Wednesday, April 7, 2021

SAP JAVA Configuration Task Execution

# Onapsis Security Advisory 2021-0003: [CVE-2020-6287] - [SAP RECON] SAP
JAVA: Unauthenticated execution of configuration tasks

## Impact on Business

A malicious unauthenticated user could abuse the lack of authentication
check on a particular web service exposed by default in SAP Netweaver JAVA
stack, allowing them to fully compromise the targeted system.

## Advisory Information

- Security Advisory ID: ONAPSIS-2021-0003
- Vulnerability Submission ID: 830
- Researcher: Pablo Artuso

## Vulnerability Information

- Vendor: SAP
- Affected Components:
- SAP Netweaver JAVA version 7.30 - 7.50

- LM CONFIGURATION WIZARD 7.30 SP019 Patch 0000
- LM CONFIGURATION WIZARD 7.30 SP020 Patch 0000
- LM CONFIGURATION WIZARD 7.31 SP023 Patch 0000
- LM CONFIGURATION WIZARD 7.31 SP024 Patch 0000
- LM CONFIGURATION WIZARD 7.31 SP025 Patch 0000
- LM CONFIGURATION WIZARD 7.31 SP026 Patch 0000
- LM CONFIGURATION WIZARD 7.40 SP018 Patch 0000
- LM CONFIGURATION WIZARD 7.40 SP019 Patch 0000
- LM CONFIGURATION WIZARD 7.40 SP020 Patch 0000
- LM CONFIGURATION WIZARD 7.40 SP021 Patch 0000
- LM CONFIGURATION WIZARD 7.50 SP012 Patch 0001 and lower
- LM CONFIGURATION WIZARD 7.50 SP013 Patch 0002 and lower
- LM CONFIGURATION WIZARD 7.50 SP014 Patch 0001 and lower
- LM CONFIGURATION WIZARD 7.50 SP015 Patch 0001 and lower
- LM CONFIGURATION WIZARD 7.50 SP016 Patch 0001 and lower
- LM CONFIGURATION WIZARD 7.50 SP017 Patch 0001 and lower
- LM CONFIGURATION WIZARD 7.50 SP018 Patch 0000

(Check SAP Note 2934135 for detailed information on affected releases)

- Vulnerability Class: [CWE-306] Missing Authentication for Critical
Function
- CVSS v3 score: 10.0 (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
- Risk Level: Critical
- Assigned CVE: CVE-2020-6287
- Vendor patch Information: SAP Security NOTE 2934135

## Affected Components Description

LM CONFIGURATION WIZARD is a part of SAP NetWeaver JAVA which is a
foundational layer used by several SAP products, such as:
- SAP Enterprise portal
- SAP Solution Manager
- SAP PI/PO
- SAP Landscape Manager
- among others.

All products running on top of SAP JAVA NetWeaver will be affected by this
vulnerability.

## Vulnerability Details

The CTCWebService SOAP endpoint doesn't require user authentication in
order to interact with it. The functionality exposed by this Web Service
allows users to perform several administration tasks. As no authentication
is required, any malicious actor with HTTP access to the service, could
abuse these functionalities in order to fully compromise the targeted
system.

Some examples of what could be achieved:

- Admin user creation.
- Arbitrary assignment of authorizations to a user.
- Information disclosure.

## Solution

SAP has released SAP Note 2934135 which provide patched versions of the
affected components.

The patches can be downloaded from
https://service.sap.com/sap/support/notes/2934135.

Onapsis strongly recommends SAP customers to download the related security
fixes and apply them to the affected components in order to reduce business
risks.

## Report Timeline

- 05/27/2020: Onapsis sends details to SAP.
- 06/01/2020: SAP confirms having the information of vulnerability.
- 06/08/2020: SAP provides update: "In progress".
- 07/04/2020: SAP releases patch.

## References

* Onapsis blogpost:
https://onapsis.com/blog/sap-security-notes-july-2020-recon
* Onapsis Threat report:
https://onapsis.com/recon-sap-cyber-security-vulnerability
* Onapsis IOC Tool: https://github.com/Onapsis/CVE-2020-6287_RECON-scanner
* US-CERT CISA Alert: https://us-cert.cisa.gov/ncas/alerts/aa20-195a
* CVE Mitre: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6287
* Vendor Patch: https://launchpad.support.sap.com/#/notes/2934135
* Vendor RECON FAQ: https://launchpad.support.sap.com/#/notes/2948106
* Vendor RECON Information:
https://launchpad.support.sap.com/#/notes/2947895

## About Onapsis Research Labs

Onapsis Research Labs provides the industry analysis of key security issues
that impact business-critical systems and applications.
Delivering frequent and timely security and compliance advisories with
associated risk levels, Onapsis Research Labs combine in-depth knowledge
and experience to deliver technical and business-context with sound
security judgment to the broader information security community.

Find all reported vulnerabilities at
https://github.com/Onapsis/vulnerability_advisories

## About Onapsis, Inc.

Onapsis protects the mission-critical applications that run the global
economy, from the core to the cloud. The Onapsis Platform uniquely delivers
actionable insight, secure change, automated
governance and continuous monitoring for critical systems—ERP, CRM, PLM,
HCM, SCM and BI applications—from leading vendors such as SAP, Oracle,
Salesforce and others.

Onapsis is headquartered in Boston, MA, with offices in Heidelberg, Germany
and Buenos Aires, Argentina. We proudly serve more than 300 of the world’s
leading brands, including 20% of the Fortune 100, 6 of the top 10
automotive companies, 5 of the top 10 chemical companies,
4 of the top 10 technology companies and 3 of the top 10 oil and gas
companies.

The Onapsis Platform is powered by the Onapsis Research Labs, the team
responsible for the discovery and mitigation of more than 800 zero-day
vulnerabilities in mission-critical applications. The reach of our threat
research and platform is broadened through leading consulting and audit
firms such as Accenture, Deloitte, IBM, PwC and Verizon—making Onapsis
solutions the standard in helping organizations protect their cloud, hybrid
and on-premises mission-critical information and processes.

For more information, connect with us on Twitter or LinkedIn, or visit us
at https://www.onapsis.com.

--
This email and any files transmitted with it are confidential and intended
solely for the use of the individual or entity to whom they are addressed.
If you have received this email in error please notify the system manager.
This message contains confidential information and is intended only for the
individual named. If you are not the named addressee you should not
disseminate, distribute or copy this e-mail.
Please notify the sender
immediately by e-mail if you have received this e-mail by mistake and
delete this e-mail from your system. If you are not the intended recipient
you are notified that disclosing, copying, distributing or taking any
action in reliance on the contents of this information is strictly
prohibited.


 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore