Skip links

Directory Traversal vulnerability in SAP NetWeaver AS Java Web Container, SAP security note 2486657

Description

UPDATE 10th October 2017 : This security note has been re-released after adding corrections for the following SPs:

ENGINEAPI 7.50 SP02
ENGINEAPI 7.50 SP03
ENGINEAPI 7.50 SP04
ENGINEAPI 7.50 SP05

AS Java Web Container allows an attacker to exploit insufficient validation of path information provided by users, thus characters representing ‘traverse to parent directory’ are passed through to the file APIs.

Some well-known impacts of Directory Traversal vulnerability are –

  • attacker could read content of arbitrary files on the remote server and expose sensitive data
  • attacker could overwrite, delete, or corrupt arbitrary files on the remote server 

CVSS Information

CVSS v3 Base Score: 7.7 / 10
CVSS v3 Base Vector:

AV : Attack Vector (Related exploit range)

Network (N)

AC : Attack Complexity (Required attack complexity)

Low (L)

PR : Privileges Required (Level of privileges needed to exploit)

Low (L)

UI : User Interaction (Required user participation)

None (N)

S : Scope (Change in scope due to impact caused to components beyond the vulnerable component)

Changed (U)

C : Impact to Confidentiality

High (H)

I : Impact to Integrity

None (N)

A : Impact to Availability

None (N)

SAP provides this CVSS v3 base score as an estimate of the risk posed by the issue reported in this note. This estimate does not take into account your own system configuration or operational environment. It is not intended to replace any risk assessments you are advised to conduct when deciding on the applicability or priority of this SAP security note. For more information, see the FAQ section at https://support.sap.com/securitynotes.

Available fix and Supported packages

  • ENGINEAPI | 7.10 | 7.11
  • ENGINEAPI | 7.20 | 7.20
  • ENGINEAPI | 7.30 | 7.30
  • ENGINEAPI | 7.31 | 7.31
  • ENGINEAPI | 7.40 | 7.40
  • ENGINEAPI | 7.50 | 7.50
  • SAP-JEECOR | 7.00 | 7.00
  • SAP-JEECOR | 6.40 | 6.40
  • SAP-JEECOR | 7.01 | 7.02
  • ENGINEAPI 7.10 | SP019 | 000011
  • ENGINEAPI 7.10 | SP020 | 000008
  • ENGINEAPI 7.10 | SP021 | 000003
  • ENGINEAPI 7.10 | SP022 | 000000
  • ENGINEAPI 7.10 | SP023 | 000000
  • ENGINEAPI 7.11 | SP014 | 000015
  • ENGINEAPI 7.11 | SP015 | 000009
  • ENGINEAPI 7.11 | SP016 | 000005
  • ENGINEAPI 7.11 | SP017 | 000000
  • ENGINEAPI 7.11 | SP018 | 000000
  • ENGINEAPI 7.20 | SP009 | 000046
  • ENGINEAPI 7.30 | SP014 | 000014
  • ENGINEAPI 7.30 | SP015 | 000007
  • ENGINEAPI 7.30 | SP016 | 000008
  • ENGINEAPI 7.30 | SP017 | 000004
  • ENGINEAPI 7.30 | SP018 | 000000
  • ENGINEAPI 7.31 | SP017 | 000016
  • ENGINEAPI 7.31 | SP018 | 000009
  • ENGINEAPI 7.31 | SP019 | 000008
  • ENGINEAPI 7.31 | SP020 | 000003

Affected component

    BC-JAS-WEB
    Web Container, HTTP, JavaMail, Servlets

CVSS

Score: 0

Exploit

Detailed vulnerability information added to RedRays Security Platform. Contact [email protected] for details.

URL

https://launchpad.support.sap.com/#/notes/2486657

TAGS

#Path-traversal
#backtracking
#directory-climbing&65279

How to detect over 4100 vulnerabilities in SAP Systems?

More to explorer

Initiating SAP Penetration Testing

►   Pentest, short for penetration testing, refers to a set of processes that simulate an attacker’s actions to identify security vulnerabilities. Companies

SAP Security Patch Day RedRays

May 2024 SAP Security Patch Day

Vulnerability: Multiple vulnerabilities in SAP CX Commerce SAP Component: CEC-SCC-PLA-PL CVE ID: CVE-2019-17495 CVSS Score: 9.8 CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Category: Program error