Advertisement






SAP FRUN Simple Diagnostics Agent 1.0 Information Disclosure

CVE Category Price Severity
CVE-2022-22547 CWE-200 $5000 High
Author Risk Exploitation Type Date
Unknown High Remote 2022-06-22
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N 0.022 0.5015

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2022060067

Below is a copy:

SAP FRUN Simple Diagnostics Agent 1.0 Information Disclosure
# Onapsis Security Advisory 2022-0006: Information Disclosure vulnerability
in SAP Focused Run (Simple Diagnostics Agent 1.0)


## Impact on Business

Running unnecessary services, like a jetty webserver, may lead to increased
surface area for an attack and also it unnecessarily exposes underlying
vulnerabilities.


## Advisory Information

- Public Release Date: 06/21/2022
- Security Advisory ID: ONAPSIS-2022-0006
- Researcher(s): Yvan Genuer


## Vulnerability Information

- Vendor: SAP
- Affected Components:
  - SIMPLE\_DIAGNOSTICS\_AGENT 1.0

  (Check SAP Note 3147102 for detailed information on affected releases)

- Vulnerability Class: CWE-200
- CVSS v3 score: 5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
- Risk Level: Medium
- Assigned CVE: CVE-2022-22547
- Vendor patch Information: SAP Security NOTE 3147102


## Affected Components Description

SAP Focused Run is a spin-off from SAP Solution Manager concentrating on the
specific needs of high volume system and application monitoring, alerting
and
analytics needs.
(https://support.sap.com/en/alm/sap-focused-run/expert-portal/)


## Vulnerability Details

The Simple Diagnostic Agent exposed a Jetty Web server on a random port,
between
9000-65535. This service does not handle any API or servlets, as well as
does
not have any incoming or outcoming network communication. This allows
information gathering which could be used to exploit future open source
security
exploits.


## Solution

SAP has released SAP Note 3147102 which provide patched versions of the
affected components.

The patches can be downloaded from
https://launchpad.support.sap.com/#/notes/3147102.

Onapsis strongly recommends SAP customers to download the related
security fixes and apply them to the affected components in order to
reduce business risks.


## Report Timeline

 - 01/28/2022: Onapsis sends details to SAP
 - 02/02/2022: SAP provides internal ID
 - 03/08/2022: SAP releases SAP Note fixing the issue.
 - 06/21/2022: Advisory published


## References

- Onapsis blogpost:
https://onapsis.com/blog/sap-security-patch-day-march-2022-sap-focused-run-affec
ted-several-vulnerabilities
- CVE Mitre:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22547
- Vendor Patch:
https://launchpad.support.sap.com/#/notes/3147102


## About Onapsis Research Labs

Onapsis Research Labs provides the industry analysis of key security
issues that impact business-critical systems and applications.
Delivering frequent and timely security and compliance advisories with
associated risk levels, Onapsis Research Labs combine in-depth knowledge
and experience to deliver technical and business-context with sound
security judgment to the broader information security community.

Find all reported vulnerabilities at
https://github.com/Onapsis/vulnerability_advisories


## About Onapsis, Inc.

Onapsis protects the mission-critical applications that run the global
economy,
from the core to the cloud. The Onapsis Platform uniquely delivers
actionable
insight, secure change, automated governance and continuous monitoring for
critical
systemsERP, CRM, PLM, HCM, SCM and BI applicationsfrom leading vendors
such as SAP,
Oracle, Salesforce and others, while keeping them protected and compliant.

For more information, connect with us on Twitter or LinkedIn, or visit us at
https://www.onapsis.com.

-- 
This email and any files transmitted with it are confidential and intended 
solely for the use of the individual or entity to whom they are addressed. 
If you have received this email in error please notify the system manager. 
This message contains confidential information and is intended only for the 
individual named. If you are not the named addressee you should not 
disseminate, distribute or copy this e-mail.
Please notify the sender 
immediately by e-mail if you have received this e-mail by mistake and 
delete this e-mail from your system. If you are not the intended recipient 
you are notified that disclosing, copying, distributing or taking any 
action in reliance on the contents of this information is strictly 
prohibited.

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum