# Onapsis Security Advisory 2022-0002: Denial of Service in SAP NetWeaver JAVA ## Impact on Business This vulnerability can be used by an attacker to make a Denial of Service to SAP Netweaver Java, making HTTP server unavailable during attack execution. ## Advisory Information - Public Release Date: 04/05/2021 - Security Advisory ID: ONAPSIS-2022-0002 - Researcher(s): Gaston Traberg ## Vulnerability Information - Vendor: SAP - Affected Components: - Java NetWeaver Core 7.10-7.50 (Check SAP Note 3056652 for detailed information on affected releases) - Vulnerability Class: CWE-400 - Uncontrolled Resource Consumption - CVSS v3 score: 7.5 (V:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) - Risk Level: High - Assigned CVE: CVE-2021-33670 - Vendor patch Information: SAP Security NOTE 3056652 ## Affected Components Description One of the principal entry points in all SAP Application Server Java is the HTTP Web Server. As part of this service there are many standard components analyzing and preprocessing the data sent to and received from the users. Because these components are in a critical place, vulnerabilities on them are really serious and affect all NetWeaver JAVA based SAP Products. ## Vulnerability Details SAP Netweaver Java has a stack of standard J2EE filters responsable to do some controls and statistical operations over each received request. The vulnerability exists because one of those filters is keeping information about the different HTTP methods received by the server, but it is not properly controlling how much memory it needs to store that information. After sending a specially crafted request, an attacker is able to make that filter raise an OutOfMemoryError, making the virtual machine crash. ## Solution SAP has released SAP Note 3056652 which provides patched versions of the affected components. The patches can be downloaded from https://launchpad.support.sap.com/#/notes/3056652. Onapsis strongly recommends SAP customers to download the related security fixes and apply them to the affected components in order to reduce business risks. ## Report Timeline - 04-26-2021 - Onapsis provides details to SAP - 04-29-2021 - SAP Provides a tracking number - 05-10-2021 - SAP provides update: Vulnerability being fixed - 07-12-2021 - SAP release patch #3056652 - 05-04-2022 - Advisory Published ## References - Onapsis blogpost: https://onapsis.com/blog/sap-security-patch-day-july-2021-serious-vulnerabilities-sap-netweaver-java-fixed - CVE Mitre: https://nvd.nist.gov/vuln/detail/CVE-2021-33670 - Vendor Patch: https://launchpad.support.sap.com/#/notes/3056652 ## About Onapsis Research Labs Onapsis Research Labs provides the industry analysis of key security issues that impact business-critical systems and applications. Delivering frequent and timely security and compliance advisories with associated risk levels, Onapsis Research Labs combine in-depth knowledge and experience to deliver technical and business-context with sound security judgment to the broader information security community. Find all reported vulnerabilities at https://github.com/Onapsis/vulnerability_advisories ## About Onapsis, Inc. Onapsis protects the mission-critical applications that run the global economy, from the core to the cloud. The Onapsis Platform uniquely delivers actionable insight, secure change, automated governance and continuous monitoring for critical systems -ERP, CRM, PLM, HCM, SCM and BI applications- from leading vendors such as SAP, Oracle, Salesforce and others, while keeping them protected and compliant. For more information, connect with us on Twitter or LinkedIn, or visit us at https://www.onapsis.com. ## License This advisory is licensed under a [Creative Commons 4.0 BY-ND International License](https://creativecommons.org/licenses/by-nd/4.0/legalcode)

-- This email and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you have received this email in error please notify the system manager. This message contains confidential information and is intended only for the individual named. If you are not the named addressee you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. If you are not the intended recipient you are notified that disclosing, copying, distributing or taking any action in reliance on the contents of this information is strictly prohibited.