what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

SAP ABAP BASIS 7.4 Hard-Coded Password

SAP ABAP BASIS 7.4 Hard-Coded Password
Posted Aug 16, 2016
Authored by Vahagn Vardanyan

SAP ABAP BASIS version 7.4 suffers from a hard-coded password vulnerability.

tags | exploit
SHA-256 | c2f2ad6d80654372a57d24cf5bf501f4f3bc5de46217cff4a93421ee97dc992b

SAP ABAP BASIS 7.4 Hard-Coded Password

Change Mirror Download
Application:                            SAP DBAP BASIS

Versions Affected: SAP DBAP BASIS 7.4

Vendor URL: http://SAP.com

Bugs: Hardcoded credentials

Sent: 01.02.2016

Reported: 02.02.2016

Vendor response: 02.02.2016

Date of Public Advisory: 10.05.2016

Reference: SAP Security Note 2292487

Author: Vahagn Vardanyan (ERPScan)



Description



1. ADVISORY INFORMATION

Title: Potential backdoor via hardcoded system ID

Advisory ID: [ERPSCAN-16-023]

Risk: low

Advisory URL: https://erpscan.com/advisories/erpscan-16-023-potential-backdoor-via-hardcoded-system-id/

Date published: 10.05.2016

Vendors contacted: SAP



2. VULNERABILITY INFORMATION

Class: Hardcoded credentials

Impact: If access is allowed on the system with a particular system
ID, it could be a backdoor left by developers or this is debug code.

Remotely Exploitable: Yes

Locally Exploitable: No




CVSS Information

CVSS Base Score v3: 3.1 / 10

CVSS Base Vector:

AV : Attack Vector (Related exploit range)

Network (N)

AC : Attack Complexity (Required attack complexity)

High (H)

PR : Privileges Required (Level of privileges needed to exploit)

High (H)

UI : User Interaction (Required user participation)

Required (R)

S : Scope (Change in scope due to impact caused to components beyond
the vulnerable component)

Unchanged (U)

C : Impact to Confidentiality

None (N)

I : Impact to Integrity

Low (L)

A : Impact to Availability

Low (L)



3. VULNERABILITY DESCRIPTION

An attacker can use hardcoded data to get unauthorized access and
perform various actions in the system. In addition, it is likely that
the code will be implemented into the system as a backdoor.

4. VULNERABLE PACKAGES

SAP DBAP BASIS 7.4

Other versions are probably affected too, but they were not checked.



5. SOLUTIONS AND WORKAROUNDS

To correct this vulnerability, install SAP Security Note 2292487



6. AUTHOR

Vahagn Vardanyan (ERPScan)



7. TECHNICAL DESCRIPTION

Proof of Concept

****1574 LINE ****
if expdown = ' ' and
disponly = ' ' and
( sy-sysid = 'UI3' or sy-sysid = 'NI3' ).
if so_scen-low(3) <> 'ZZZ'.
message 'Uploading prohibited in UI3 or NI3' type 'I' display
like 'E'. "#EC NOTEXT
return.
else.
call function 'POPUP_TO_CONFIRM_STEP'
"#EC *
exporting defaultoption = 'N'
textline1 = 'Really want to upload
an expected result?'
titel = 'Confirmation'
cancel_display = ' '
importing answer = l_do_changes.
if l_do_changes <> 'J'. exit. endif.
endif.
endif.
****1591 LINE****



8. REPORT TIMELINE

Sent: 01.02.2016

Reported: 02.02.2016

Vendor response: 02.02.2016

Date of Public Advisory: 10.05.2016



9. REFERENCES

https://erpscan.com/advisories/erpscan-16-023-potential-backdoor-via-hardcoded-system-id/



10. ABOUT ERPScan Research

The companyas expertise is based on the research subdivision of
ERPScan, which is engaged in vulnerability research and analysis of
critical enterprise applications. It has achieved multiple
acknowledgments from the largest software vendors like SAP, Oracle,
Microsoft, IBM, VMware, HP for discovering more than 400
vulnerabilities in their solutions (200 of them just in SAP!).

ERPScan researchers are proud to have exposed new types of
vulnerabilities (TOP 10 Web Hacking Techniques 2012) and to be
nominated for the best server-side vulnerability at BlackHat 2013.

ERPScan experts have been invited to speak, present, and train at 60+
prime international security conferences in 25+ countries across the
continents. These include BlackHat, RSA, HITB, and private SAP
trainings in several Fortune 2000 companies.

ERPScan researchers lead the project EAS-SEC, which is focused on
enterprise application security research and awareness. They have
published 3 exhaustive annual award-winning surveys about SAP
security.

ERPScan experts have been interviewed by leading media resources and
featured in specialized info-sec publications worldwide. These include
Reuters, Yahoo, SC Magazine, The Register, CIO, PC World, DarkReading,
Heise, and Chinabyte, to name a few.

We have highly qualified experts in staff with experience in many
different fields of security, from web applications and
mobile/embedded to reverse engineering and ICS/SCADA systems,
accumulating their experience to conduct the best SAP security
research.



11. ABOUT ERPScan

ERPScan is the most respected and credible Business Application
Security provider. Founded in 2010, the company operates globally and
enables large Oil and Gas, Financial and Retail organizations to
secure their mission-critical processes. Named as an aEmerging Vendora
in Security by CRN, listed among aTOP 100 SAP Solution providersa and
distinguished by 30+ other awards, ERPScan is the leading SAP SE
partner in discovering and resolving security vulnerabilities. ERPScan
consultants work with SAP SE in Walldorf to assist in improving the
security of their latest solutions.

ERPScanas primary mission is to close the gap between technical and
business security, and provide solutions to evaluate and secure SAP
and Oracle ERP systems and business-critical applications from both,
cyber-attacks as well as internal fraud. Usually our clients are large
enterprises, Fortune 2000 companies and managed service providers
whose requirements are to actively monitor and manage security of vast
SAP landscapes on a global scale.

We afollow the suna and function in two hubs, located in the Palo Alto
and Amsterdam to provide threat intelligence services, agile support
and operate local offices and partner network spanning 20+ countries
around the globe.



Adress USA: 228 Hamilton Avenue, Fl. 3, Palo Alto, CA. 94301

Phone: 650.798.5255

Twitter: @erpscan

Scoop-it: Business Application Security
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close