Lucene search

K
certCERTVU:989719
HistoryOct 13, 2010 - 12:00 a.m.

SAP BusinessObjects Axis2 Default Admin Password

2010-10-1300:00:00
www.kb.cert.org
20

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%

Overview

The Axis2 component of SAP BusinessObjects contains a default administrator account and password.

Description

The SAP BusinessObjects product contains a module (dswsbobje.war) which deploys Axis2 with an administrator account which is configured with a static password. As a result, anyone with access to the Axis2 port can gain full access to the machine via arbitrary remote code execution. This requires the attacker to upload a malicious web service and to restart the instance of Tomcat. This issue may apply to other products and vendors that embed the Axis2 component. The username is “admin” and the password is “axis2”, this is also the default for standalone Axis2 installations. Additional details may be found in the Rapid7 R7-0037 Advisory.


Impact

An attacker can execute arbitrary code by creating a malicious web service (jar). The attacker can log in to the Axis2 component with the default admin account, upload the malicious web service, and upon restart the malicious code will be executed.


Solution

The vendor has addressed this vulnerability in SAP Security Note 1432881.


Users should change the admin default password. This can be done by modifying the password value within axis2.xml


Vendor Information

989719

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

SAP __ Affected

Notified: October 05, 2010 Updated: October 13, 2010

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Addendum

The reporter of this vulnerability notes that the vendor was originally contacted on 2010-08-12 and CERT/CC was originally contacted on 2010-09-02.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23989719 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to Joshua Abraham and Will Vandevanter for reporting this vulnerability.

This document was written by Jared Allar.

Other Information

CVE IDs: CVE-2010-0219
Date Public: 2010-10-13 Date First Published:

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%