ID CVE-2021-27630
Summary SAP NetWeaver ABAP Server and ABAP Platform (Enqueue Server), versions - KRNL32NUC - 7.22,7.22EXT, KRNL64NUC - 7.22,7.22EXT,7.49, KRNL64UC - 8.04,7.22,7.22EXT,7.49,7.53,7.73, KERNEL - 7.22,8.04,7.49,7.53,7.73, allows an unauthenticated attacker without specific knowledge of the system to send a specially crafted packet over a network which will trigger an internal error in the system due to improper input validation in method EnqConvUniToSrvReq() causing the system to crash and rendering it unavailable. In this attack, no data in the system can be viewed or modified.
References
Vulnerable Configurations
  • cpe:2.3:a:sap:netweaver_as_abap:krnl32nuc_7.22:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver_as_abap:krnl32nuc_7.22:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:netweaver_as_abap:krnl32nuc_7.22ext:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver_as_abap:krnl32nuc_7.22ext:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:netweaver_as_abap:krnl64nuc_7.22:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver_as_abap:krnl64nuc_7.22:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:netweaver_as_abap:krnl64nuc_7.22ext:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver_as_abap:krnl64nuc_7.22ext:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:netweaver_as_abap:krnl64nuc_7.49:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver_as_abap:krnl64nuc_7.49:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_8.04:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_8.04:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:netweaver_as_abap:kernel_7.22:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver_as_abap:kernel_7.22:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:netweaver_as_abap:kernel_7.49:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver_as_abap:kernel_7.49:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:netweaver_as_abap:kernel_8.04:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver_as_abap:kernel_8.04:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.22:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.22:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.22ext:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.22ext:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.49:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.49:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.53:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.53:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.73:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.73:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:netweaver_as_abap:kernel_7.53:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver_as_abap:kernel_7.53:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:netweaver_as_abap:kernel_7.73:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver_as_abap:kernel_7.73:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:netweaver_as_abap:kernel_7.77:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver_as_abap:kernel_7.77:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:netweaver_as_abap:kernel_7.81:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver_as_abap:kernel_7.81:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:netweaver_as_abap:kernel_7.82:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver_as_abap:kernel_7.82:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:netweaver_as_abap:kernel_7.83:*:*:*:*:*:*:*
    cpe:2.3:a:sap:netweaver_as_abap:kernel_7.83:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 31-10-2022 - 14:45)
Impact:
Exploitability:
CWE CWE-476
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
Last major update 31-10-2022 - 14:45
Published 09-06-2021 - 14:15
Last modified 31-10-2022 - 14:45
Back to Top