exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

SAP NetWeaver ABAP IGS Memory Corruption

SAP NetWeaver ABAP IGS Memory Corruption
Posted Oct 22, 2021
Authored by Yvan Genuer | Site onapsis.com

The SAP NetWeaver ABAP IGS service suffers from multiple memory corruption vulnerabilities.

tags | advisory, vulnerability
advisories | CVE-2021-27620, CVE-2021-27622, CVE-2021-27624, CVE-2021-27625, CVE-2021-27626, CVE-2021-27627
SHA-256 | 2d1f0734303783a8b47a886f91b23670d4395d5d4ed4501f6e4af6001b97b2b7

SAP NetWeaver ABAP IGS Memory Corruption

Change Mirror Download
# Onapsis Security Advisory 2021-0019: [Multiple CVEs] Memory Corruption
vulnerability in SAP NetWeaver ABAP IGS service


## Impact on Business

An unauthenticated attacker without specific knowledge of the system can
send a
specially crafted packet over a network which will trigger an internal
error in
the system causing the system to crash and rendering it unavailable.


## Advisory Information

- Public Release Date: 11/22/2021
- Security Advisory ID: ONAPSIS-2021-0019
- Researcher(s): Yvan Genuer


## Vulnerability Information

- Vendor: SAP
- Affected Components:
- SAP IGS 7.20
- SAP IGS 7.20EXT
- SAP IGS 7.53
- SAP IGS 7.20\_EX2
- SAP IGS 7.81

(Check SAP Note 3021050 for detailed information on affected releases)

- Vulnerability Class: CWE-20, CWE-125, CWE-834
- CVSS v3 score: 5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
- Risk Level: High
- Assigned CVE:
CVE-2021-27620
CVE-2021-27622
CVE-2021-27624
CVE-2021-27625
CVE-2021-27626
CVE-2021-27627
- Vendor patch Information: SAP Security NOTE 3021050


## Affected Components Description

The SAP IGS is a widely-used, server-based engine for generating graphical
and
non-graphical content based on data from an SAP system or an external
system.
An integral part of its architecture are different interpreters responsible
for
the semantic processing of the received data. The appropriate interpreter is
selected by a portwatcher and depends on the basis of the requested type of
information (ex: chart, map, zip).


## Vulnerability Details

CVE-2021-27620: An out of bounds read access exists in function
`Ups::AddPart()`
in IGS portwatcher binary through the SAP IGS service. The function uses
directly a part of the packet as a counter in movs instruction.

CVE-2021-27622: It is possible to trigger an undesired excessive iteration
vulnerability in `CDrawRaster::LoadImageFromMemory` in IGS portwatcher
library
imgconv.so through the SAP IGS service. In particular image requests, the
number
of color planes can be overwritten by the number of bits per pixel. This
led to
an excessive loop where a movzx instruction eventually crashed.

CVE-2021-27624: An undesired excessive iteration vulnerability exists in
function `CiXMLIStreamRawBuffer::readRaw` in IGS Portwatcher binary through
the
SAP IGS service. In particular IGS packet type, the size of the provided
input
is directly read from the packet itself. An attacker can craft a malicious
packet to force the function to read outside his memory slot. After a few
iterations, around 0x5780, the program crashed.

CVE-2021-27625: A memory corruption vulnerability exists in function
`CXmlUtility::CheckLength` in IGS library xmlchart.so through the SAP IGS
service. The function `CChartCuParser::Load` dereference a pointer due to
the
high value provided into the igs table entry for the provided input. This
leads
to set high offset value for next input, leading to crash.

CVE-2021-27626: A memory corruption vulnerability exists in function
`CMiniXMLParser::Parse` in IGS Portwatcher binary through the SAP IGS
service.
By crafting a malicious igs packet, the attacker can provide the wrong size
for
the provided input content. This size is directly read from the IGS table
entry
CLWD, then used as counter to read the content part

CVE-2021-27627: A memory corruption vulnerability exists in function
`ChartInterpreter::DoIt()` in IGS Portwatcher binary through the SAP IGS
service. This function fails to verify the return value of several
`strchr()`
when checking the content of parameter input for a particular interpreter.
By
crafting a malicious network packet, an attacker can force the function to
return 0x0 at a particular point, leading to breaking the calculation of the
next parameter offset and crash.


## Solution

SAP has released SAP Note 3021050 which provide patched versions of the
affected components.

The patches can be downloaded from
https://launchpad.support.sap.com/#/notes/3021050.

Onapsis strongly recommends SAP customers to download the related
security fixes and apply them to the affected components in order to
reduce business risks.


## Report Timeline

- 02/01/2021: Onapsis sends details to SAP
- 02/04/2021: SAP provides internal ID
- 02/08/2021: SAP confirms CVSS
- 06/09/2021: SAP releases SAP Note fixing the issue.
- 11/22/2021: Advisory published


## References

- Onapsis blogpost:
https://www.onapsis.com/blog/sap-security-patch-day-june-2021-multiple-memory-corruption-vulnerabilities-can-lead-system
- CVE Mitre:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27625
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27627
- Vendor Patch:
https://launchpad.support.sap.com/#/notes/3021050


## About Onapsis Research Labs

Onapsis Research Labs provides the industry analysis of key security
issues that impact business-critical systems and applications.
Delivering frequent and timely security and compliance advisories with
associated risk levels, Onapsis Research Labs combine in-depth knowledge
and experience to deliver technical and business-context with sound
security judgment to the broader information security community.

Find all reported vulnerabilities at
https://github.com/Onapsis/vulnerability_advisories


## About Onapsis, Inc.

Onapsis protects the mission-critical applications that run the global
economy,
from the core to the cloud. The Onapsis Platform uniquely delivers
actionable
insight, secure change, automated governance and continuous monitoring for
critical
systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading vendors
such as SAP,
Oracle, Salesforce and others, while keeping them protected and compliant.

For more information, connect with us on Twitter or LinkedIn, or visit us at
https://www.onapsis.com.

--
This email and any files transmitted with it are confidential and intended
solely for the use of the individual or entity to whom they are addressed.
If you have received this email in error please notify the system manager.
This message contains confidential information and is intended only for the
individual named. If you are not the named addressee you should not
disseminate, distribute or copy this e-mail.
Please notify the sender
immediately by e-mail if you have received this e-mail by mistake and
delete this e-mail from your system. If you are not the intended recipient
you are notified that disclosing, copying, distributing or taking any
action in reliance on the contents of this information is strictly
prohibited.


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close