# Onapsis Security Advisory 2021-0010: File exfiltration and DoS in SolMan End-User Experience Monitoring ## Impact on Business The End-User Experience Monitoring (EEM) application, part of the SAP Solution Manager, is vulnerable to path traversal. As a consequence, an unauthorized attacker would be able to read sensitive OS files and affect the availability of the EEM robots connected to the SolMan. ## Advisory Information - Public Release Date: 06/14/2021 - Security Advisory ID: ONAPSIS-2021-0010 - Researchers: Gonzalo Roisman, Pablo Artuso ## Vulnerability Information - Vendor: SAP - Affected Components: - SAP Solution Manager 7.2 (Check SAP Note #2983204 for detailed information on affected releases) - Vulnerability Class: [CWE-23] Relative Path Traversal - CVSS v3 score: 8.5 (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L) - Risk Level: High - Assigned CVE: CVE-2020-26837 - Vendor patch Information: SAP Security NOTE #2983204 ## Affected Components Description SAP SolMan 7.2 introduces a bunch of web services which run on top of the SAP Java NetWeaver stack. The affected versions have a vulnerable web service exposed. Affected components: * Solman 7.20 * Solman Java Stack NW 7.5 * LM-SERVICE: 1000.7.20.9.14.20200731160700 (Check SAP Note #2983204 for detailed information on affected releases) ## Vulnerability Details The main objective of the End-user Enterprise Monitoring (EEM) app is to upload scripts which will mimic user actions in order to be able to automatically perform different kinds of tests. In order to develop and upload the aforementioned scripts, a proprietary language has to be used. The lack of sanitization in a specific functionality provided by this proprietary language, allows a malicious user to perform path traversal attacks. Due to these scripts being executed by the EEM robots (by default, SMD Agents), the attacker could exfiltrate files containing sensitive information from the SMDAgents. Furthermore, attacks which affect the availability of some services from the SMDAgents, could be carried out by exploiting this same vulnerability. ## Solution SAP has released SAP Note #2983204 which provide patched versions of the affected components. The patches can be downloaded fromhttps://launchpad.support.sap.com/#/notes/2983204. Onapsis strongly recommends SAP customers to download the related security fixes and apply them to the affected components in order to reduce business risks. ## Report Timeline - 10/05/2020 - Onapsis sends details to SAP - 10/05/2020 - SAP provides tracking id. - 10/12/2020 - SAP provides update: "Fix in progress" - 11/09/2020 - SAP provides update: "In process" - 11/30/2020 - SAP proposes to split the original submission into two different vulnerabilities. - 12/02/2020 - Onapsis agrees to split the submission. - 12/08/2020 - SAP releases note. ## References - Onapsis blogpost: https://onapsis.com/blog/sap-security-notes-december-2020 - CVE Mitre: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26837 - Vendor Patch: https://launchpad.support.sap.com/#/notes/2983204. ## About Onapsis Research Labs Onapsis Research Labs provides the industry analysis of key security issues that impact business-critical systems and applications. Delivering frequent and timely security and compliance advisories with associated risk levels, Onapsis Research Labs combine in-depth knowledge and experience to deliver technical and business-context with sound security judgment to the broader information security community. Find all reported vulnerabilities at https://github.com/Onapsis/vulnerability_advisories ## About Onapsis, Inc. Onapsis protects the mission-critical applications that run the global economy, from the core to the cloud. The Onapsis Platform uniquely delivers actionable insight, secure change, automated governance and continuous monitoring for critical systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading vendors such as SAP, Oracle, Salesforce and others, while keeping them protected and compliant. For more information, connect with us on Twitter or LinkedIn, or visit us athttps://www.onapsis.com. ## License This advisory is licensed under a [Creative Commons 4.0 BY-ND International License](https://creativecommons.org/licenses/by-nd/4.0/legalcode) -- This email and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you have received this email in error please notify the system manager. This message contains confidential information and is intended only for the individual named. If you are not the named addressee you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. If you are not the intended recipient you are notified that disclosing, copying, distributing or taking any action in reliance on the contents of this information is strictly prohibited.