Unauthenticated RCE in SAP SMD Agents through SAP SolMan

Impact On Business

A malicious unauthenticated user could abuse the lack of authentication check on SAP Solution Manager User-Experience Monitoring web service, allowing them to remotely execute commands in all hosts connected to the targeted SolMan through these SMD Agents.

Affected Components Description

SAP SolMan 7.2 introduces a bunch of web services which run on top of the SAP Java NetWeaver stack. The affected versions have a vulnerable web service exposed without authentication.

Affected components:

  • SAP Solution Manager SP004 Patch 0011 and lower
  • SAP Solution Manager SP005 Patch 0012 and lower
  • SAP Solution Manager SP006 Patch 0013 and lower
  • SAP Solution Manager SP007 Patch 0019 and lower
  • SAP Solution Manager SP008 Patch 0015 and lower
  • SAP Solution Manager SP009 Patch 0007 and lower
  • SAP Solution Manager SP010 Patch 0001 and lower
  • SAP Solution Manager SP011 Patch 0003 and lower

(Check SAP Note #2890213 for detailed information on affected releases)

Vulnerability Details

The EemAdminService/EemAdmin web service endpoint, which is exposed by default in SolMan 7.2, does not require user authentication when someone tries to use it. As a SOAP endpoint, any unauthenticated attacker just with HTTP(s) access to the  system will be able to send particular crafted SOAP messages in order to make use of the different actions that this endpoint provides.

This web service, present only in the Solution Manager, allows users to upload scripts that will be afterwards executed in the SMD agents connected to the targeted SolMan.

Because of a lack of sanitization, it is possible to craft particular scripts that could end up executing OS commands with SMD Agent user privileges.

Solution

SAP has released SAP Note 2890213 which provides patched versions of the affected components.
The patches can be downloaded from: https://service.sap.com/sap/support/notes/2890213.

Onapsis strongly recommends SAP customers to download the related security fixes and apply them to the affected components in order to reduce business risks.

Report Timeline

  • 02/05/2020: Onapsis provides vulnerability details to SAP
  • 02/07/2020: SAP provides internal tracking number
  • 02/12/2020: SAP provides update: Vulnerability confirmed – fix in progress
  • 03/10/2020: SAP releases SAP Note fixing the issue.

REFERENCES

Advisory Information

  • Public Release Date: 03/19/2021
  • Security Advisory ID: ONAPSIS-2021-0001
  • Vulnerability Submission ID: 819
  • Researcher(s): Pablo Artuso, Yvan Genuer

Vulnerability Information

  • Vendor: SAP
  • Vulnerability Class: |LS|CWE-306|RS| Missing Authentication for Critical Function
  • CVSS v3 score: 10.0 (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
  • Severity: Critical
  • CVE:  CVE-2020-6207
  • Vendor patch Information: SAP Security Note #2890213

ABOUT OUR RESEARCH LABS

Onapsis Research Labs provides the industry analysis of key security issues that impact mission-critical systems and applications.

Delivering frequent and timely security and compliance advisories with associated risk levels, Onapsis Research Labs combine in-depth knowledge and experience to deliver technical and business-context with sound security judgment to the broader information security community.

Find all reported vulnerabilities at https://github.com/Onapsis/vulnerability_advisories

LICENSE

This advisory is licensed under a Creative Commons 4.0 BY-ND International License

Ready to eliminate your SAP cyber security blindspot?

Let us show you how simple it can be to protect your business applications.