Lucene search

K
nvd[email protected]NVD:CVE-2022-27668
HistoryJun 14, 2022 - 5:15 p.m.

CVE-2022-27668

2022-06-1417:15:08
CWE-863
web.nvd.nist.gov
6
saprouter
configuration
remote execution
vulnerability
version 7.49
7.77
7.81
7.85
7.86
7.87
7.88
krnl64nuc 7.49
krnl64uc 7.49
sap_router 7.53
7.22

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.005

Percentile

76.5%

Depending on the configuration of the route permission table in file ‘saprouttab’, it is possible for an unauthenticated attacker to execute SAProuter administration commands in SAP NetWeaver and ABAP Platform - versions KERNEL 7.49, 7.77, 7.81, 7.85, 7.86, 7.87, 7.88, KRNL64NUC 7.49, KRNL64UC 7.49, SAP_ROUTER 7.53, 7.22, from a remote client, for example stopping the SAProuter, that could highly impact systems availability.

Affected configurations

Nvd
Node
sapnetweaver_as_abapMatchkernel_7.49
OR
sapnetweaver_as_abapMatchkernel_7.77
OR
sapnetweaver_as_abapMatchkernel_7.81
OR
sapnetweaver_as_abapMatchkernel_7.85
OR
sapnetweaver_as_abapMatchkernel_7.86
OR
sapnetweaver_as_abapMatchkernel_7.87
OR
sapnetweaver_as_abapMatchkernel_7.88
OR
sapnetweaver_as_abap_krnl64nucMatch7.49
OR
sapnetweaver_as_abap_krnl64ucMatch7.49
OR
saprouterMatch7.22
OR
saprouterMatch7.53
VendorProductVersionCPE
sapnetweaver_as_abapkernel_7.49cpe:2.3:a:sap:netweaver_as_abap:kernel_7.49:*:*:*:*:*:*:*
sapnetweaver_as_abapkernel_7.77cpe:2.3:a:sap:netweaver_as_abap:kernel_7.77:*:*:*:*:*:*:*
sapnetweaver_as_abapkernel_7.81cpe:2.3:a:sap:netweaver_as_abap:kernel_7.81:*:*:*:*:*:*:*
sapnetweaver_as_abapkernel_7.85cpe:2.3:a:sap:netweaver_as_abap:kernel_7.85:*:*:*:*:*:*:*
sapnetweaver_as_abapkernel_7.86cpe:2.3:a:sap:netweaver_as_abap:kernel_7.86:*:*:*:*:*:*:*
sapnetweaver_as_abapkernel_7.87cpe:2.3:a:sap:netweaver_as_abap:kernel_7.87:*:*:*:*:*:*:*
sapnetweaver_as_abapkernel_7.88cpe:2.3:a:sap:netweaver_as_abap:kernel_7.88:*:*:*:*:*:*:*
sapnetweaver_as_abap_krnl64nuc7.49cpe:2.3:a:sap:netweaver_as_abap_krnl64nuc:7.49:*:*:*:*:*:*:*
sapnetweaver_as_abap_krnl64uc7.49cpe:2.3:a:sap:netweaver_as_abap_krnl64uc:7.49:*:*:*:*:*:*:*
saprouter7.22cpe:2.3:a:sap:router:7.22:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.005

Percentile

76.5%

Related for NVD:CVE-2022-27668