CVE Vulnerabilities

CVE-2020-6268

Missing Authorization

Published: Jun 10, 2020 | Modified: Jun 16, 2020
CVSS 3.x
8.1
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
CVSS 2.x
5.5 MEDIUM
AV:N/AC:L/Au:S/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Statutory Reporting for Insurance Companies in SAP ERP (EA-FINSERV versions - 600, 603, 604, 605, 606, 616, 617, 618, 800 and S4CORE versions 101, 102, 103, 104) does not execute the required authorization checks for an authenticated user, allowing an attacker to view and tamper with certain restricted data leading to Missing Authorization Check.

Weakness

The product does not perform an authorization check when an actor attempts to access a resource or perform an action.

Affected Software

Name Vendor Start Version End Version
Erp_(ea-finserv) Sap 600 (including) 600 (including)
Erp_(ea-finserv) Sap 603 (including) 603 (including)
Erp_(ea-finserv) Sap 604 (including) 604 (including)
Erp_(ea-finserv) Sap 605 (including) 605 (including)
Erp_(ea-finserv) Sap 606 (including) 606 (including)
Erp_(ea-finserv) Sap 616 (including) 616 (including)
Erp_(ea-finserv) Sap 617 (including) 617 (including)
Erp_(ea-finserv) Sap 618 (including) 618 (including)
Erp_(ea-finserv) Sap 800 (including) 800 (including)
Erp_(s4core) Sap 101 (including) 101 (including)
Erp_(s4core) Sap 102 (including) 102 (including)
Erp_(s4core) Sap 103 (including) 103 (including)
Erp_(s4core) Sap 104 (including) 104 (including)

Extended Description

Assuming a user with a given identity, authorization is the process of determining whether that user can access a given resource, based on the user’s privileges and any permissions or other access-control specifications that apply to the resource. When access control checks are not applied, users are able to access data or perform actions that they should not be allowed to perform. This can lead to a wide range of problems, including information exposures, denial of service, and arbitrary code execution.

Potential Mitigations

  • Divide the product into anonymous, normal, privileged, and administrative areas. Reduce the attack surface by carefully mapping roles with data and functionality. Use role-based access control (RBAC) [REF-229] to enforce the roles at the appropriate boundaries.
  • Note that this approach may not protect against horizontal authorization, i.e., it will not protect a user from attacking others with the same role.
  • Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
  • For example, consider using authorization frameworks such as the JAAS Authorization Framework [REF-233] and the OWASP ESAPI Access Control feature [REF-45].
  • For web applications, make sure that the access control mechanism is enforced correctly at the server side on every page. Users should not be able to access any unauthorized functionality or information by simply requesting direct access to that page.
  • One way to do this is to ensure that all pages containing sensitive information are not cached, and that all such pages restrict access to requests that are accompanied by an active and authenticated session token associated with a user who has the required permissions to access that page.

References