ID

VAR-202106-1820


CVE

CVE-2021-27606


TITLE

SAP NetWeaver ABAP Server  and  ABAP Platform  Input confirmation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-007860

DESCRIPTION

SAP NetWeaver ABAP Server and ABAP Platform (Enqueue Server), versions - KRNL32NUC - 7.22,7.22EXT, KRNL64NUC - 7.22,7.22EXT,7.49, KRNL64UC - 8.04,7.22,7.22EXT,7.49,7.53,7.73, KERNEL - 7.22,8.04,7.49,7.53,7.73, allows an unauthenticated attacker without specific knowledge of the system to send a specially crafted packet over a network which will trigger an internal error in the system due to improper input validation in method EncOAMParamStore() causing the system to crash and rendering it unavailable. In this attack, no data in the system can be viewed or modified. SAP NetWeaver ABAP Server and ABAP Platform (Enqueue Server) Is vulnerable to input validation.Denial of service (DoS) It may be put into a state. ## Advisory Information - Public Release Date: 11/22/2021 - Security Advisory ID: ONAPSIS-2021-0017 - Researcher(s): Yvan Genuer ## Vulnerability Information - Vendor: SAP - Affected Components: All SAP kernel 32 and 64 bits, unicode and no-unicode - SAP KERNEL 7.22 - SAP KERNEL 7.22EXT - SAP KERNEL 7.49 - SAP KERNEL 7.53 - SAP KERNEL 7.73 - SAP KERNEL 7.77 - SAP KERNEL 7.81 - SAP KERNEL 8.04 (Check SAP Note 3020104 for detailed information on affected releases) - Vulnerability Class: CWE-20, CWE-125, CWE-476 - CVSS v3 score: 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H - Risk Level: High - Assigned CVE: CVE-2021-27606 CVE-2021-27629 CVE-2021-27630 CVE-2021-27631 CVE-2021-27632 - Vendor patch Information: SAP Security NOTE 3020104 ## Affected Components Description The SAP Enqueue server is the component that manages the lock table. There is only one ENQ server in a distributed SAP System. It receives a lock request and checks the lock table to determine collision. This is a mandatory service for SAP Netweaver system, whitout it any modification in the SAP system is not possible. ## Vulnerability Details CVE-2021-27606: Attacker can craft malicious enqueue packet to force a read out of memory bound in function `EncOAMParamStore()`. A comparaison value in a loop can be tricked and forced to a high value. Eventually crashed when some relevant register was overwritten. CVE-2021-27629: Attacker can craft malicious enqueue packet to force a read out of memory bound in function `EncPSetUnsupported`. A counter for a movs instruction can be controlled by an attacker leading to a crash. CVE-2021-27630: A NULL pointer dereference exists in `EnqConvUniToSrvReq` when the program tries to calculate the size of part of the message from the input packet. A register points to the content of the packet and could be controlled by the attacker. CVE-2021-27631: A NULL pointer dereference exists in `EnqConvUniToSrvReq` when the program tries to calculate the size of part of the message from the input packet. A register points to the content of the packet and could be controlled by the attacker. CVE-2021-27632: A NULL pointer dereference exists in `EnqConvUniToSrvReq()`, where the function reads inputs from the provided packet then uses them to calculate an offset for a pointer. Both inputs are user controlled, and can lead to dereference a register that will be used in `EnqConvObjToStr`. ## Solution SAP has released SAP Note 3020104 which provide patched versions of the affected components. The patches can be downloaded from https://launchpad.support.sap.com/#/notes/3020104. Onapsis strongly recommends SAP customers to download the related security fixes and apply them to the affected components in order to reduce business risks. ## Report Timeline - MM-DD-YYYY: - 02/01/2021: Onapsis sends details to SAP - 02/04/2021: SAP provides internal ID - 02/08/2021: SAP confirms CVSS - 06/09/2021: SAP releases SAP Note fixing the issue. - 11/22/2021: Advisory published ## References - Onapsis blogpost: https://www.onapsis.com/blog/sap-security-patch-day-june-2021-multiple-memory-corruption-vulnerabilities-can-lead-system - CVE Mitre: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27606 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27629 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27630 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27631 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27632 - Vendor Patch: https://launchpad.support.sap.com/#/notes/3020104 ## About Onapsis Research Labs Onapsis Research Labs provides the industry analysis of key security issues that impact business-critical systems and applications. Delivering frequent and timely security and compliance advisories with associated risk levels, Onapsis Research Labs combine in-depth knowledge and experience to deliver technical and business-context with sound security judgment to the broader information security community. Find all reported vulnerabilities at https://github.com/Onapsis/vulnerability_advisories ## About Onapsis, Inc. Onapsis protects the mission-critical applications that run the global economy, from the core to the cloud. The Onapsis Platform uniquely delivers actionable insight, secure change, automated governance and continuous monitoring for critical systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading vendors such as SAP, Oracle, Salesforce and others, while keeping them protected and compliant. For more information, connect with us on Twitter or LinkedIn, or visit us at https://www.onapsis.com. ## License This advisory is licensed under a [Creative Commons 4.0 BY-ND International License](https://creativecommons.org/licenses/by-nd/4.0/legalcode) <br><br><img src="../../images/license_cc.png" align="left" height="36" width="112" > -- This email and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you have received this email in error please notify the system manager. This message contains confidential information and is intended only for the individual named. If you are not the named addressee you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. If you are not the intended recipient you are notified that disclosing, copying, distributing or taking any action in reliance on the contents of this information is strictly prohibited

Trust: 1.8

sources: NVD: CVE-2021-27606 // JVNDB: JVNDB-2021-007860 // VULMON: CVE-2021-27606 // PACKETSTORM: 164595

AFFECTED PRODUCTS

vendor:sapmodel:netweaver as abapscope:eqversion:kernel_7.73

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:krnl64uc_7.53

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:kernel_7.53

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:krnl64uc_7.22

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:kernel_8.04

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:krnl64nuc_7.49

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:kernel_7.81

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:kernel_7.82

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:krnl32nuc_7.22ext

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:krnl64uc_7.49

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:krnl64uc_7.73

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:krnl64uc_7.22ext

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:krnl64nuc_7.22ext

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:krnl64nuc_7.22

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:kernel_7.49

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:kernel_7.77

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:kernel_7.22

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:kernel_7.83

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:krnl32nuc_7.22

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion:krnl64uc_8.04

Trust: 1.0

vendor:sapmodel:netweaver as abapscope:eqversion: -

Trust: 0.8

vendor:sapmodel:netweaver as abapscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-007860 // NVD: CVE-2021-27606

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2021-27606
value: HIGH

Trust: 1.8

CNNVD: CNNVD-202106-471
value: HIGH

Trust: 0.6

VULMON: CVE-2021-27606
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-27606
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

NVD: CVE-2021-27606
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-27606
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2021-27606 // JVNDB: JVNDB-2021-007860 // CNNVD: CNNVD-202106-471 // NVD: CVE-2021-27606

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.0

problemtype:Incorrect input confirmation (CWE-20) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-007860 // NVD: CVE-2021-27606

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202106-471

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202106-471

CONFIGURATIONS

sources: NVD: CVE-2021-27606

PATCH

title:SAP Security Patch Day - June 2021url:https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageid=578125999

Trust: 0.8

title:SAP NetWeaver AS ABAP Business Server Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=154244

Trust: 0.6

sources: JVNDB: JVNDB-2021-007860 // CNNVD: CNNVD-202106-471

EXTERNAL IDS

db:NVDid:CVE-2021-27606

Trust: 3.4

db:PACKETSTORMid:164595

Trust: 2.6

db:JVNDBid:JVNDB-2021-007860

Trust: 0.8

db:CNNVDid:CNNVD-202106-471

Trust: 0.6

db:VULMONid:CVE-2021-27606

Trust: 0.1

sources: VULMON: CVE-2021-27606 // JVNDB: JVNDB-2021-007860 // PACKETSTORM: 164595 // CNNVD: CNNVD-202106-471 // NVD: CVE-2021-27606

REFERENCES

url:http://packetstormsecurity.com/files/164595/sap-netweaver-abap-enqueue-memory-corruption.html

Trust: 3.1

url:http://seclists.org/fulldisclosure/2021/oct/29

Trust: 2.6

url:https://launchpad.support.sap.com/#/notes/3020104

Trust: 1.8

url:https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageid=578125999

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-27606

Trust: 0.9

url:https://vigilance.fr/vulnerability/sap-multiple-vulnerabilities-of-june-2021-35633

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2021-27606

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-27632

Trust: 0.1

url:https://launchpad.support.sap.com/#/notes/3020104.

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2021-27632

Trust: 0.1

url:https://www.onapsis.com.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-27629

Trust: 0.1

url:https://creativecommons.org/licenses/by-nd/4.0/legalcode)

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2021-27631

Trust: 0.1

url:https://github.com/onapsis/vulnerability_advisories

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2021-27629

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-27631

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-27630

Trust: 0.1

url:https://www.onapsis.com/blog/sap-security-patch-day-june-2021-multiple-memory-corruption-vulnerabilities-can-lead-system

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2021-27630

Trust: 0.1

sources: VULMON: CVE-2021-27606 // JVNDB: JVNDB-2021-007860 // PACKETSTORM: 164595 // CNNVD: CNNVD-202106-471 // NVD: CVE-2021-27606

CREDITS

Yvan Genuer

Trust: 0.1

sources: PACKETSTORM: 164595

SOURCES

db:VULMONid:CVE-2021-27606
db:JVNDBid:JVNDB-2021-007860
db:PACKETSTORMid:164595
db:CNNVDid:CNNVD-202106-471
db:NVDid:CVE-2021-27606

LAST UPDATE DATE

2022-05-04T09:15:24.690000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2021-27606date:2021-10-22T00:00:00
db:JVNDBid:JVNDB-2021-007860date:2022-02-25T08:28:00
db:CNNVDid:CNNVD-202106-471date:2021-10-25T00:00:00
db:NVDid:CVE-2021-27606date:2021-11-06T02:57:00

SOURCES RELEASE DATE

db:VULMONid:CVE-2021-27606date:2021-06-09T00:00:00
db:JVNDBid:JVNDB-2021-007860date:2022-02-25T00:00:00
db:PACKETSTORMid:164595date:2021-10-22T15:36:22
db:CNNVDid:CNNVD-202106-471date:2021-06-08T00:00:00
db:NVDid:CVE-2021-27606date:2021-06-09T14:15:00