SAP Wily Introscope Enterprise Default Hard-Coded Credentials

2021.06.15
Credit: Yvan Genuer
Risk: High
Local: Yes
Remote: No
CWE: CWE-798


CVSS Base Score: 4.3/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: Partial
Integrity impact: None
Availability impact: None

# Onapsis Security Advisory 2021-0009: Hard-coded Credentials in CA Introscope Enterprise Manager ## Impact on Business Unauthenticated attackers can bypass the authentication if the default passwords for Admin and Guest have not been changed by the administrator. This may impact the confidentiality of the service. ## Advisory Information - Public Release Date: 06/14/2021 - Security Advisory ID: ONAPSIS-2021-0009 - Researcher: Yvan Genuer ## Vulnerability Information - Vendor: SAP - Affected Components: - Wily Introscope Enterprise 9.7 - Wily Introscope Enterprise 10.1 - Wily Introscope Enterprise 10.5 - Wily Introscope Enterprise 10.7 (Check SAP Note 2971638 for detailed information on affected releases) - Vulnerability Class: [CWE-798] Use of Hard-coded Credentials - CVSS v3 score: 7.5 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N) - Risk Level: High - Assigned CVE: CVE-2020-6369 - Vendor patch Information: SAP Security NOTE 2971638 ## Affected Components Description CA Introscope Enterprise Manager is part of CA APM Introscope(R), an application performance management solution to manage Java Application performance. With the Right to View (RTV) version of CA APM Introscope, SAP ships a read-only version of the full product that is bundled with SAP Solution Manager (SolMan). This version only supports products that are licensed and supported by SAP. CA APM Introscope is integrated in the SolMan infrastructure. While the CA Introscope Enterprise Manager(s) are directly connected to SolMan, the Introscope Host Adapters (also known as Wily Host agents) are running inside the SolMan Diagnostics agents (SMD agents) that are installed on each SAP host that is monitored by SolMan. ## Vulnerability Details This vulnerability applies if the default passwords for the pre-defined users Admin and Guest have not been changed (which is not enforced by the installation wizard). ## Solution SAP has released SAP Note 2971638 which provide patched versions of the affected components. The patches can be downloaded fromhttps://launchpad.support.sap.com/#/notes/2971638. Onapsis strongly recommends SAP customers to download the related security fixes and apply them to the affected components in order to reduce business risks. ## Report Timeline - 08-25-2020: Onapsis sends details to SAP - 08-25-2020: SAP provides SR ID - 08-28-2020: SAP confirm the vulnerability - 09-09-2020: SAP provides update: "Fix in progress" - 10-13-2020: SAP releases SAP Note fixing the issue. Vulnerability is now closed ## References - Onapsis blogpost: https://onapsis.com/blog/sap-security-notes-October-2020 - CVE Mitre: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6369 - Vendor Patch: https://launchpad.support.sap.com/#/notes/2971638 ## About Onapsis Research Labs Onapsis Research Labs provides the industry analysis of key security issues that impact business-critical systems and applications. Delivering frequent and timely security and compliance advisories with associated risk levels, Onapsis Research Labs combine in-depth knowledge and experience to deliver technical and business-context with sound security judgment to the broader information security community. Find all reported vulnerabilities at https://github.com/Onapsis/vulnerability_advisories ## About Onapsis, Inc. Onapsis protects the mission-critical applications that run the global economy, from the core to the cloud. The Onapsis Platform uniquely delivers actionable insight, secure change, automated governance and continuous monitoring for critical systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading vendors such as SAP, Oracle, Salesforce and others, while keeping them protected and compliant. For more information, connect with us on Twitter or LinkedIn, or visit us athttps://www.onapsis.com. ## License This advisory is licensed under a [Creative Commons 4.0 BY-ND International License](https://creativecommons.org/licenses/by-nd/4.0/legalcode) -- This email and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you have received this email in error please notify the system manager. This message contains confidential information and is intended only for the individual named. If you are not the named addressee you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. If you are not the intended recipient you are notified that disclosing, copying, distributing or taking any action in reliance on the contents of this information is strictly prohibited.


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top