Share
## https://sploitus.com/exploit?id=PACKETSTORM:167563
# Onapsis Security Advisory 2022-0007: Directory Traversal vulnerability in  
SAP Focused Run (Simple Diagnostics Agent 1.0)  
  
  
## Impact on Business  
  
Exposing the contents of a directory can lead to a disclosure of useful  
information  
for the attacker to devise exploits, such as creation times of files or any  
information that may be encoded in file names. The directory listing may  
also  
compromise private or confidential data.  
  
  
## Advisory Information  
  
- Public Release Date: 06/21/2022  
- Security Advisory ID: ONAPSIS-2022-0007  
- Researcher(s): Yvan Genuer  
  
  
## Vulnerability Information  
  
- Vendor: SAP  
- Affected Components:  
- SIMPLE\_DIAGNOSTICS\_AGENT 1.0  
  
(Check SAP Note 3159091 for detailed information on affected releases)  
  
- Vulnerability Class: CWE-548  
- CVSS v3 score: 2.7 AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N  
- Risk Level: Low  
- Assigned CVE: CVE-2022-27657  
- Vendor patch Information: SAP Security NOTE 3159091  
  
  
## Affected Components Description  
  
SAP Focused Run is a spin-off from SAP Solution Manager concentrating on the  
specific needs of high volume system and application monitoring, alerting  
and  
analytics needs.  
(https://support.sap.com/en/alm/sap-focused-run/expert-portal/)  
  
  
## Vulnerability Details  
  
A path traversal exists in the Simple Diagnostic Agent service listening, by  
default, on localhost port 3005. A local attacker, without particular  
privileges,  
can use it to display content of the directory as ```sapadm``` OS user.  
Leading to  
information disclosure of potentially sensitive data.  
  
  
## Solution  
  
SAP has released SAP Note 3159091 which provide patched versions of the  
affected components.  
  
The patches can be downloaded from  
https://launchpad.support.sap.com/#/notes/3159091.  
  
Onapsis strongly recommends SAP customers to download the related  
security fixes and apply them to the affected components in order to  
reduce business risks.  
  
  
## Report Timeline  
  
- 01/28/2022: Onapsis sends details to SAP  
- 02/02/2022: SAP provides internal ID  
- 04/12/2022: SAP releases SAP Note fixing the issue.  
- 06/21/2022: Advisory published  
  
  
  
## References  
  
- Onapsis blogpost:  
https://onapsis.com/blog/sap-security-patch-day-april-2022-focus-spring4shell-an  
d-sap-mii  
- CVE Mitre:  
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27657  
- Vendor Patch:  
https://launchpad.support.sap.com/#/notes/3159091  
  
  
## About Onapsis Research Labs  
  
Onapsis Research Labs provides the industry analysis of key security  
issues that impact business-critical systems and applications.  
Delivering frequent and timely security and compliance advisories with  
associated risk levels, Onapsis Research Labs combine in-depth knowledge  
and experience to deliver technical and business-context with sound  
security judgment to the broader information security community.  
  
Find all reported vulnerabilities at  
https://github.com/Onapsis/vulnerability_advisories  
  
  
## About Onapsis, Inc.  
  
Onapsis protects the mission-critical applications that run the global  
economy,  
from the core to the cloud. The Onapsis Platform uniquely delivers  
actionable  
insight, secure change, automated governance and continuous monitoring for  
critical  
systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading vendors  
such as SAP,  
Oracle, Salesforce and others, while keeping them protected and compliant.  
  
For more information, connect with us on Twitter or LinkedIn, or visit us at  
https://www.onapsis.com.  
  
--   
This email and any files transmitted with it are confidential and intended   
solely for the use of the individual or entity to whom they are addressed.   
If you have received this email in error please notify the system manager.   
This message contains confidential information and is intended only for the   
individual named. If you are not the named addressee you should not   
disseminate, distribute or copy this e-mail.  
Please notify the sender   
immediately by e-mail if you have received this e-mail by mistake and   
delete this e-mail from your system. If you are not the intended recipient   
you are notified that disclosing, copying, distributing or taking any   
action in reliance on the contents of this information is strictly   
prohibited.