Experts warn of scanning activity for critical SAP SolMan flaw after the release of exploit

Pierluigi Paganini January 21, 2021

Experts warn of automated scanning activity for servers affected by a critical SAP SolMan flaw after the release of an exploit code.

Experts warn of an automated scanning activity for servers affected by vulnerabilities in SAP software, attackers started probing the systems after the release of an exploit for the critical CVE-2020-6207 flaw in SAP Solution Manager (SolMan), version 7.2. 

“SAP Solution Manager (User Experience Monitoring), version- 7.2, due to Missing Authentication Check does not perform any authentication for a service resulting in complete compromise of all SMDAgents connected to the Solution Manager.” reads the advisory.

SAP Solution Manager is a product developed by the software company SAP SE, it offers end-to-end application lifecycle management to streamline business processes and proactively address improvement options, increasing efficiency and decreasing risk within SAP customers’ existing maintenance agreements and managing the application lifecycle.

The vulnerability resides in the EEM Manager component and is caused by a missing authentication check, it has been rated as critical and received the CVSS base score of 10.0.

A successful attack exploiting this vulnerability would put an organization’s mission-critical SAP applications, business process and data at risk—impacting cybersecurity and regulatory compliance.

“While exploits are released regularly online, this hasn’t been the case for SAP vulnerabilities, for which publicly available exploits have been limited.” reads a post published by Onapsis. “The release of a public exploit significantly increases the chance of an attack attempt since it also expands potential attackers not only to SAP-experts or professionals, but also to script-kiddies or less-experienced attackers that can now leverage public tools instead of creating their own.”

SolMan allows to centralize the management of all SAP and non-SAP systems that are within an SAP landscape. It performs multiple actions, including implementation, support, monitoring and maintenance of all enterprise mission-critical SAP applications, including ERP, CRM, HCM, SCM, BI, financials and others. If an attacker is able to gain access to SolMan, it could compromise any system connected to it.

SOLMan

In early 2020, experts from Onapsis Research Labs researchers reported that in default configurations, unauthenticated remote attackers could be able to execute operating system commands on the satellite systems and achieve full privileges on the associated SAP systems. SAP addressed the flaw in March 2020 (SAP Security note #2890213), so SAP customers who have proper patching in place shouldn’t be affected by this exploit. 

A remote unauthenticated attacker could exploit this flaw to execute highly privileged administrative tasks in the connected SAP SMD Agents. Every system connected to the SolMan can be potentially affected.

Below some of the possible exploitation scenarios:

  • Shutting down any SAP system in the landscape (not only SAP SolMan) 
  • Causing IT control deficiencies impacting financial integrity and privacy leading to regulatory compliance violations such as Sarbanes-Oxley (SOX), GDPR and others 
  • Deleting any data in the SAP systems, including key data that can cause business disruption
  • Assigning superuser (e.g. SAP_ALL) privileges to any existing or new user, enabling those users to run business operations that would normally require specific privileges to bypass other Segregation of Duties (SoD) controls
  • Reading sensitive data from the database, including employee and customer personal information

Last week, Dmitry Chastuhin released a PoC exploit code for CVE-2020-6207 for educational purposes.

“This script allows to check and exploit missing authentication checks in SAP EEM servlet (tc~smd~agent~application~eem) that lead to RCE on SAP SMDAgents connected to SAP Solution Manager” read the description published on GitHub.

After the release of the exploit code, security researchers at Onapsis have observed a scanning activity in the wild for vulnerable systems.

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, SolMan)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment