# Onapsis Security Advisory 2021-0004: [CVE-2020-26820] - SAP Java OS Remote Code Execution ## Impact on Business A malicious authenticated attacker could abuse some particular services exposed by the SAP JAVA Netweaver allowing them to execute commands in the underlying operating system. ## Advisory Information - Security Advisory ID: ONAPSIS-2021-0004 - Vulnerability Submission ID: 847 - Researcher: Pablo Artuso ## Vulnerability Information - Vendor: SAP - Affected Components: - SAP Netweaver JAVA version 7.30 - 7.50 (Check SAP Note 2979062 for detailed information on affected releases) - Vulnerability Class: [CWE-434] Unrestricted Upload of File with Dangerous Type - CVSS v3 score: 9.1 (AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H) - Severity: Critical - Assigned CVE: CVE-2020-26820 - Vendor patch Information: SAP Security NOTE 2979062 ## Affected Components Description SAP NetWeaver JAVA is a foundational layer which is used by several SAP products, such as: - SAP Enterprise portal - SAP Solution Manager - SAP PI/PO - SAP Landscape Manager - among others. Due to the vulnerable components resides in this "foundational layer", all products running on top of SAP JAVA NetWeaver will be affected by this vulnerability. ## Vulnerability Details A particular component (UDDI SERVER) of the SAP JAVA Netweaver layer, exposes a functionality which allows authenticated attackers to upload resources. In particular, at least the NWA_SUPERADMIN privileges are needed to be able to use the upload process. Due to lack of controls, these files are not checked and therefore any type of files could be uploaded, resulting in the possibility of executing commands in the underlying OS. ## Solution SAP has released SAP Note 2979062 which provide patched versions of the affected components. The patches can be downloaded from https://service.sap.com/sap/support/notes/2979062. Onapsis strongly recommends SAP customers to download the related security fixes and apply them to the affected components in order to reduce business risks. ## Report Timeline - 10/05/2020: Onapsis sends details to SAP - 10/05/2020: SAP provides internal ID’s. - 10/12/2020: SAP confirms vulnerability and assigns CVSSv3 score of 9.1 (NLHN|C|HHH) - 11/10/2020: SAP releases patch. ## References * Onapsis blogpost: https://onapsis.com/blog/sap-security-notes-november-2020 * CVE Mitre: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26820 * Vendor Patch: https://launchpad.support.sap.com/#/notes/2979062 ## About Onapsis Research Labs Onapsis Research Labs provides the industry analysis of key security issues that impact business-critical systems and applications. Delivering frequent and timely security and compliance advisories with associated risk levels, Onapsis Research Labs combine in-depth knowledge and experience to deliver technical and business-context with sound security judgment to the broader information security community. Find all reported vulnerabilities at https://github.com/Onapsis/vulnerability_advisories ## About Onapsis, Inc. Onapsis protects the mission-critical applications that run the global economy, from the core to the cloud. The Onapsis Platform uniquely delivers actionable insight, secure change, automated governance and continuous monitoring for critical systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading vendors such as SAP, Oracle, Salesforce and others. Onapsis is headquartered in Boston, MA, with offices in Heidelberg, Germany and Buenos Aires, Argentina. We proudly serve more than 300 of the world’s leading brands, including 20% of the Fortune 100, 6 of the top 10 automotive companies, 5 of the top 10 chemical companies, 4 of the top 10 technology companies and 3 of the top 10 oil and gas companies. The Onapsis Platform is powered by the Onapsis Research Labs, the team responsible for the discovery and mitigation of more than 800 zero-day vulnerabilities in mission-critical applications. The reach of our threat research and platform is broadened through leading consulting and audit firms such as Accenture, Deloitte, IBM, PwC and Verizon—making Onapsis solutions the standard in helping organizations protect their cloud, hybrid and on-premises mission-critical information and processes. For more information, connect with us on Twitter or LinkedIn, or visit us at https://www.onapsis.com. -- This email and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you have received this email in error please notify the system manager. This message contains confidential information and is intended only for the individual named. If you are not the named addressee you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. If you are not the intended recipient you are notified that disclosing, copying, distributing or taking any action in reliance on the contents of this information is strictly prohibited.