Share
## https://sploitus.com/exploit?id=PACKETSTORM:163136
# Onapsis Security Advisory 2021-0005: SAP Solution Manager Open  
Redirect from Trace Analysis  
  
## Impact on Business  
  
Under certain circumstances, an attacker might be able to steal a  
cookie from the application.  
It may impact the confidentiality of the service.  
  
  
## Advisory Information  
  
- Public Release Date: 06/14/2021  
- Security Advisory ID: ONAPSIS-2021-0005  
- Researcher: Yvan Genuer  
  
  
## Vulnerability Information  
  
- Vendor: SAP  
- Affected Components:  
- SAP Solution Manager 7.2 (ST 720)  
  
(Check SAP Note 2938650 for detailed information on affected releases)  
  
- Vulnerability Class: [CWE-601] URL Redirection to Untrusted Site  
- CVSS v3 score: 3.4 (AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N)  
- Risk Level: Low  
- Assigned CVE: CVE-2020-26836  
- Vendor patch Information: SAP Security NOTE 2938650  
  
  
## Affected Components Description  
  
SAP Solution Manager 7.2  
  
  
## Vulnerability Details  
  
An open redirect vulnerability exists in the application E2E Trace  
Analysis in SAP Solution Manager 7.2.  
The servlet `/E2eTraceGatewayW/E2eTraceServlet` uses current user  
information to gather logs content  
stored in the backend server. The attacker can enter a link to a  
malicious site which could trick the  
user to enter credentials or download malicious software, as a  
parameter in the application URL and share  
it with the end user who could potentially become a victim of the attack.  
  
  
## Solution  
  
SAP has released SAP Note 2938650 which provide patched versions of the  
affected components.  
  
The patches can be downloaded  
fromhttps://launchpad.support.sap.com/#/notes/2938650.  
  
Onapsis strongly recommends SAP customers to download the related  
security fixes and apply them to the affected components in order to  
reduce business risks.  
  
  
## Report Timeline  
  
- 04/30/2020 - Onapsis provides details to SAP  
- 04/30/2020 - SAP Provides ID: SR-20-00204  
- 05/11/2020 - SAP provides update: "Vulnerability in progress"  
- 10/12/2020 - SAP provides update: "Fix in progress"  
- 12/08/2020 - SAP releases SAP Note fixing the issue. Vulnerability  
is now closed  
  
  
## References  
  
- Onapsis blogpost: https://onapsis.com/blog/sap-security-notes-december-2020  
- CVE Mitre: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26836  
- Vendor Patch: https://launchpad.support.sap.com/#/notes/2938650  
  
  
## About Onapsis Research Labs  
  
Onapsis Research Labs provides the industry analysis of key security  
issues that impact business-critical systems and applications.  
Delivering frequent and timely security and compliance advisories with  
associated risk levels, Onapsis Research Labs combine in-depth knowledge  
and experience to deliver technical and business-context with sound  
security judgment to the broader information security community.  
  
Find all reported vulnerabilities at  
https://github.com/Onapsis/vulnerability_advisories  
  
## About Onapsis, Inc.  
  
Onapsis protects the mission-critical applications that run the global economy,  
from the core to the cloud. The Onapsis Platform uniquely delivers actionable  
insight, secure change, automated governance and continuous monitoring  
for critical  
systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading  
vendors such as SAP,  
Oracle, Salesforce and others, while keeping them protected and compliant.  
  
For more information, connect with us on Twitter or LinkedIn, or visit  
us athttps://www.onapsis.com.  
  
## License  
This advisory is licensed under a [Creative Commons 4.0 BY-ND  
International License](https://creativecommons.org/licenses/by-nd/4.0/legalcode)  
  
--   
This email and any files transmitted with it are confidential and intended   
solely for the use of the individual or entity to whom they are addressed.   
If you have received this email in error please notify the system manager.   
This message contains confidential information and is intended only for the   
individual named. If you are not the named addressee you should not   
disseminate, distribute or copy this e-mail.  
Please notify the sender   
immediately by e-mail if you have received this e-mail by mistake and   
delete this e-mail from your system. If you are not the intended recipient   
you are notified that disclosing, copying, distributing or taking any   
action in reliance on the contents of this information is strictly   
prohibited.