Security
Headlines
HeadlinesLatestCVEs

Headline

SAP Web Dispatcher HTTP Request Smuggling

SAP Web Dispatcher suffers from an HTTP request smuggling vulnerability.

Packet Storm
#xss#vulnerability#web#git#java#oracle#sap
# Onapsis Security Advisory 2022-0001: HTTP Request Smuggling in SAP WebDispatcher## Impact on BusinessBy injecting an HTTP request as a prefix into a victim's request, amalicious useris able to cause damage in different ways, such as producing a Denial ofService bysetting an invalid request as a prefix.It is also possible to inject a valid prefixed request that will include thevictim's information from its original request. This can be leveraged toperformmalicious requests with the victim's credentials or information, or evenstealuser data.HTTP smuggling can also be combined with other vulnerabilities such as aXSS orreflected content (not vulnerability by itself), by injecting a request tothevulnerable application/web page as a prefix. If the attacker is able to settheprefix of the victim request and also knows a reflected XSS (it can alsowork withother content reflection), then the response will include a maliciousscript thatwill be executed on the victim's browser.This vulnerability is also useful to perform Web Cache Poisoning.The HTTP caches in the different layers will see valid requests for whichthe responseshould be stored (considered static), but the actual request is modified bythe prefixof the attacker to retrieve another resource, which should not be stored inthe cache.As an example, if a user requests an image, the server will probably cachethe response asthe resource is static. However, if this request is prefixed by anotherrequest whichreturns sensible data, such as personal information, then this responsewill be storedin the cache. Therefore, when the attacker requests the same image, all thevictim'spersonal information will be retrieved.Finally, a critical information disclosure could end up in sessionhijacking and furtherattacks. This can be performed by combining HTTP Desynchronization withOpen Redirect, anduse the victim's request as the parameter of the redirect location. Thiswould force thevictim to send its original request to the attacker, including criticaldata such as sessioncookies or query parameters.## Advisory Information- Public Release Date: 04/05/2022- Security Advisory ID: ONAPSIS-2022-0001- Researcher(s): Martin Doyhenard, Yvan Genuer## Vulnerability Information- Vendor: SAP- Affected Components:  - KRNL64NUC 7.22, 7.22EXT, 7.49  - KRNL64UC 7.22, 7.22EXT, 7.49, 7.53  - WEBDISP 7.53, 7.77, 7.81  - KERNEL 7.22, 7.49, 7.53, 7.77, 7.81, 7.83  (Check SAP Note 3080567 for detailed information on affected releases)- Vulnerability Class: CWE-444- CVSS v3 score: 8.9 AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L- Risk Level: High- Assigned CVE: CVE-2021-38162- Vendor patch Information: SAP Security NOTE 3080567## Affected Components DescriptionThe SAP Web dispatcher works as a frontend server between the Internet andone or morebackend systems. Which consists of one or more SAP Netweaver ABAP, SAPNetweaverJAVA, SAP HANA, as well as third party application servers.## Vulnerability DetailsAn HTTP desynchronization vulnerability, TE.CL type is present in SAP WebDispatcher if the parameter ```wdisp/HTTP/use_pool_for_new_conn``` isenabled.Pool connection related SAP Note : * 2007212 - Tuning SAP Web Dispatcher and ICM for high load * 953784  - SAP Web Dispatcher Connection PoolingIf an attacker sends both HTTP headers "Content-Length" (CL) and"Transfer-Encoding" (TE) in the same HTTP request, the SAP Webdispatcherprocesses the TE header and treats the message body as using chunkedencoding.This request is forwarded on to the SAP system ICM service, which processesonlythe CL header and determines the body size with it. The rest of the requestareleft unprocessed and the ICM will treat it as being the start of the nextrequestin the sequence.This can be leveraged to gain control of requests issued by other users, andeven obtain sensitive information by retrieving the victim's requests andresponses.## SolutionSAP has released SAP Note 3080567 which provides patched versions of theaffected components.The patches can be downloaded fromhttps://launchpad.support.sap.com/#/notes/3080567.Onapsis strongly recommends SAP customers to download the relatedsecurity fixes and apply them to the affected components in order toreduce business risks.## Report Timeline - 07/12/2021: Onapsis sends details to SAP - 07/12/2021: SAP provides internal ID - 08/09/2021: Vulnerability in progress - 09/14/2021: SAP releases SAP Note fixing the issue. - 05/04/2022: Advisory Published## References- Onapsis blogpost:https://www.onapsis.com/blog/sap-security-patch-day-september-2021- CVE Mitre:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38162- Vendor Patch:https://launchpad.support.sap.com/#/notes/3080567## About Onapsis Research LabsOnapsis Research Labs provides the industry analysis of key securityissues that impact business-critical systems and applications.Delivering frequent and timely security and compliance advisories withassociated risk levels, Onapsis Research Labs combine in-depth knowledgeand experience to deliver technical and business-context with soundsecurity judgment to the broader information security community.Find all reported vulnerabilities athttps://github.com/Onapsis/vulnerability_advisories## About Onapsis, Inc.Onapsis protects the mission-critical applications that run the globaleconomy,from the core to the cloud. The Onapsis Platform uniquely deliversactionableinsight, secure change, automated governance and continuous monitoring forcriticalsystems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading vendorssuch as SAP,Oracle, Salesforce and others, while keeping them protected and compliant.For more information, connect with us on Twitter or LinkedIn, or visit us athttps://www.onapsis.com.-- This email and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you have received this email in error please notify the system manager. This message contains confidential information and is intended only for the individual named. If you are not the named addressee you should not disseminate, distribute or copy this e-mail.Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. If you are not the intended recipient you are notified that disclosing, copying, distributing or taking any action in reliance on the contents of this information is strictly prohibited.

Packet Storm: Latest News

NIELD (Network Interface Events Logging Daemon) 0.6.2