SAP JAVA NetWeaver System Connections XML Injection

2021.10.23
Credit: Pablo Artuso
Risk: High
Local: No
Remote: Yes
CWE: CWE-611


CVSS Base Score: 5.5/10
Impact Subscore: 4.9/10
Exploitability Subscore: 8/10
Exploit range: Remote
Attack complexity: Low
Authentication: Single time
Confidentiality impact: Partial
Integrity impact: None
Availability impact: Partial

# Onapsis Security Advisory 2021-0016: XXE in SAP JAVA NetWeaver System Connections ## Impact on Business A high-privileged SAP JAVA NetWeaver user is able to abuse an XXE vulnerability with the goal of reading files from the OS (compromising confidentiality) and/or making system processes crash (compromising availability). ## Advisory Information - Public Release Date: 11/22/2021 - Security Advisory ID: ONAPSIS-2021-0016 - Researcher(s): Pablo Artuso ## Vulnerability Information - Vendor: SAP - Affected Components: - ESP framework (SAP JAVA) (Check SAP Note 3053066 for detailed information on affected releases) - Vulnerability Class: CWE-611: Improper Restriction of XML External Entity Reference - CVSS v3 score: 8.7 (AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:H) - Risk Level: High - Assigned CVE: CVE-2021-27635 - Vendor patch Information: SAP Security NOTE 3053066 ## Affected Components Description The ESP framework is a framework used inside SAP JAVA NetWeaver. Due to being part of this foundational layer, every SAP product based on JAVA NetWeaver will be vulnerable to this attack. This includes: SAP SolMan, SAP LaMa, SAP CRM, just to mention a few. ## Vulnerability Details The Communication Profiles functionality provided within SAP JAVA NetWeaver, is vulnerable to XXE attacks. Due to the lack of validation of external entities, an authenticated attacker is able to submit specially crafted XML and compromise the integrity (by reading files of the OS) and the availability (by causing process to crash). ## Solution SAP has released SAP Note 3053066 which provide patched versions of the affected components. The patches can be downloaded from https://launchpad.support.sap.com/#/notes/3053066. Onapsis strongly recommends SAP customers to download the related security fixes and apply them to the affected components in order to reduce business risks. ## Report Timeline - 04/22/2021 - Onapsis sends details to SAP - 04/23/2021 - SAP provides internal tracking ID 2170134834 - 04/26/2021 - SAP provides the following email: - 05/10/2021 - SAP provides update: Vulnerability being fixed - 06/08/2021 - SAP releases patch #3053066 - 11/22/2021 - Advisory published ## References - Onapsis blogpost: https://onapsis.com/de/node/3651 - CVE Mitre: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27635 - Vendor Patch: https://launchpad.support.sap.com/#/notes/3053066 ## About Onapsis Research Labs Onapsis Research Labs provides the industry analysis of key security issues that impact business-critical systems and applications. Delivering frequent and timely security and compliance advisories with associated risk levels, Onapsis Research Labs combine in-depth knowledge and experience to deliver technical and business-context with sound security judgment to the broader information security community. Find all reported vulnerabilities at https://github.com/Onapsis/vulnerability_advisories ## About Onapsis, Inc. Onapsis protects the mission-critical applications that run the global economy, from the core to the cloud. The Onapsis Platform uniquely delivers actionable insight, secure change, automated governance and continuous monitoring for critical systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading vendors such as SAP, Oracle, Salesforce and others, while keeping them protected and compliant. For more information, connect with us on Twitter or LinkedIn, or visit us at https://www.onapsis.com. ## License This advisory is licensed under a [Creative Commons 4.0 BY-ND International License](https://creativecommons.org/licenses/by-nd/4.0/legalcode) <br><br><img src="../../images/license_cc.png" align="left" height="36" width="112" > -- This email and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you have received this email in error please notify the system manager. This message contains confidential information and is intended only for the individual named. If you are not the named addressee you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. If you are not the intended recipient you are notified that disclosing, copying, distributing or taking any action in reliance on the contents of this information is strictly prohibited.


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top