Tuesday, June 15, 2021

SAP Wily Introscope Enterprise OS Command Injection

# Onapsis Security Advisory 2021-0008: OS Command Injection in CA
Introscope Enterprise Manager


## Impact on Business

The vulnerability can allow an attacker to inject OS commands and thus
gain complete
control of the host running the CA Introscope Enterprise Manager. That
exploit can
be started remotely and does not require authentication or any privileges.


## Advisory Information

- Public Release Date: 06/14/2021
- Security Advisory ID: ONAPSIS-2021-0008
- Researcher: Yvan Genuer


## Vulnerability Information

- Vendor: SAP
- Affected Components:
- Wily Introscope Enterprise 9.7
- Wily Introscope Enterprise 10.1
- Wily Introscope Enterprise 10.5
- Wily Introscope Enterprise 10.7

(Check SAP Note 2969828 for detailed information on affected releases)

- Vulnerability Class: [CWE-502] Deserialization of Untrusted Data
- CVSS v3 score: 10.0 (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
- Risk Level: Critical
- Assigned CVE: CVE-2020-6364
- Vendor patch Information: SAP Security NOTE 2969828 & 2973306


## Affected Components Description

CA Introscope Enterprise Manager is part of CA APM Introscope(R), an
application performance
management solution to manage Java Application performance. With the
Right to View (RTV)
version of CA APM Introscope, SAP ships a read-only version of the
full product that is
bundled with SAP Solution Manager (SolMan). This version only supports
products that are
licensed and supported by SAP. CA APM Introscope is integrated in the
SolMan infrastructure.
While the CA Introscope Enterprise Manager(s) are directly connected
to SolMan, the Introscope
Host Adapters (also known as Wily Host agents) are running inside the
SolMan Diagnostics agents
(SMD agents) that are installed on each SAP host that is monitored by SolMan.


## Vulnerability Details

A remote OS command injection vulnerability exist in the login process
of SAP Wily Introscope
Enterprise Manager web service.


## Solution

SAP has released SAP Note 2969828 which provide patched versions of the
affected components.

The patches can be downloaded
fromhttps://launchpad.support.sap.com/#/notes/2969828.

Onapsis strongly recommends SAP customers to download the related
security fixes and apply them to the affected components in order to
reduce business risks.


## Report Timeline

- 08-25-2020: Onapsis sends details to SAP
- 08-25-2020: SAP provides SR ID
- 08-28-2020: SAP confirm the vulnerability
- 09-09-2020: SAP provides update: "Fix in progress"
- 10-13-2020: SAP releases SAP Note fixing the issue. Vulnerability
is now closed


## References

- Onapsis blogpost: https://onapsis.com/blog/sap-security-notes-October-2020
- CVE Mitre: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6364
- Vendor Patch: https://launchpad.support.sap.com/#/notes/2969828


## About Onapsis Research Labs

Onapsis Research Labs provides the industry analysis of key security
issues that impact business-critical systems and applications.
Delivering frequent and timely security and compliance advisories with
associated risk levels, Onapsis Research Labs combine in-depth knowledge
and experience to deliver technical and business-context with sound
security judgment to the broader information security community.

Find all reported vulnerabilities at
https://github.com/Onapsis/vulnerability_advisories


## About Onapsis, Inc.

Onapsis protects the mission-critical applications that run the global economy,
from the core to the cloud. The Onapsis Platform uniquely delivers actionable
insight, secure change, automated governance and continuous monitoring
for critical
systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading
vendors such as SAP,
Oracle, Salesforce and others, while keeping them protected and compliant.

For more information, connect with us on Twitter or LinkedIn, or visit
us athttps://www.onapsis.com.

## License
This advisory is licensed under a [Creative Commons 4.0 BY-ND
International License](https://creativecommons.org/licenses/by-nd/4.0/legalcode)

--
This email and any files transmitted with it are confidential and intended
solely for the use of the individual or entity to whom they are addressed.
If you have received this email in error please notify the system manager.
This message contains confidential information and is intended only for the
individual named. If you are not the named addressee you should not
disseminate, distribute or copy this e-mail.
Please notify the sender
immediately by e-mail if you have received this e-mail by mistake and
delete this e-mail from your system. If you are not the intended recipient
you are notified that disclosing, copying, distributing or taking any
action in reliance on the contents of this information is strictly
prohibited.


 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore