ID

VAR-202106-1816


CVE

CVE-2021-27597


TITLE

SAP NetWeaver AS for ABAP  Input confirmation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-007861

DESCRIPTION

SAP NetWeaver AS for ABAP (RFC Gateway), versions - KRNL32NUC - 7.22,7.22EXT, KRNL64NUC - 7.22,7.22EXT,7.49, KRNL64UC - 8.04,7.22,7.22EXT,7.49,7.53,7.73, KERNEL - 7.22,8.04,7.49,7.53,7.73,7.77,7.81,7.82,7.83, allows an unauthenticated attacker without specific knowledge of the system to send a specially crafted packet over a network which will trigger an internal error in the system due to improper input validation in method memmove() causing the system to crash and rendering it unavailable. In this attack, no data in the system can be viewed or modified. SAP NetWeaver AS for ABAP (RFC Gateway) Is vulnerable to input validation.Denial of service (DoS) It may be put into a state. SAP NetWeaver AS ABAP Business Server is an application server suitable for ABAP (Advanced Business Application Programming) from SAP company in Germany. SAP NetWeaver AS ABAP Business Server has a security vulnerability, which stems from a memory corruption vulnerability in NetWeaver ABAP Server and ABAP Platform. Attackers can use this vulnerability to use multiple vulnerabilities in SAP products. ## Advisory Information - Public Release Date: 11/22/2021 - Security Advisory ID: ONAPSIS-2021-0018 - Researcher(s): Yvan Genuer ## Vulnerability Information - Vendor: SAP - Affected Components: All SAP kernel 32 and 64 bits, unicode and no-unicode - SAP KERNEL 7.22 - SAP KERNEL 7.22EXT - SAP KERNEL 7.49 - SAP KERNEL 7.53 - SAP KERNEL 7.73 - SAP KERNEL 7.77 - SAP KERNEL 7.81 - SAP KERNEL 8.04 (Check SAP Note 3020209 for detailed information on affected releases) - Vulnerability Class: CWE-20, CWE-125, CWE-476 - CVSS v3 score: 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H - Risk Level: High - Assigned CVE: CVE-2021-27597 CVE-2021-27633 CVE-2021-27634 - Vendor patch Information: SAP Security NOTE 3020209 ## Affected Components Description The SAP Gateway server is the component that manages the communication between SAP system and the rest of the world. This is a mandatory service for SAP Netweaver system, whitout it any background communication to the system is not possible, make the system useless. The source pointer is calculated partially with attacker controlled inputs. When this `GW_REQ*` pointer’s is used again in `GwSearchConn()`, to get another offset, it leads to unattended behavior or crash. An attacker can craft a malicious RFC packet to reach a particular part of function `ThrtHdlAppc()`, where inputs, after a few modifications, are sent to disp+work with `ThSAPCMSEND()`. Leading it to crash in `ThCPIC()`. In normal workload, RFC requests received by the gwrd are forwarded to a work process type DIA to perform an ABAP task. These requests are stored in `pendingRequests` part in memory. An attacker can craft a valid RFC packet and force the service to store malicious entry in `pendingRequests` aera. Leading the disp+work to crash. ## Solution SAP has released SAP Note 3020209 which provide patched versions of the affected components. The patches can be downloaded from https://launchpad.support.sap.com/#/notes/3020209. Onapsis strongly recommends SAP customers to download the related security fixes and apply them to the affected components in order to reduce business risks. ## Report Timeline - MM-DD-YYYY: - 02/01/2021: Onapsis sends details to SAP - 02/04/2021: SAP provides internal ID - 02/08/2021: SAP confirms CVSS - 06/09/2021: SAP releases SAP Note fixing the issue. - 11/22/2021: Advisory published ## References - Onapsis blogpost: https://www.onapsis.com/blog/sap-security-patch-day-june-2021-multiple-memory-corruption-vulnerabilities-can-lead-system - CVE Mitre: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27597 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27633 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27634 - Vendor Patch: https://launchpad.support.sap.com/#/notes/3020209 ## About Onapsis Research Labs Onapsis Research Labs provides the industry analysis of key security issues that impact business-critical systems and applications. Delivering frequent and timely security and compliance advisories with associated risk levels, Onapsis Research Labs combine in-depth knowledge and experience to deliver technical and business-context with sound security judgment to the broader information security community. Find all reported vulnerabilities at https://github.com/Onapsis/vulnerability_advisories ## About Onapsis, Inc. Onapsis protects the mission-critical applications that run the global economy, from the core to the cloud. The Onapsis Platform uniquely delivers actionable insight, secure change, automated governance and continuous monitoring for critical systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading vendors such as SAP, Oracle, Salesforce and others, while keeping them protected and compliant. For more information, connect with us on Twitter or LinkedIn, or visit us at https://www.onapsis.com. ## License This advisory is licensed under a [Creative Commons 4.0 BY-ND International License](https://creativecommons.org/licenses/by-nd/4.0/legalcode) <br><br><img src="../../images/license_cc.png" align="left" height="36" width="112" > -- This email and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you have received this email in error please notify the system manager. This message contains confidential information and is intended only for the individual named. If you are not the named addressee you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. If you are not the intended recipient you are notified that disclosing, copying, distributing or taking any action in reliance on the contents of this information is strictly prohibited

Trust: 2.34

sources: NVD: CVE-2021-27597 // JVNDB: JVNDB-2021-007861 // CNVD: CNVD-2021-54404 // VULMON: CVE-2021-27597 // PACKETSTORM: 164596

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-54404

AFFECTED PRODUCTS

vendor:sapmodel:netweaver abapscope:eqversion:kernel_7.49

Trust: 1.0

vendor:sapmodel:netweaver abapscope:eqversion:krnl32nuc_7.22

Trust: 1.0

vendor:sapmodel:netweaver abapscope:eqversion:krnl64nuc_7.22ext

Trust: 1.0

vendor:sapmodel:netweaver abapscope:eqversion:kernel_7.22

Trust: 1.0

vendor:sapmodel:netweaver abapscope:eqversion:krnl64uc_7.49

Trust: 1.0

vendor:sapmodel:netweaver abapscope:eqversion:kernel_7.53

Trust: 1.0

vendor:sapmodel:netweaver abapscope:eqversion:krnl32nuc_7.22ext

Trust: 1.0

vendor:sapmodel:netweaver abapscope:eqversion:krnl64uc_7.73

Trust: 1.0

vendor:sapmodel:netweaver abapscope:eqversion:krnl64uc_7.22ext

Trust: 1.0

vendor:sapmodel:netweaver abapscope:eqversion:krnl64uc_7.22

Trust: 1.0

vendor:sapmodel:netweaver abapscope:eqversion:kernel_8.04

Trust: 1.0

vendor:sapmodel:netweaver abapscope:eqversion:krnl64nuc_7.49

Trust: 1.0

vendor:sapmodel:netweaver abapscope:eqversion:krnl64nuc_7.22

Trust: 1.0

vendor:sapmodel:netweaver abapscope:eqversion:krnl64uc_8.04

Trust: 1.0

vendor:sapmodel:netweaver abapscope:eqversion:kernel_7.73

Trust: 1.0

vendor:sapmodel:netweaver abapscope:eqversion:krnl64uc_7.53

Trust: 1.0

vendor:sapmodel:netweaver abapscope: - version: -

Trust: 0.8

vendor:sapmodel:netweaver abapscope:eqversion: -

Trust: 0.8

vendor:sapmodel:netweaver as abap business serverscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2021-54404 // JVNDB: JVNDB-2021-007861 // NVD: CVE-2021-27597

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-27597
value: HIGH

Trust: 1.0

cna@sap.com: CVE-2021-27597
value: HIGH

Trust: 1.0

NVD: CVE-2021-27597
value: HIGH

Trust: 0.8

CNVD: CNVD-2021-54404
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202106-472
value: HIGH

Trust: 0.6

VULMON: CVE-2021-27597
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-27597
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2021-54404
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

cna@sap.com: CVE-2021-27597
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2021-27597
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: CNVD: CNVD-2021-54404 // VULMON: CVE-2021-27597 // JVNDB: JVNDB-2021-007861 // CNNVD: CNNVD-202106-472 // NVD: CVE-2021-27597 // NVD: CVE-2021-27597

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.0

problemtype:Incorrect input confirmation (CWE-20) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-007861 // NVD: CVE-2021-27597

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202106-472

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202106-472

PATCH

title:SAP Security Patch Day - June 2021url:https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=578125999

Trust: 0.8

title:Patch for SAP NetWeaver AS ABAP Business Server input validation error vulnerability (CNVD-2021-54404)url:https://www.cnvd.org.cn/patchInfo/show/281161

Trust: 0.6

title:SAP NetWeaver AS ABAP Business Server Enter the fix for the verification error vulnerabilityurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=154245

Trust: 0.6

title:Onapsis Security Advisories Vendors Recognition pageurl:https://github.com/Onapsis/vulnerability_advisories

Trust: 0.1

sources: CNVD: CNVD-2021-54404 // VULMON: CVE-2021-27597 // JVNDB: JVNDB-2021-007861 // CNNVD: CNNVD-202106-472

EXTERNAL IDS

db:NVDid:CVE-2021-27597

Trust: 4.0

db:PACKETSTORMid:164596

Trust: 1.5

db:JVNDBid:JVNDB-2021-007861

Trust: 0.8

db:CNVDid:CNVD-2021-54404

Trust: 0.6

db:CNNVDid:CNNVD-202106-472

Trust: 0.6

db:VULMONid:CVE-2021-27597

Trust: 0.1

sources: CNVD: CNVD-2021-54404 // VULMON: CVE-2021-27597 // JVNDB: JVNDB-2021-007861 // PACKETSTORM: 164596 // CNNVD: CNNVD-202106-472 // NVD: CVE-2021-27597

REFERENCES

url:https://launchpad.support.sap.com/#/notes/3020209

Trust: 2.4

url:http://packetstormsecurity.com/files/164596/sap-netweaver-abap-gateway-memory-corruption.html

Trust: 2.0

url:https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageid=578125999

Trust: 1.7

url:https://seclists.org/fulldisclosure/2021/oct/30

Trust: 1.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-27597

Trust: 0.9

url:https://vigilance.fr/vulnerability/sap-multiple-vulnerabilities-of-june-2021-35633

Trust: 0.6

url:https://github.com/onapsis/vulnerability_advisories

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/125.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2021-27634

Trust: 0.1

url:https://www.onapsis.com.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-27633

Trust: 0.1

url:https://creativecommons.org/licenses/by-nd/4.0/legalcode)

Trust: 0.1

url:https://launchpad.support.sap.com/#/notes/3020209.

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2021-27633

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2021-27597

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-27634

Trust: 0.1

url:https://www.onapsis.com/blog/sap-security-patch-day-june-2021-multiple-memory-corruption-vulnerabilities-can-lead-system

Trust: 0.1

sources: CNVD: CNVD-2021-54404 // VULMON: CVE-2021-27597 // JVNDB: JVNDB-2021-007861 // PACKETSTORM: 164596 // CNNVD: CNNVD-202106-472 // NVD: CVE-2021-27597

CREDITS

Yvan Genuer

Trust: 0.1

sources: PACKETSTORM: 164596

SOURCES

db:CNVDid:CNVD-2021-54404
db:VULMONid:CVE-2021-27597
db:JVNDBid:JVNDB-2021-007861
db:PACKETSTORMid:164596
db:CNNVDid:CNNVD-202106-472
db:NVDid:CVE-2021-27597

LAST UPDATE DATE

2024-08-14T14:31:42.068000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-54404date:2021-07-24T00:00:00
db:VULMONid:CVE-2021-27597date:2022-10-31T00:00:00
db:JVNDBid:JVNDB-2021-007861date:2022-02-25T08:28:00
db:CNNVDid:CNNVD-202106-472date:2022-10-08T00:00:00
db:NVDid:CVE-2021-27597date:2022-10-31T14:48:14.920

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-54404date:2021-07-24T00:00:00
db:VULMONid:CVE-2021-27597date:2021-06-09T00:00:00
db:JVNDBid:JVNDB-2021-007861date:2022-02-25T00:00:00
db:PACKETSTORMid:164596date:2021-10-22T15:38:35
db:CNNVDid:CNNVD-202106-472date:2021-06-08T00:00:00
db:NVDid:CVE-2021-27597date:2021-06-09T14:15:08.043