Authored by Yvan Genuer | Site onapsis.com

SAP Focused Run Simple Diagnostics Agent version 1.0 suffers from a missing authentication vulnerability.

advisories | CVE-2022-24396

# Onapsis Security Advisory 2022-0004: Missing Authentication check in SAP
Focused Run (Simple Diagnostics Agent 1.0)


## Impact on Business

Because the Simple Diagnostic Agent (SDA) handles several important
configuration and critical credential information, a successful attack
could lead to the control of the SDA, and therefore affect:
* Integrity, by modifying the configuration.
* Availability, by stopping the service.
* Confidentiality and Scope changing, by decrypting all stored
credentials. Then
accessing the SAP Focused Run system as well as the SAP system managed by
the
SDA.


## Advisory Information

- Public Release Date: 06/21/2022
- Security Advisory ID: ONAPSIS-2022-0004
- Researcher(s): Yvan Genuer


## Vulnerability Information

- Vendor: SAP
- Affected Components:
- SIMPLE_DIAGNOSTICS_AGENT 1.0

(Check SAP Note 3145987 for detailed information on affected releases)

- Vulnerability Class: CWE-306
- CVSS v3 score: 9.3 AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
- Risk Level: Critical
- Assigned CVE: CVE-2022-24396
- Vendor patch Information: SAP Security NOTE 3145987


## Affected Components Description

SAP Focused Run is a spin-off from SAP Solution Manager concentrating on the
specific needs of high volume system and application monitoring, alerting
and
analytics needs.
(https://support.sap.com/en/alm/sap-focused-run/expert-portal/)


## Vulnerability Details

Vulnerability 1:

No authentication is required to interact with the Simple Diagnostic Agent
http
service on port 3005 by default. Therefore, unauthenticated attackers will
have
full access to either administrative or other privileged functionalities.
Leveraging
this access, they would be able to read, modify or delete sensitive
information and
configurations with sapadm OS user privileges.

Vulnerability 2:

A path traversal exists in the Simple Diagnostic Agent service listening, by
default, on localhost port 3005. A local attacker, without particular
privileges,
can abuse this flaw in order to display the content of any OS directory
which ```sapadm```
has access to. Leading to information disclosure of potentially sensitive
data.



## Solution

SAP has released SAP Note 3145987 which provide patched versions of the
affected components.

The patches can be downloaded from
https://launchpad.support.sap.com/#/notes/3145987.

Onapsis strongly recommends SAP customers to download the related
security fixes and apply them to the affected components in order to
reduce business risks.


## Report Timeline

- 01/28/2022: Onapsis sends details to SAP
- 02/02/2022: SAP provides internal ID
- 03/08/2022: SAP releases SAP Note fixing the issue.
- 06/21/2022: Advisory published.


## References

- Onapsis blogpost:
https://onapsis.com/blog/sap-security-patch-day-march-2022-sap-focused-run-affec
ted-several-vulnerabilities
- CVE Mitre:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24396
- Vendor Patch:
https://launchpad.support.sap.com/#/notes/3145987


## About Onapsis Research Labs

Onapsis Research Labs provides the industry analysis of key security
issues that impact business-critical systems and applications.
Delivering frequent and timely security and compliance advisories with
associated risk levels, Onapsis Research Labs combine in-depth knowledge
and experience to deliver technical and business-context with sound
security judgment to the broader information security community.

Find all reported vulnerabilities at
https://github.com/Onapsis/vulnerability_advisories


## About Onapsis, Inc.

Onapsis protects the mission-critical applications that run the global
economy,
from the core to the cloud. The Onapsis Platform uniquely delivers
actionable
insight, secure change, automated governance and continuous monitoring for
critical
systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading vendors
such as SAP,
Oracle, Salesforce and others, while keeping them protected and compliant.

For more information, connect with us on Twitter or LinkedIn, or visit us at
https://www.onapsis.com.

--
This email and any files transmitted with it are confidential and intended
solely for the use of the individual or entity to whom they are addressed.
If you have received this email in error please notify the system manager.
This message contains confidential information and is intended only for the
individual named. If you are not the named addressee you should not
disseminate, distribute or copy this e-mail.
Please notify the sender
immediately by e-mail if you have received this e-mail by mistake and
delete this e-mail from your system. If you are not the intended recipient
you are notified that disclosing, copying, distributing or taking any
action in reliance on the contents of this information is strictly
prohibited.