exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

SAP Enterprise Portal iviewCatcherEditor Server-Side Request Forgery

SAP Enterprise Portal iviewCatcherEditor Server-Side Request Forgery
Posted Jan 27, 2022
Authored by Yvan Genuer | Site onapsis.com

SAP Enterprise Portal with EP-RUNTIME component versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, and 7.50 suffer from a iviewCatcherEditor server-side request forgery vulnerability.

tags | advisory
advisories | CVE-2021-33705
SHA-256 | 05b826d203ad0d9639e1eddd559c1655d47d3c184d59c75033d4f4a70566519d

SAP Enterprise Portal iviewCatcherEditor Server-Side Request Forgery

Change Mirror Download
# Onapsis Security Advisory 2021-0023: SAP Enterprise Portal - SSRF
iviewCatcherEditor

## Impact on Business

A successful attack could lead to various type of exploitations like CSRF,
html
injection, data exfiltration, depending on the victim's privileges.


## Advisory Information

- Public Release Date: 01/26/2022
- Security Advisory ID: ONAPSIS-2021-0023
- Researcher(s): Yvan Genuer


## Vulnerability Information

- Vendor: SAP
- Affected Components:
- EP-RUNTIME 7.10
- EP-RUNTIME 7.11
- EP-RUNTIME 7.20
- EP-RUNTIME 7.30
- EP-RUNTIME 7.31
- EP-RUNTIME 7.40
- EP-RUNTIME 7.50

(Check SAP Note 3074844 for detailed information on affected releases)

- Vulnerability Class: CWE-918
- CVSS v3 score: 8.1 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
- Risk Level: High
- Assigned CVE: CVE-2021-33705
- Vendor patch Information: SAP Security NOTE 3074844


## Affected Components Description

SAP Enterprise Portal is a web frontend component for SAP Netweaver.


## Vulnerability Details

The SAP Portal component Iviews Editor contains a Server Side Request
Forgery
(SSRF) vulnerability. It allows an unauthenticated attacker to craft a
malicious
url that would trick the victim into making any type of request (POST, GET,
etc)
to any internal or external server.


## Solution

SAP has released SAP Note 3074844 which provide patched versions of the
affected components.

The patches can be downloaded from
https://launchpad.support.sap.com/#/notes/3074844.

Onapsis strongly recommends SAP customers to download the related
security fixes and apply them to the affected components in order to
reduce business risks.


## Report Timeline

- 04/28/2021: Onapsis sends details to SAP
- 04/28/2021: SAP provides internal ID
- 08/10/2021: SAP releases SAP Note fixing the issue.


## References

- Onapsis blogpost:
https://www.onapsis.com/blog/sap-security-patch-day-august-2021
- CVE Mitre:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33705
- Vendor Patch:
https://launchpad.support.sap.com/#/notes/3074844


## About Onapsis Research Labs

Onapsis Research Labs provides the industry analysis of key security
issues that impact business-critical systems and applications.
Delivering frequent and timely security and compliance advisories with
associated risk levels, Onapsis Research Labs combine in-depth knowledge
and experience to deliver technical and business-context with sound
security judgment to the broader information security community.

Find all reported vulnerabilities at
https://github.com/Onapsis/vulnerability_advisories


## About Onapsis, Inc.

Onapsis protects the mission-critical applications that run the global
economy,
from the core to the cloud. The Onapsis Platform uniquely delivers
actionable
insight, secure change, automated governance and continuous monitoring for
critical
systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading vendors
such as SAP,
Oracle, Salesforce and others, while keeping them protected and compliant.

For more information, connect with us on Twitter or LinkedIn, or visit us at
https://www.onapsis.com.



## License
This advisory is licensed under a [Creative Commons 4.0 BY-ND International
License](https://creativecommons.org/licenses/by-nd/4.0/legalcode)
<br><br><img src="../../images/license_cc.png" align="left" height="36"
width="112" >

--
This email and any files transmitted with it are confidential and intended
solely for the use of the individual or entity to whom they are addressed.
If you have received this email in error please notify the system manager.
This message contains confidential information and is intended only for the
individual named. If you are not the named addressee you should not
disseminate, distribute or copy this e-mail.
Please notify the sender
immediately by e-mail if you have received this e-mail by mistake and
delete this e-mail from your system. If you are not the intended recipient
you are notified that disclosing, copying, distributing or taking any
action in reliance on the contents of this information is strictly
prohibited.


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close