华域联盟 漏洞资讯 SAP MII 安全漏洞

SAP MII 安全漏洞

SAP MII 安全漏洞

漏洞ID 2376231 漏洞类型 代码注入
发布时间 2021-06-15 更新时间 2021-06-16
CVE编号 CVE-2021-21480 CNNVD-ID CNNVD-202103-669
漏洞平台 N/A CVSS评分 N/A
|漏洞来源
https://cxsecurity.com/issue/WLB-2021060090


http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202103-669

|漏洞详情
SAP MII是德国思爱普(SAP)公司的一个应用软件。提供制造运营管理功能。 SAP MII 存在安全漏洞,该漏洞源于开发人员角色的用户打开此仪表板时,仪表板中的恶意内容将被执行,导致服务器中的远程代码执行,从而允许权限升级。
|漏洞EXP
# Onapsis Security Advisory 2021-0012: SAP Manufacturing Integration
and Intelligence lack of server side validations leads to RCE

## Impact on Business

By abusing a Code Injection in SAP MII, an authenticated user with SAP
XMII Developer
privileges could execute code (including OS commands) on the server.
Thus, they would
be able to do everything a SAP Administrator is able to do. Some
possible actions are:

* Access to the SAP databases and read/modify/erase any record in any table
* Use these servers to pivot to other servers
* Place malware to later infect end users
* Modify network configurations and potentially affect internal networks

## Advisory Information

* Public Release Date: 06/14/2021
* Security Advisory ID: ONAPSIS-2021-0012
* Researcher(s): Nicolas Raus

## Vulnerability Information

* Vendor: SAP
* Affected Components:
  * XMII 15.1 lower than SP006 PL 000062
  * XMII 15.2 lower than SP003 PL 000038
  * XMII 15.3 lower than SP001 PL 000022
  * XMII 15.4 lower than SP001 PL 000007

  (Check SAP Note #3022622 for detailed information on affected releases)

* Vulnerability Class: [CWE-94] Improper Control of Generation of Code
('Code Injection')
* CVSS v3 score: 9.9 (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)
* Risk Level: Critical
* Assigned CVE: CVE-2021-21480
* Vendor patch Information: SAP Security Note #3022622

## Affected Components Description

SAP MII is an SAP NetWeaver AS Java based platform that enables
real-time production monitoring
and provides extensive data analysis tools. It functions as a data hub
between SAP ERP and
operational applications such as manufacturing execution systems
(MES). The software collects
data from production machinery, delivering real-time insights into its
performance and efficiency.

Affected components:

* XMII 15.1 lower than SP006 PL 000062
* XMII 15.2 lower than SP003 PL 000038
* XMII 15.3 lower than SP001 PL 000022
* XMII 15.4 lower than SP001 PL 000007

(Check SAP Note #3022622 for detailed information on affected releases)

## Vulnerability Details

An integral part of SAP MII is the Self-Service Composition
Environment (SSCE) that can
be used to design dashboards by simple drag and drop.  This dashboard
creation functionality
applies some client side validations which are then not performed on
the back-end, this
situation could allow an attacker to craft a malicious request with
executable code which
will be stored on the server. When such an infected dashboard is
opened in production by a
user having a minimum of authorizations, the malicious content gets
executed, leading to
remote code execution in the server.

## Solution

SAP has released SAP Note #3022622 which provide patched versions of the
affected components.

The patches can be downloaded from
<https://launchpad.support.sap.com/#/notes/3022622>.

Onapsis strongly recommends SAP customers to download the related
security fixes and apply them to the affected components in order to
reduce business risks.

## Report Timeline

* 02-01-2021: Onapsis sends details to SAP
* 02-04-2021: SAP provides internal ID
* 02-08-2021: SAP provides update: "In progress"
* 03-08-2021: SAP provides update: Vulnerability fixed SAP Security
note released: 3022622

## References

* Onapsis Blog Post: https://onapsis.com/blog/sap-security-notes-march-2021
* CVE Mitre: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21480
* Vendor Patch: https://launchpad.support.sap.com/#/notes/3022622

## About Onapsis Research Labs

Onapsis Research Labs provides the industry analysis of key security
issues that impact business-critical systems and applications.
Delivering frequent and timely security and compliance advisories with
associated risk levels, Onapsis Research Labs combine in-depth knowledge
and experience to deliver technical and business-context with sound
security judgment to the broader information security community.

Find all reported vulnerabilities at
<https://github.com/Onapsis/vulnerability_advisories>

## About Onapsis, Inc

Onapsis protects the mission-critical applications that run the global economy,
from the core to the cloud. The Onapsis Platform uniquely delivers actionable
insight, secure change, automated governance and continuous monitoring
for critical
systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading
vendors such as SAP,
Oracle, Salesforce and others, while keeping them protected and compliant.

For more information, connect with us on Twitter or LinkedIn, or visit us at
<https://www.onapsis.com>.


## License
This advisory is licensed under a [Creative Commons 4.0 BY-ND
International License](https://creativecommons.org/licenses/by-nd/4.0/legalcode)

-- 
This email and any files transmitted with it are confidential and intended 
solely for the use of the individual or entity to whom they are addressed. 
If you have received this email in error please notify the system manager. 
This message contains confidential information and is intended only for the 
individual named. If you are not the named addressee you should not 
disseminate, distribute or copy this e-mail.
Please notify the sender 
immediately by e-mail if you have received this e-mail by mistake and 
delete this e-mail from your system. If you are not the intended recipient 
you are notified that disclosing, copying, distributing or taking any 
action in reliance on the contents of this information is strictly 
prohibited.


|参考资料

来源:MISC

链接:https://launchpad.support.sap.com/#/notes/3022622

来源:MISC

链接:https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=571343107

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/SAP-multiple-vulnerabilities-of-March-2021-34786

本文由 华域联盟 原创撰写:华域联盟 » SAP MII 安全漏洞

转载请保留出处和原文链接:https://www.cnhackhy.com/103864.htm

本文来自网络,不代表华域联盟立场,转载请注明出处。

作者: sterben

发表回复

联系我们

联系我们

2551209778

在线咨询: QQ交谈

邮箱: [email protected]

工作时间:周一至周五,9:00-17:30,节假日休息

关注微信
微信扫一扫关注我们

微信扫一扫关注我们

关注微博
返回顶部