lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 20 Dec 2016 17:18:11 +0300
From: ERPScan inc <erpscan.online@...il.com>
To: submissions@...ketstormsecurity.com, fulldisclosure@...lists.org, 
 pen-test@...urityfocus.com, bugtraq@...urityfocus.com
Subject: [FD] [ERPSCAN-16-035] SAP Solman - user accounts disclosure

Application: SAP Solman

Versions Affected: SAP Solman 7.1-7.31

Vendor URL: http://SAP.com

Bugs: Information Disclosure

Sent: 12.07.2016

Reported: 13.07.2016

Vendor response: 13.07.2016

Date of Public Advisory: 13.09.2016

Reference: SAP Security Note  2344524

Author: Roman Bezhan (ERPScan)


Description

1. ADVISORY INFORMATION

Title:[ERPSCAN-16-035] SAP Solman – user accounts disclosure

Advisory ID:[ERPSCAN-16-035]

Risk: high

Advisory URL: https://erpscan.com/advisories/erpscan-16-035-sap-solman-user-accounts-dislosure/

Date published: 13.12.2016

Vendors contacted: SAP


2. VULNERABILITY INFORMATION

Class: Information Disclosure

Impact: disclosure of system information

Remotely Exploitable: yes

Locally Exploitable: no

CVE: CVE-2016-10005
CVSS Information

CVSS Base Score v3:    5.3 / 10

CVSS Base Vector:


AV : Attack Vector (Related exploit range) Network (N)

AC : Attack Complexity (Required attack complexity) Low (L)

PR : Privileges Required (Level of privileges needed to exploit) None (N)

UI : User Interaction (Required user participation) None (N)

S : Scope (Change in scope due to impact caused to components beyond
the vulnerable component) Unchanged (U)

C : Impact to Confidentiality Low (L)

I : Impact to Integrity None (N)

A : Impact to Availability  None (N)


3. VULNERABILITY DESCRIPTION

Webdynpro component allows an attacker to gain users information
defined in the system.

4. VULNERABLE PACKAGES

CAF EU 7.00

CAF EU 7.01

CAF EU 7.02

GUIDED PROCEDURES CORE 7.10

GUIDED PROCEDURES CORE 7.11

GUIDED PROCEDURES CORE 7.20

GUIDED PROCEDURES CORE 7.30

GUIDED PROCEDURES CORE 7.31

GUIDED PROCEDURES CORE 7.40

GUIDED PROCEDURES CORE 7.50

GUIDED PROCEDURES UI ITG 7.50

5. SOLUTIONS AND WORKAROUNDS

To correct this vulnerability, install SAP Security Note  2344524


6. AUTHOR

 Roman Bezhan (ERPScan)


7. TECHNICAL DESCRIPTION

An anonymous attacker can use caf~eu~gp~example~timeoff~wd component
to get users information defined in the system. He should click
"Change processor" and start to search users by name in new open below
dialog box.


7.1. Proof of Concept

http://SAP_INSTANCE:50000/webdynpro/dispatcher/sap.com/caf~eu~gp~example~timeoff~wd/com.sap.caf.eu.gp.example.timeoff.wd.create.ACreate#

http://SAP_INSTANCE:50000/webdynpro/dispatcher/sap.com/caf~eu~gp~example~timeoff~wd/ACreate




8. REPORT TIMELINE

Sent: 12.07.2016

Vendor response: 13.07.2016

Date of Public Advisory: 13.09.2016



9. REFERENCES

https://erpscan.com/advisories/erpscan-16-035-sap-solman-user-accounts-dislosure/

https://erpscan.com/press-center/blog/0-day-sap-vulnerability-published/

10. ABOUT ERPScan Research

ERPScan research team specializes in vulnerability research and
analysis of critical enterprise applications. It was acknowledged
multiple times by the largest software vendors like SAP, Oracle,
Microsoft, IBM, VMware, HP for discovering more than 400
vulnerabilities in their solutions (200 of them just in SAP!).

ERPScan researchers are proud of discovering new types of
vulnerabilities (TOP 10 Web Hacking Techniques 2012) and of the "The
Best Server-Side Bug" nomination at BlackHat 2013.

ERPScan experts participated as speakers, presenters, and trainers at
60+ prime international security conferences in 25+ countries across
the continents ( e.g. BlackHat, RSA, HITB) and conducted private
trainings for several Fortune 2000 companies.

ERPScan researchers carry out the EAS-SEC project that is focused on
enterprise application security awareness by issuing annual SAP
security researches.

ERPScan experts were interviewed in specialized info-sec resources and
featured in major media worldwide. Among them there are Reuters,
Yahoo, SC Magazine, The Register, CIO, PC World, DarkReading, Heise,
Chinabyte, etc.

Our team consists of highly-qualified researchers, specialized in
various fields of cybersecurity (from web application to ICS/SCADA
systems), gathering their experience to conduct the best SAP security
research.

11. ABOUT ERPScan

ERPScan is the most respected and credible Business Application
Cybersecurity provider. Founded in 2010, the company operates globally
and enables large Oil and Gas, Financial, Retail and other
organizations to secure their mission-critical processes. Named as an
‘Emerging Vendor’ in Security by CRN, listed among “TOP 100 SAP
Solution providers” and distinguished by 30+ other awards, ERPScan is
the leading SAP SE partner in discovering and resolving security
vulnerabilities. ERPScan consultants work with SAP SE in Walldorf to
assist in improving the security of their latest solutions.

ERPScan’s primary mission is to close the gap between technical and
business security, and provide solutions for CISO's to evaluate and
secure SAP and Oracle ERP systems and business-critical applications
from both cyberattacks and internal fraud. As a rule, our clients are
large enterprises, Fortune 2000 companies and MSPs, whose requirements
are to actively monitor and manage security of vast SAP and Oracle
landscapes on a global scale.

We ‘follow the sun’ and have two hubs, located in Palo Alto and
Amsterdam, to provide threat intelligence services, continuous support
and to operate local offices and partner network spanning 20+
countries around the globe.


Adress USA: 228 Hamilton Avenue, Fl. 3, Palo Alto, CA. 94301

Phone: 650.798.5255

Twitter: @erpscan

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ