# Onapsis Security Advisory 2021-0013: [CVE-2020-26829] - Missing
Authentication Check In SAP NetWeaver AS JAVA P2P Cluster
communication


## Impact on Business
# Onapsis Security Advisory 2021-0013: [CVE-2020-26829] - Missing
Authentication Check In SAP NetWeaver AS JAVA P2P Cluster
communication


## Impact on Business

A malicious unauthenticated user could abuse the lack of authentication
check on SAP Java P2P cluster communication, in order to connect to the
respective TCP ports and perform different privileged actions, such as:

- Installing new trusted SSO providers
- Changing database connection parameters
- Gaining access to configuration information


## Advisory Information

- Public Release Date: 06/14/2021
- Security Advisory ID: ONAPSIS-2021-0013
- Researcher(s): Ignacio D. Favro


## Vulnerability Information

- Vendor: SAP
- Affected Components: SAP Netweaver JAVA version 7.10 - 7.50

(Check SAP Note <XXX> for detailed information on affected releases)

- Vulnerability Class: [CWE-306] Missing Authentication for Critical Function
- CVSS v3 score: 10.0 (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
- Risk Level: Critical
- Assigned CVE: CVE-2020-26829
- Vendor patch Information: SAP Security NOTE 2974774


## Affected Components Description

SAP Netweaver JAVA version 7.10 - 7.50

(Check SAP Note #2974774 for detailed information on affected releases)


## Vulnerability Details

The Cluster Manager introduced in SAP AS Java since 7.10, listens by
default on all interfaces.
The TCP port where the CM listens is defined, as several SAP products,
by a port pattern. In
this case the following structure defined the port:
**50000+100*<instance_number>+20+<node>*5**,
Where <instance_numbers> refers to the JAVA instance number of the
system and <node> the node
number within the custer.

Due to several missing authentication checks, a threat actor that is
able to reach the Cluster
Manager TCP port, could execute highly privileged actions allowing
them to gain SAP system
administrator access or perform denial of service without
authentication among others.


## Solution

SAP has released SAP Note 2974774 which provide patched versions of the
affected components.

The patches can be downloaded
fromhttps://launchpad.support.sap.com/#/notes/2974774.

Onapsis strongly recommends SAP customers to download the related
security fixes and apply them to the affected components in order to
reduce business risks.


## Report Timeline

- 08/26/2020: Onapsis provides vulnerability details to SAP
- 08/26/2020: SAP provides internal tracking number
- 10/12/2020: SAP provides update: Vulnerability confirmed – fix in progress
- 12/08/2020: SAP releases SAP Note fixing the issue.


## References

- Onapsis blogpost: https://onapsis.com/blog/sap-security-notes-december-2020
- CVE Mitre: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26829
- Vendor Patch: https://launchpad.support.sap.com/#/notes/2974774


## About Onapsis Research Labs

Onapsis Research Labs provides the industry analysis of key security
issues that impact business-critical systems and applications.
Delivering frequent and timely security and compliance advisories with
associated risk levels, Onapsis Research Labs combine in-depth knowledge
and experience to deliver technical and business-context with sound
security judgment to the broader information security community.

Find all reported vulnerabilities at
https://github.com/Onapsis/vulnerability_advisories


## About Onapsis, Inc.

Onapsis protects the mission-critical applications that run the global economy,
from the core to the cloud. The Onapsis Platform uniquely delivers actionable
insight, secure change, automated governance and continuous monitoring
for critical
systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading
vendors such as SAP,
Oracle, Salesforce and others, while keeping them protected and compliant.

For more information, connect with us on Twitter or LinkedIn, or visit
us athttps://www.onapsis.com.

## License
This advisory is licensed under a [Creative Commons 4.0 BY-ND
International License](https://creativecommons.org/licenses/by-nd/4.0/legalcode)

--
This email and any files transmitted with it are confidential and intended
solely for the use of the individual or entity to whom they are addressed.
If you have received this email in error please notify the system manager.
This message contains confidential information and is intended only for the
individual named. If you are not the named addressee you should not
disseminate, distribute or copy this e-mail.
Please notify the sender
immediately by e-mail if you have received this e-mail by mistake and
delete this e-mail from your system. If you are not the intended recipient
you are notified that disclosing, copying, distributing or taking any
action in reliance on the contents of this information is strictly
prohibited.