAgents affecting its Integrity, Confidentiality and Availability. ## Advisory Information - Public Release Date: 06/14/2021 - Security Advisory ID: ONAPSIS-2021-0011 - Researchers: Gonzalo Roisman, Pablo Artuso ## Vulnerability Information - Vendor: SAP - Affected Components: - SAP Solution Manager 7.2 (Check SAP Note #2983204 for detailed information on affected releases) - Vulnerability Class: [CWE-862]: Missing Authorization - CVSS v3 score: 7.6 (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L) - Risk Level: High - Assigned CVE: CVE-2020-26830 - Vendor patch Information: SAP Security NOTE #2983204 ## Affected Components Description SAP SolMan 7.2 introduces a bunch of web services which run on top of the SAP Java NetWeaver stack. The affected versions have a vulnerable web service exposed. Affected components: * Solman 7.20 * Solman Java Stack NW 7.5 * LM-SERVICE: 1000.7.20.9.14.20200731160700 (Check SAP Note #2983204 for detailed information on affected releases) ## Vulnerability Details The main objective of the End-user Enterprise Monitoring (EEM) app is to upload scripts which will mimic user actions in order to be able to automatically perform different kinds of tests. This process is intended to be carried out by SAP administrators who want to monitor their instances. However, due to a lack of authorization check, any valid user from the Solution Manager is able to fully utilize this application. In other words, any valid user is able to craft its own script, upload it and force its execution by an SMD Agent. Some tasks that can be carried out are: * Execution of arbitrary HTTP requests from the SMD Agent. * Disclosure of sensitive content. * Resource consumption of specific services. ## Solution SAP has released SAP Note #2983204 which provide patched versions of the affected components. The patches can be downloaded fromhttps://launchpad.support.sap.com/#/notes/2983204. Onapsis strongly recommends SAP customers to download the related security fixes and apply them to the affected components in order to reduce business risks. ## Report Timeline - 10/05/2020 - Onapsis sends details to SAP - 10/05/2020 - SAP provides tracking id. - 10/12/2020 - SAP provides update: "Fix in progress" - 11/09/2020 - SAP provides update: "In process" - 11/30/2020 - SAP proposes to split the original submission into two different vulnerabilities. - 12/02/2020 - Onapsis agrees to split the submission. - 12/08/2020 - SAP releases note. ## References - Onapsis blogpost: https://onapsis.com/blog/sap-security-notes-december-2020 - CVE Mitre: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26830 - Vendor Patch: https://launchpad.support.sap.com/#/notes/2983204. ## About Onapsis Research Labs Onapsis Research Labs provides the industry analysis of key security issues that impact business-critical systems and applications. Delivering frequent and timely security and compliance advisories with associated risk levels, Onapsis Research Labs combine in-depth knowledge and experience to deliver technical and business-context with sound security judgment to the broader information security community. Find all reported vulnerabilities at https://github.com/Onapsis/vulnerability_advisories ## About Onapsis, Inc. Onapsis protects the mission-critical applications that run the global economy, from the core to the cloud. The Onapsis Platform uniquely delivers actionable insight, secure change, automated governance and continuous monitoring for critical systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading vendors such as SAP, Oracle, Salesforce and others, while keeping them protected and compliant. For more information, connect with us on Twitter or LinkedIn, or visit us athttps://www.onapsis.com. ## License This advisory is licensed under a [Creative Commons 4.0 BY-ND International License](https://creativecommons.org/licenses/by-nd/4.0/legalcode) -- This email and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you have received this email in error please notify the system manager. This message contains confidential information and is intended only for the individual named. If you are not the named addressee you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. If you are not the intended recipient you are notified that disclosing, copying, distributing or taking any action in reliance on the contents of this information is strictly prohibited.


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top