Lucene search

K
cve[email protected]CVE-2021-27607
HistoryJun 09, 2021 - 2:15 p.m.

CVE-2021-27607

2021-06-0914:15:08
CWE-476
web.nvd.nist.gov
21
4
sap
netweaver
abap
server
platform
dispatcher
krnl32nuc
krnl32uc
krnl64nuc
krnl64uc
kernel
unauthenticated
remote code execution
cve-2021-27607

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

52.1%

SAP NetWeaver ABAP Server and ABAP Platform (Dispatcher), versions - KRNL32NUC - 7.22,7.22EXT, KRNL32UC - 7.22,7.22EXT, KRNL64NUC - 7.22,7.22EXT,7.49, KRNL64UC - 8.04,7.22,7.22EXT,7.49,7.53,7.73, KERNEL - 7.22,8.04,7.49,7.53,7.73,7.77,7.81,7.82,7.83, allows an unauthenticated attacker without specific knowledge of the system to send a specially crafted packet over a network which will trigger an internal error in the system due to improper input validation in method ThSncIn() causing the system to crash and rendering it unavailable. In this attack, no data in the system can be viewed or modified.

Affected configurations

NVD
Node
sapnetweaver_as_abapMatchkernel_7.22
OR
sapnetweaver_as_abapMatchkernel_7.49
OR
sapnetweaver_as_abapMatchkernel_7.53
OR
sapnetweaver_as_abapMatchkernel_7.73
OR
sapnetweaver_as_abapMatchkernel_7.77
OR
sapnetweaver_as_abapMatchkernel_7.81
OR
sapnetweaver_as_abapMatchkernel_7.82
OR
sapnetweaver_as_abapMatchkernel_7.83
OR
sapnetweaver_as_abapMatchkernel_8.04
OR
sapnetweaver_as_abapMatchkrnl32nuc_7.22
OR
sapnetweaver_as_abapMatchkrnl32nuc_7.22ext
OR
sapnetweaver_as_abapMatchkrnl32uc_7.22
OR
sapnetweaver_as_abapMatchkrnl32uc_7.22ext
OR
sapnetweaver_as_abapMatchkrnl64nuc_7.22
OR
sapnetweaver_as_abapMatchkrnl64nuc_7.22ext
OR
sapnetweaver_as_abapMatchkrnl64nuc_7.49
OR
sapnetweaver_as_abapMatchkrnl64uc_7.22
OR
sapnetweaver_as_abapMatchkrnl64uc_7.22ext
OR
sapnetweaver_as_abapMatchkrnl64uc_7.49
OR
sapnetweaver_as_abapMatchkrnl64uc_7.53
OR
sapnetweaver_as_abapMatchkrnl64uc_7.73
OR
sapnetweaver_as_abapMatchkrnl64uc_8.04

CNA Affected

[
  {
    "vendor": "SAP SE",
    "product": "SAP NetWeaver ABAP Server and ABAP Platform (Dispatcher)",
    "versions": [
      {
        "version": "< KRNL32NUC - 7.22",
        "status": "affected"
      },
      {
        "version": "< 7.22EXT",
        "status": "affected"
      },
      {
        "version": "< KRNL32UC - 7.22",
        "status": "affected"
      },
      {
        "version": "< KRNL64NUC - 7.22",
        "status": "affected"
      },
      {
        "version": "< 7.49",
        "status": "affected"
      },
      {
        "version": "< KRNL64UC - 8.04",
        "status": "affected"
      },
      {
        "version": "< 7.22",
        "status": "affected"
      },
      {
        "version": "< 7.53",
        "status": "affected"
      },
      {
        "version": "< 7.73",
        "status": "affected"
      },
      {
        "version": "< KERNEL - 7.22",
        "status": "affected"
      },
      {
        "version": "< 8.04",
        "status": "affected"
      },
      {
        "version": "< 7.77",
        "status": "affected"
      },
      {
        "version": "< 7.81",
        "status": "affected"
      },
      {
        "version": "< 7.82",
        "status": "affected"
      },
      {
        "version": "< 7.83",
        "status": "affected"
      }
    ]
  }
]

Social References

More

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

52.1%

Related for CVE-2021-27607