what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

SAP Enterprise Portal XSLT Injection

SAP Enterprise Portal XSLT Injection
Posted Jan 27, 2022
Authored by Yvan Genuer | Site onapsis.com

SAP Enterprise Portal with ENGINEAPI versions 7.10, 7.30, 7.31, 7.40, and 7.50 suffers from an XSLT injection vulnerability.

tags | advisory
advisories | CVE-2021-37531
SHA-256 | da6ac9ab738f2080b02cc97608aef6a101c7d751b2f8886505ca291243379d5f

SAP Enterprise Portal XSLT Injection

Change Mirror Download
# Onapsis Security Advisory 2021-0026: SAP Enterprise Portal - XSLT
injection

## Impact on Business

This XSLT vulnerability allows an unprivileged authenticated attacker to
execute OS commands as SAP administrator OS-level (sidadm). A successful
attack would
result in a full compromise of the system's confidentiality, integrity and
availability.


## Advisory Information

- Public Release Date: 01/26/2022
- Security Advisory ID: ONAPSIS-2021-0026
- Researcher(s): Yvan Genuer


## Vulnerability Information

- Vendor: SAP
- Affected Components:
- ENGINEAPI 7.10
- ENGINEAPI 7.30
- ENGINEAPI 7.31
- ENGINEAPI 7.40
- ENGINEAPI 7.50

(Check SAP Note 3081888 for detailed information on affected releases)

- Vulnerability Class: CWE-138
- CVSS v3 score: 9.9 AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
- Risk Level: Critical
- Assigned CVE: CVE-2021-37531
- Vendor patch Information: SAP Security NOTE 3081888


## Affected Components Description

SAP Enterprise Portal is a web frontend component for SAP Netweaver.


## Vulnerability Details

The XSLT Engine of the SAP Portal application
```com.sapportals.wcm.repository.
filter``` does not correctly handle malicious xslt injections. With a low
privilege user, it is possible to trigger the xslt engine to use an xsl file
owned by the attacker.

The necessary privileges required to execute this attack are:
- User groups : Authenticated Users, Everyone
- User roles : None


## Solution

SAP has released SAP Note 3081888 which provide patched versions of the
affected components.

The patches can be downloaded from
https://launchpad.support.sap.com/#/notes/3081888.

Onapsis strongly recommends SAP customers to download the related
security fixes and apply them to the affected components in order to
reduce business risks.


## Report Timeline

- 06/28/2021: Onapsis sends details to SAP
- 06/28/2021: SAP provides internal ID
- 09/14/2021: SAP releases SAP Note fixing the issue.


## References

- Onapsis blogpost:
https://www.onapsis.com/blog/sap-security-patch-day-september-2021
- CVE Mitre:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37531
- Vendor Patch:
https://launchpad.support.sap.com/#/notes/3081888


## About Onapsis Research Labs

Onapsis Research Labs provides the industry analysis of key security
issues that impact business-critical systems and applications.
Delivering frequent and timely security and compliance advisories with
associated risk levels, Onapsis Research Labs combine in-depth knowledge
and experience to deliver technical and business-context with sound
security judgment to the broader information security community.

Find all reported vulnerabilities at
https://github.com/Onapsis/vulnerability_advisories


## About Onapsis, Inc.

Onapsis protects the mission-critical applications that run the global
economy,
from the core to the cloud. The Onapsis Platform uniquely delivers
actionable
insight, secure change, automated governance and continuous monitoring for
critical
systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading vendors
such as SAP,
Oracle, Salesforce and others, while keeping them protected and compliant.

For more information, connect with us on Twitter or LinkedIn, or visit us at
https://www.onapsis.com.


## License
This advisory is licensed under a [Creative Commons 4.0 BY-ND International
License](https://creativecommons.org/licenses/by-nd/4.0/legalcode)
<br><br><img src="../../images/license_cc.png" align="left" height="36"
width="112" >

--
This email and any files transmitted with it are confidential and intended
solely for the use of the individual or entity to whom they are addressed.
If you have received this email in error please notify the system manager.
This message contains confidential information and is intended only for the
individual named. If you are not the named addressee you should not
disseminate, distribute or copy this e-mail.
Please notify the sender
immediately by e-mail if you have received this e-mail by mistake and
delete this e-mail from your system. If you are not the intended recipient
you are notified that disclosing, copying, distributing or taking any
action in reliance on the contents of this information is strictly
prohibited.


Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close