Hot Note
Affected system
Java
CVSS
9.1
Component
MFG-MII
Patch Day
2022-04
Released on
2022/04/12
SAP Note
3158613
Workaround
Yes
  • Share with:

Advisory

SAP takes the security of its vast product portfolio very seriously and thus releases security fixes for vulnerabilities reported by external researchers and their customers every second Tuesday of the month.

SAP Note 3158613 was released on 12.04.2022 and deals with "Update 1 to Security Note 3022622 - [CVE-2021-21480] Code injection vulnerability in SAP Manufacturing Integration and Intelligence" within Java. We advice you to follow the instructions, to resolve code injection with a hot news potential for exploitation in component MFG-MII.

According to SAP Security Advisory team a workaround exists. It is advisable to implement the correction as part of maintenance.

Risk specification

SAP MII allows developer users having at least one role SAP_XMII_Developer to create dashboards (which is a kind of limited development activity). Such a developer could attack the system by injecting malicious JSP leading e.g. to remote OS code execution on the server.

Solution

Saving a file as JSP through SSCE will not be allowed after the installation of this note.  Alternativly, the consulting team has proposed the following: "SSCE by default is designed to support JSP creation. The customers should provide access to SSCE only to authorized users. All JSP content should be validated manually before moving it to production systems.Use strict separation between development and production systemsReduce assignments to role SAP_XMII_Developer, SAP_XMII_Administrator, and SAP_XMII_Super_Administrator in prouction systems.". The suggestion may be considered, as a workaround or compensating mitigation. We recommend installing/applying the correction wherever possible and as soon as possible. Base your decision on whether or not to apply the patch on your companies and systems risk perspective and consider the provided CVSS 9.1 score.

Affected System

SAP Netweaver Application Server Java is part of the SAP NetWeaver Application Platform. It provides the complete infrastructure for deploying and running Java applications.

The advisory is valid for

 

 

Disclaimer

SecurityBridge takes the security of SAP products very seriously. We very much encourage the responsible disclosure of security vulnerabilities. If you have detected a vulnerability concerning one of the SAP software products – either in the latest or in a former product version follow the guidelines and processes in accordance with the SAP portal page “Report a Security Vulnerability to SAP”.

The advisories found within the SecurityBridge advisory are generated and continuously enriched by our Team at SecurityBridge and affiliated security consultants, partners, customers of the SecurityBridge Platform, SAP support, and advisory groups.

We do not disclose zero-day vulnerabilities unless a security patch has been made available to the public. In such case, the platform only provides details on which version or signature updates are available within the SecurityBridge platform in order to monitor or measure the vulnerability.

In accordance with SAP guidelines, SecurityBridge only discloses issues where the fixing security note has been released. The vulnerability platform makes no references to available exploits or Proof of Concepts (PoC). Advisories and vulnerabilities will always mention the fixing security note or hints to the corresponding SAP documentation.

SecurityBridge

SecurityBridgefor SAP©
empowers security teams with forward-looking, high fidelity, adversary-focused intelligence and actionable events from SAP Netweaver based systems.

 
ABEX logo

SecurityBridge helps in prioritizing SAP patches, updates and the remediation strategies essential for preventing the disruption of vital business systems. We help businesses in making their SAP systems more secure.

SecurityBridge

© Copyright 2024 by SecurityBridge GmbH

v34.1