# Onapsis Security Advisory 2021-0006: [CVE-2020-26811] - SAP Hybris eCommerce - SSRF in acceleratorservices module ## Impact on Business SAP Hybris *acceleratorservices* module is vulnerable to be used to make custom POST requests to any valid URL without authentication. ## Advisory Information - Public Release Date: 06/14/2021 - Security Advisory ID: ONAPSIS-2021-006 - Researcher: Gaston Traberg ## Vulnerability Information - Vendor: SAP - Affected Components: - SAP Hybris eCommerce 1808 - SAP Hybris eCommerce 1811 - SAP Hybris eCommerce 1905 - SAP Hybris eCommerce 2005 - Vulnerability Class: [CWE-918] Server-Side Request Forgery (SSRF) - CVSS v3 score: 5.3 (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Risk Level: Medium - Assigned CVE: CVE-2020-26811 - Vendor patch Information: SAP Security NOTE 2975170 ## Affected Components Description SAP Hybris is an ecommerce platform that is used to address a family of products involving Customer Experience and Management. The acceleratorservices extension provides a payment gateway mock that integrates with the Accelerator storefront checkout process. ## Vulnerability Details A Server Side Request Forgery without authentication, exists in SAP Hybris acceleratorservices. This means that anyone accessing this extension, is able to use it to make arbitrary HTTP requests, bypassing network restrictions. This same issue can be used to make a self-referenced request that will loop forever, consuming all memory resources and locking the service until restart (Denial of Service). ## Solution SAP has released SAP Note 2975170 which provide patched versions of the affected components. The patches can be downloaded fromhttps://service.sap.com/sap/support/notes/2975170. Onapsis strongly recommends SAP customers to download the related security fixes and apply them to the affected components in order to reduce business risks. ## Report Timeline - 25-08-2020: Onapsis provides details to SAP - 25-08-2020: SAP provides SR ID - 09-09-2020: SAP provides update: "Vulnerability is in progress" - 12-10-2020: SAP provides update: "Fix in progress" - 10-11-2021: SAP releases SAP Note fixing the issue. Vulnerability is now closed ## References * Onapsis blogpost: https://onapsis.com/blog/sap-security-notes-november-2020 * CVE Mitre: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26811 * Vendor Patch: https://launchpad.support.sap.com/#/notes/2975170 ## About Onapsis Research Labs Onapsis Research Labs provides the industry analysis of key security issues that impact business-critical systems and applications. Delivering frequent and timely security and compliance advisories with associated risk levels, Onapsis Research Labs combine in-depth knowledge and experience to deliver technical and business-context with sound security judgment to the broader information security community. Find all reported vulnerabilities at https://github.com/Onapsis/vulnerability_advisories ## About Onapsis, Inc. Onapsis protects the mission-critical applications that run the global economy, from the core to the cloud. The Onapsis Platform uniquely delivers actionable insight, secure change, automated governance and continuous monitoring for critical systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading vendors such as SAP, Oracle, Salesforce and others, while keeping them protected and compliant. For more information, connect with us on Twitter or LinkedIn, or visit us athttps://www.onapsis.com. ## License This advisory is licensed under a [Creative Commons 4.0 BY-ND International License](https://creativecommons.org/licenses/by-nd/4.0/legalcode) -- This email and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you have received this email in error please notify the system manager. This message contains confidential information and is intended only for the individual named. If you are not the named addressee you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. If you are not the intended recipient you are notified that disclosing, copying, distributing or taking any action in reliance on the contents of this information is strictly prohibited.