Lucene search

K
cve[email protected]CVE-2021-33684
HistoryJul 14, 2021 - 12:15 p.m.

CVE-2021-33684

2021-07-1412:15:09
CWE-787
web.nvd.nist.gov
182
2
cve
2021
33684
sap
netweaver
abap
platform
security
vulnerability
memory corruption
nvd
krnl32nuc
krnl32uc
krnl64nuc
krnl64uc
kernel

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

42.8%

SAP NetWeaver AS ABAP and ABAP Platform, versions - KRNL32NUC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL32UC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL64NUC 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, KRNL64UC 8.04, 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, 7.53, KERNEL 8.04, 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, 7.53, 7.77, 7.81, 7.84, allows an attacker to send overlong content in the RFC request type thereby crashing the corresponding work process because of memory corruption vulnerability. The work process will attempt to restart itself after the crash and hence the impact on the availability is low.

Affected configurations

NVD
Node
sapnetweaver_abapMatch7.21
OR
sapnetweaver_abapMatch7.21ext
OR
sapnetweaver_abapMatch7.22
OR
sapnetweaver_abapMatch7.22ext
OR
sapnetweaver_abapMatch7.49
OR
sapnetweaver_abapMatch7.53
OR
sapnetweaver_abapMatch7.77
OR
sapnetweaver_abapMatch7.81
OR
sapnetweaver_abapMatchkernel_8.04
OR
sapnetweaver_abapMatchkrnl32nuc_7.21
OR
sapnetweaver_abapMatchkrnl32uc_7.21
OR
sapnetweaver_abapMatchkrnl64nuc_7.21
OR
sapnetweaver_abapMatchkrnl64uc_8.04
OR
sapnetweaver_application_server_abapMatch7.21
OR
sapnetweaver_application_server_abapMatch7.21ext
OR
sapnetweaver_application_server_abapMatch7.22
OR
sapnetweaver_application_server_abapMatch7.22ext
OR
sapnetweaver_application_server_abapMatch7.49
OR
sapnetweaver_application_server_abapMatch7.53
OR
sapnetweaver_application_server_abapMatch7.77
OR
sapnetweaver_application_server_abapMatch7.81
OR
sapnetweaver_application_server_abapMatchkernel_8.04
OR
sapnetweaver_application_server_abapMatchkrnl32nuc_7.21
OR
sapnetweaver_application_server_abapMatchkrnl32uc_7.21
OR
sapnetweaver_application_server_abapMatchkrnl64nuc_7.21
OR
sapnetweaver_application_server_abapMatchkrnl64uc_8.04

CNA Affected

[
  {
    "product": "SAP NetWeaver AS ABAP and ABAP Platform",
    "vendor": "SAP SE",
    "versions": [
      {
        "status": "affected",
        "version": "< KRNL32NUC 7.21"
      },
      {
        "status": "affected",
        "version": "< 7.21EXT"
      },
      {
        "status": "affected",
        "version": "< 7.22"
      },
      {
        "status": "affected",
        "version": "< 7.22EXT"
      },
      {
        "status": "affected",
        "version": "< KRNL32UC 7.21"
      },
      {
        "status": "affected",
        "version": "< KRNL64NUC 7.21"
      },
      {
        "status": "affected",
        "version": "< 7.49"
      },
      {
        "status": "affected",
        "version": "< KRNL64UC 8.04"
      },
      {
        "status": "affected",
        "version": "< 7.21"
      },
      {
        "status": "affected",
        "version": "< 7.53"
      },
      {
        "status": "affected",
        "version": "< KERNEL 8.04"
      },
      {
        "status": "affected",
        "version": "< 7.77"
      },
      {
        "status": "affected",
        "version": "< 7.81"
      },
      {
        "status": "affected",
        "version": "< 7.84"
      }
    ]
  }
]

Social References

More

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

42.8%

Related for CVE-2021-33684