-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Onapsis Security Advisory 2010-001: SAP WebAS Integrated ITS Remote Command Execution This advisory can be downloaded from http://www.onapsis.com/research.html. By downloading this advisory from the Onapsis Resource Center, you will gain access to beforehand information on upcoming advisories, presentations and new research projects from the Onapsis Research Labs. 1. Impact on Business ===================== By exploiting this vulnerability, an internal or external attacker would be able execute arbitrary remote commands over vulnerable SAP Web Application Servers, taking complete control of the SAP system. With these privileges, he would be able to obtain, create, modify and/or delete any business related information stored in the vulnerable SAP system. - - Risk Level: High 2. Advisory Information ======================= - - Release Date: 2010-01-19 - - Last Revised: 2010-01-19 - - Security Advisory ID: ONAPSIS-2010-001 - - Onapsis SVS ID: ONAPSIS-000006 - - Researcher: Mariano Nuñez Di Croce 3. Vulnerability Information ============================ - - Vendor: SAP - - Affected Components: . SAP Kernel 6.40 Patch Level < 312 . SAP Kernel 7.00 Patch Level < 235 . SAP Kernel 7.01 Patch Level < 72 - - Vulnerability Class: Buffer Overflow - - Remotely Exploitable: Yes - - Locally Exploitable: Yes - - Authentication Required: Yes 4. Affected Components Description ================================== The SAP Web Application Server (WebAS) is the application platform of the SAP NetWeaver, which is the basis for the other NetWeaver components. With the SAP Web Application Server you can implement both server-based and client-based Web applications. As of SAP NetWeaver 04, the ITS is now integrated into the SAP NetWeaver component SAP Web Application Server as an Internet Communication Framework (ICF) service, which can, like other services, be accessed through the Internet Communication Manager (ICM). With the SAP Web Application Server with integrated ITS functionality, the Web browser communicates directly with the SAP system. The integrated ITS is widely used among SAP implementations, being the Webgui service one of the most common services. This service provides access to the SAP system through a SAPGUI HTML interface, enabling end-users to access the server through a regular Internet browser. 5. Vulnerability Details ======================== Due to the significant risk of this vulnerability to critical business solutions, Onapsis is not distributing technical details about it to the general public at this moment in order to provide enough time to affected customers to patch their systems and protect against the exploitation of the described vulnerability. 6. Solution =========== SAP has released SAP Note 1414112, which provides a patched version of the affected components. This patch can be downloaded from https://service.sap.com/sap/support/notes/1414112. Onapsis highly recommends SAP customers to download the related security fix and apply it to the affected components in order to reduce business risks. 7. Report Timeline ================== . 2009-11-24: Onapsis provides vulnerability information to SAP. . 2009-11-24: SAP confirms reception of vulnerability submission. . 2009-12-12: SAP releases security patch. . 2010-01-14: Onapsis coordinates release of security advisory with SAP. . 2010-01-19: Onapsis releases security advisory. 8. About Onapsis Research Labs ============================== Onapsis is continuously investing resources in the research of the security of business critical systems and applications. With that objective in mind, a special unit – the Onapsis Research Labs – has been developed since the creation of the company. The experts involved in this special team lead the public research trends in this matter, having discovered and published many of the public security vulnerabilities in these platforms. The outcome of this advanced and cutting-edge research is continuously provided to the Onapsis Consulting and Development teams, improving the quality of our solutions and enabling our customers to be protected from the latest risks to their critical business information. Furthermore, the results of this research projects are usually shared with the general security and professional community, encouraging the sharing of information and increasing the common knowledge in this field. 9. About Onapsis ================ Onapsis is the leading provider of solutions for the security of business-critical systems and applications. Through different innovative products and services, Onapsis helps its global customers to effectively increase the security level of their core business platforms, protecting their information and decreasing financial fraud risks. Onapsis is built upon a team of world-renowned experts in the SAP security field, with several years of experience in the assessment and protection of critical platforms in world-wide customers, such as Fortune-500 companies and governmental entities. Some of our featured services include SAP Penetration Testing, SAP Gateway & RFC security, SAP Enterprise Portal security assessment, Security Support for SAP Implementations and Upgrades, SAP System Hardening and SAP Technical Security Audits. For further information about our solutions, please contact us at info@onapsis.com and visit our website at www.onapsis.com. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) iEYEARECAAYFAktWNS8ACgkQz3i6WNVBcDVMGACfTAaXGbs+wfJp0dDe41Ln4oKa 4QEAoJXXhBOYtg5xqpSG9s4nEKoJz59p =gVZx -----END PGP SIGNATURE-----