exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

SAP NetWeaver ABAP Enqueue Memory Corruption

SAP NetWeaver ABAP Enqueue Memory Corruption
Posted Oct 22, 2021
Authored by Yvan Genuer | Site onapsis.com

SAP NetWeaver ABAP Enqueue service suffers from multiple memory corruption vulnerabilities.

tags | advisory, vulnerability
advisories | CVE-2021-27606, CVE-2021-27629, CVE-2021-27630, CVE-2021-27631, CVE-2021-27632
SHA-256 | 311841e1ce77e5cac126339df98efcba8eda52f242b8a567340833179c8bd6c5

SAP NetWeaver ABAP Enqueue Memory Corruption

Change Mirror Download
# Onapsis Security Advisory 2021-0017: [Multiple CVEs] Memory Corruption
vulnerability in SAP NetWeaver ABAP Enqueue service


## Impact on Business

An unauthenticated attacker without specific knowledge of the system can
send a
specially crafted packet over a network which will trigger an internal
error in
the system causing the system to crash and rendering it unavailable.


## Advisory Information

- Public Release Date: 11/22/2021
- Security Advisory ID: ONAPSIS-2021-0017
- Researcher(s): Yvan Genuer


## Vulnerability Information

- Vendor: SAP
- Affected Components: All SAP kernel 32 and 64 bits, unicode and no-unicode
- SAP KERNEL 7.22
- SAP KERNEL 7.22EXT
- SAP KERNEL 7.49
- SAP KERNEL 7.53
- SAP KERNEL 7.73
- SAP KERNEL 7.77
- SAP KERNEL 7.81
- SAP KERNEL 8.04

(Check SAP Note 3020104 for detailed information on affected releases)

- Vulnerability Class: CWE-20, CWE-125, CWE-476
- CVSS v3 score: 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
- Risk Level: High
- Assigned CVE:
CVE-2021-27606
CVE-2021-27629
CVE-2021-27630
CVE-2021-27631
CVE-2021-27632
- Vendor patch Information: SAP Security NOTE 3020104


## Affected Components Description

The SAP Enqueue server is the component that manages the lock table. There
is
only one ENQ server in a distributed SAP System. It receives a lock request
and
checks the lock table to determine collision. This is a mandatory service
for
SAP Netweaver system, whitout it any modification in the SAP system is not
possible.

## Vulnerability Details

CVE-2021-27606: Attacker can craft malicious enqueue packet to force a read
out
of memory bound in function `EncOAMParamStore()`. A comparaison value in a
loop
can be tricked and forced to a high value. Eventually crashed when some
relevant
register was overwritten.

CVE-2021-27629: Attacker can craft malicious enqueue packet to force a read
out
of memory bound in function `EncPSetUnsupported`. A counter for a movs
instruction can be controlled by an attacker leading to a crash.

CVE-2021-27630: A NULL pointer dereference exists in `EnqConvUniToSrvReq`
when
the program tries to calculate the size of part of the message from the
input
packet. A register points to the content of the packet and could be
controlled
by the attacker.

CVE-2021-27631: A NULL pointer dereference exists in `EnqConvUniToSrvReq`
when
the program tries to calculate the size of part of the message from the
input
packet. A register points to the content of the packet and could be
controlled
by the attacker.

CVE-2021-27632: A NULL pointer dereference exists in `EnqConvUniToSrvReq()`,
where the function reads inputs from the provided packet then uses them to
calculate an offset for a pointer. Both inputs are user controlled, and can
lead
to dereference a register that will be used in `EnqConvObjToStr`.


## Solution

SAP has released SAP Note 3020104 which provide patched versions of the
affected components.

The patches can be downloaded from
https://launchpad.support.sap.com/#/notes/3020104.

Onapsis strongly recommends SAP customers to download the related
security fixes and apply them to the affected components in order to
reduce business risks.


## Report Timeline

- MM-DD-YYYY:
- 02/01/2021: Onapsis sends details to SAP
- 02/04/2021: SAP provides internal ID
- 02/08/2021: SAP confirms CVSS
- 06/09/2021: SAP releases SAP Note fixing the issue.
- 11/22/2021: Advisory published

## References

- Onapsis blogpost:
https://www.onapsis.com/blog/sap-security-patch-day-june-2021-multiple-memory-corruption-vulnerabilities-can-lead-system
- CVE Mitre:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27630
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27632
- Vendor Patch:
https://launchpad.support.sap.com/#/notes/3020104


## About Onapsis Research Labs

Onapsis Research Labs provides the industry analysis of key security
issues that impact business-critical systems and applications.
Delivering frequent and timely security and compliance advisories with
associated risk levels, Onapsis Research Labs combine in-depth knowledge
and experience to deliver technical and business-context with sound
security judgment to the broader information security community.

Find all reported vulnerabilities at
https://github.com/Onapsis/vulnerability_advisories


## About Onapsis, Inc.

Onapsis protects the mission-critical applications that run the global
economy,
from the core to the cloud. The Onapsis Platform uniquely delivers
actionable
insight, secure change, automated governance and continuous monitoring for
critical
systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading vendors
such as SAP,
Oracle, Salesforce and others, while keeping them protected and compliant.

For more information, connect with us on Twitter or LinkedIn, or visit us at
https://www.onapsis.com.


## License
This advisory is licensed under a [Creative Commons 4.0 BY-ND International
License](https://creativecommons.org/licenses/by-nd/4.0/legalcode)
<br><br><img src="../../images/license_cc.png" align="left" height="36"
width="112" >

--
This email and any files transmitted with it are confidential and intended
solely for the use of the individual or entity to whom they are addressed.
If you have received this email in error please notify the system manager.
This message contains confidential information and is intended only for the
individual named. If you are not the named addressee you should not
disseminate, distribute or copy this e-mail.
Please notify the sender
immediately by e-mail if you have received this e-mail by mistake and
delete this e-mail from your system. If you are not the intended recipient
you are notified that disclosing, copying, distributing or taking any
action in reliance on the contents of this information is strictly
prohibited.


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close