exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

SAP NetWeaver ABAP Gateway Memory Corruption

SAP NetWeaver ABAP Gateway Memory Corruption
Posted Oct 22, 2021
Authored by Yvan Genuer | Site onapsis.com

The SAP NetWeaver ABAP Gateway service suffers from multiple memory corruption vulnerabilities.

tags | advisory, vulnerability
advisories | CVE-2021-27597, CVE-2021-27633, CVE-2021-27634
SHA-256 | da1fec63d0f864232e684c79171e0e2cc4a5296c2ce6bd0702518810eabac2ea

SAP NetWeaver ABAP Gateway Memory Corruption

Change Mirror Download
# Onapsis Security Advisory 2021-0018: [Multiple CVEs] Memory Corruption
vulnerability in SAP NetWeaver ABAP Gateway service


## Impact on Business

An unauthenticated attacker without specific knowledge of the system can
send a
specially crafted packet over a network which will trigger an internal
error in
the system causing the system to crash and rendering it unavailable.


## Advisory Information

- Public Release Date: 11/22/2021
- Security Advisory ID: ONAPSIS-2021-0018
- Researcher(s): Yvan Genuer


## Vulnerability Information

- Vendor: SAP
- Affected Components: All SAP kernel 32 and 64 bits, unicode and no-unicode
- SAP KERNEL 7.22
- SAP KERNEL 7.22EXT
- SAP KERNEL 7.49
- SAP KERNEL 7.53
- SAP KERNEL 7.73
- SAP KERNEL 7.77
- SAP KERNEL 7.81
- SAP KERNEL 8.04

(Check SAP Note 3020209 for detailed information on affected releases)

- Vulnerability Class: CWE-20, CWE-125, CWE-476
- CVSS v3 score: 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
- Risk Level: High
- Assigned CVE:
CVE-2021-27597
CVE-2021-27633
CVE-2021-27634
- Vendor patch Information: SAP Security NOTE 3020209


## Affected Components Description

The SAP Gateway server is the component that manages the communication
between
SAP system and the rest of the world. This is a mandatory service for SAP
Netweaver system, whitout it any background communication to the system is
not
possible, make the system useless.


## Vulnerability Details

CVE-2021-27597: An improper input validation for a memory function in
`GwCheckReceivedSapParams()` exists in SAP RFC Gateway service. The source
pointer is calculated partially with attacker controlled inputs. When this
`GW_REQ*` pointer’s is used again in `GwSearchConn()`, to get another
offset, it
leads to unattended behavior or crash.

CVE-2021-27633: A memory corruption vulnerability exists for `ThCPIC()` in
Disp+work binary through the SAP RFC Gateway service. An attacker can craft
a
malicious RFC packet to reach a particular part of function `ThrtHdlAppc()`,
where inputs, after a few modifications, are sent to disp+work with
`ThSAPCMSEND()`. Leading it to crash in `ThCPIC()`.

CVE-2021-27634: A memory corruption vulnerability exists for
`ThCpicDtCreate()`
in Disp+work binary through the SAP RFC Gateway service. In normal workload,
RFC requests received by the gwrd are forwarded to a work process type DIA
to
perform an ABAP task. These requests are stored in `pendingRequests` part in
memory. An attacker can craft a valid RFC packet and force the service to
store
malicious entry in `pendingRequests` aera. Leading the disp+work to crash.


## Solution

SAP has released SAP Note 3020209 which provide patched versions of the
affected components.

The patches can be downloaded from
https://launchpad.support.sap.com/#/notes/3020209.

Onapsis strongly recommends SAP customers to download the related
security fixes and apply them to the affected components in order to
reduce business risks.


## Report Timeline

- MM-DD-YYYY:
- 02/01/2021: Onapsis sends details to SAP
- 02/04/2021: SAP provides internal ID
- 02/08/2021: SAP confirms CVSS
- 06/09/2021: SAP releases SAP Note fixing the issue.
- 11/22/2021: Advisory published

## References

- Onapsis blogpost:
https://www.onapsis.com/blog/sap-security-patch-day-june-2021-multiple-memory-corruption-vulnerabilities-can-lead-system
- CVE Mitre:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27597
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27633
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27634
- Vendor Patch:
https://launchpad.support.sap.com/#/notes/3020209


## About Onapsis Research Labs

Onapsis Research Labs provides the industry analysis of key security
issues that impact business-critical systems and applications.
Delivering frequent and timely security and compliance advisories with
associated risk levels, Onapsis Research Labs combine in-depth knowledge
and experience to deliver technical and business-context with sound
security judgment to the broader information security community.

Find all reported vulnerabilities at
https://github.com/Onapsis/vulnerability_advisories


## About Onapsis, Inc.

Onapsis protects the mission-critical applications that run the global
economy,
from the core to the cloud. The Onapsis Platform uniquely delivers
actionable
insight, secure change, automated governance and continuous monitoring for
critical
systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading vendors
such as SAP,
Oracle, Salesforce and others, while keeping them protected and compliant.

For more information, connect with us on Twitter or LinkedIn, or visit us at
https://www.onapsis.com.


## License
This advisory is licensed under a [Creative Commons 4.0 BY-ND International
License](https://creativecommons.org/licenses/by-nd/4.0/legalcode)
<br><br><img src="../../images/license_cc.png" align="left" height="36"
width="112" >

--
This email and any files transmitted with it are confidential and intended
solely for the use of the individual or entity to whom they are addressed.
If you have received this email in error please notify the system manager.
This message contains confidential information and is intended only for the
individual named. If you are not the named addressee you should not
disseminate, distribute or copy this e-mail.
Please notify the sender
immediately by e-mail if you have received this e-mail by mistake and
delete this e-mail from your system. If you are not the intended recipient
you are notified that disclosing, copying, distributing or taking any
action in reliance on the contents of this information is strictly
prohibited.


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close