SAP Enterprise Portal Sensitive Data Disclosure

2021.10.23
Credit: Yvan Genuer
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-200


Ogólna skala CVSS: 4/10
Znaczenie: 2.9/10
Łatwość wykorzystania: 8/10
Wymagany dostęp: Zdalny
Złożoność ataku: Niska
Autoryzacja: Jednorazowa
Wpływ na poufność: Częściowy
Wpływ na integralność: Brak
Wpływ na dostępność: Brak

# Onapsis Security Advisory 2021-0020: SAP Enterprise Portal - Exposed sensitive data in html body ## Impact on Business One HTTP endpoint of the portal exposes sensitive information that could be used by an attacker with administrator privileges, in conjunction with other attacks (e.g. XSS). ## Advisory Information - Public Release Date: 11/22/2021 - Security Advisory ID: ONAPSIS-2021-0020 - Researcher(s): Yvan Genuer ## Vulnerability Information - Vendor: SAP - Affected Components: - EP-RUNTIME 7.10 - EP-RUNTIME 7.11 - EP-RUNTIME 7.20 - EP-RUNTIME 7.30 - EP-RUNTIME 7.31 - EP-RUNTIME 7.40 - EP-RUNTIME 7.50 (Check SAP Note 3059764 for detailed information on affected releases) - Vulnerability Class: CWE-200 - CVSS v3 score: 4.5 AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N - Risk Level: Medium - Assigned CVE: CVE-2021-33687 - Vendor patch Information: SAP Security NOTE 3059764 ## Affected Components Description SAP Enterprise Portal is a web frontend component for SAP Netweaver. ## Vulnerability Details The SAP Portal servlet, `com.sapportals.navigation.testComponent.NavigationRequestSniffer`, expose in the body html part, all headers values from requester. Sensitive information, like cookies sessions are exposed. Example of cookie names where value are exposed: ``` saplb_* JSESSIONID SAPWP_active PortalAlias MYSAPSSO2 JSESSIONMARKID ``` It break cookies security because these sensitives data could be use and treated as normal body data. ## Solution SAP has released SAP Note 3059764 which provide patched versions of the affected components. The patches can be downloaded from https://launchpad.support.sap.com/#/notes/3059764. Onapsis strongly recommends SAP customers to download the related security fixes and apply them to the affected components in order to reduce business risks. ## Report Timeline - 04/26/2021: Onapsis sends details to SAP - 04/29/2021: SAP provides internal ID - 05/13/2021: SAP provides update - 05/18/2021: Onapsis provides update - 07/13/2021: SAP releases SAP Note fixing the issue. - 11/22/2021: Advisory published. ## References - Onapsis blogpost: https://www.onapsis.com/blog/sap-security-patch-day-july-2021-serious-vulnerabilities-sap-netweaver-java-fixed - CVE Mitre: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33687 - Vendor Patch: https://launchpad.support.sap.com/#/notes/3059764 ## About Onapsis Research Labs Onapsis Research Labs provides the industry analysis of key security issues that impact business-critical systems and applications. Delivering frequent and timely security and compliance advisories with associated risk levels, Onapsis Research Labs combine in-depth knowledge and experience to deliver technical and business-context with sound security judgment to the broader information security community. Find all reported vulnerabilities at https://github.com/Onapsis/vulnerability_advisories ## About Onapsis, Inc. Onapsis protects the mission-critical applications that run the global economy, from the core to the cloud. The Onapsis Platform uniquely delivers actionable insight, secure change, automated governance and continuous monitoring for critical systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading vendors such as SAP, Oracle, Salesforce and others, while keeping them protected and compliant. For more information, connect with us on Twitter or LinkedIn, or visit us at https://www.onapsis.com. ## License This advisory is licensed under a [Creative Commons 4.0 BY-ND International License](https://creativecommons.org/licenses/by-nd/4.0/legalcode) <br><br><img src="../../images/license_cc.png" align="left" height="36" width="112" > -- This email and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you have received this email in error please notify the system manager. This message contains confidential information and is intended only for the individual named. If you are not the named addressee you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. If you are not the intended recipient you are notified that disclosing, copying, distributing or taking any action in reliance on the contents of this information is strictly prohibited.


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top