Critical SAP Recon Vulnerability Affecting Over 40,000 Customers
July 15, 2020 Share

Critical SAP Recon Vulnerability Affecting Over 40,000 Customers

SAP RECON Vulnerability

SAP released updates for critical security vulnerability found in the SAP NetWeaver AS JAVA (LM Configuration Wizard) versions 7.30 to 7.50.

The vulnerability can be tracked as CVE-2020-6287 and it is rated with a maximum CVSS score of 10 out of 10.

The RECON (short for Remotely Exploitable Code On NetWeaver) was found by Onapsis and the company disclosed the vulnerability to SAP Security Response Team.

The vulnerability is due to a lack of authentication in a web component of the SAP NetWeaver AS for Java that allows high-privileged activities on the vulnerable SAP system.

The vulnerability present by default with all SAP applications running on top of SAP NetWeaver AS Java 7.3 and any newer versions (up to SAP NetWeaver 7.5).

The vulnerability may result in a full compromise of vulnerable SAP installations, attackers can extract highly sensitive information and it may also result in the disruption of critical business processes.

“A remote, unauthenticated attacker can exploit this vulnerability through an HTTP interface, which is typically exposed to end-users and, in many cases, exposed to the internet.”

Successful exploitation of the vulnerability allows an unauthenticated attacker to gain high-privileged unrestricted access to the SAP system. Following are the affected systems;

  • SAP Enterprise Resource Planning,
  • SAP Product Lifecycle Management,
  • SAP Customer Relationship Management,
  • SAP Supply Chain Management,
  • SAP Supplier Relationship Management,
  • SAP NetWeaver Business Warehouse,
  • SAP Business Intelligence,
  • SAP NetWeaver Mobile Infrastructure,
  • SAP Enterprise Portal,
  • SAP Process Orchestration/Process Integration),
  • SAP Solution Manager,
  • SAP NetWeaver Development Infrastructure,
  • SAP Central Process Scheduling,
  • SAP NetWeaver Composition Environment, and
  • SAP Landscape Manager.

A remote, unauthenticated attacker can exploit the vulnerability through an HTTP interface, used by end-users and in some cases exposed to the Internet.

“If successfully exploited, a remote, unauthenticated attacker can obtain unrestricted access to SAP systems through the creation of high-privileged users and the execution of arbitrary operating system commands with the privileges of the SAP service user account (adm), which has unrestricted access to the SAP database and can perform application maintenance activities, such as shutting down federated SAP applications,” reads CISA blog post.

Onapsis and SAP strongly recommend users and administrators apply critical patches as soon as possible. Patched versions of affected products are available at the SAP One Support Launchpad.

This post Critical SAP Recon Vulnerability Affecting Over 40,000 Customers originally appeared on GB Hackers.

Read More