CVE-2021-27632

SAP NetWeaver ABAP Server and ABAP Platform (Enqueue Server), versions - KRNL32NUC - 7.22,7.22EXT, KRNL64NUC - 7.22,7.22EXT,7.49, KRNL64UC - 8.04,7.22,7.22EXT,7.49,7.53,7.73, KERNEL - 7.22,8.04,7.49,7.53,7.73, allows an unauthenticated attacker without specific knowledge of the system to send a specially crafted packet over a network which will trigger an internal error in the system due to improper input validation in method EnqConvUniToSrvReq() causing the system to crash and rendering it unavailable. In this attack, no data in the system can be viewed or modified.
References
Link Resource
https://launchpad.support.sap.com/#/notes/3020104 Permissions Required Vendor Advisory
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=578125999 Broken Link Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:netweaver_as_abap:kernel_7.22:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:kernel_7.49:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:kernel_7.53:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:kernel_7.73:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:kernel_7.77:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:kernel_7.81:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:kernel_7.82:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:kernel_7.83:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:kernel_8.04:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:krnl32nuc_7.22:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:krnl32nuc_7.22ext:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:krnl64nuc_7.22:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:krnl64nuc_7.22ext:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:krnl64nuc_7.49:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.22:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.22ext:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.49:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.53:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.73:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_8.04:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-06-09 14:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-27632

Mitre link : CVE-2021-27632

CVE.ORG link : CVE-2021-27632


JSON object : View

Products Affected

sap

  • netweaver_as_abap
CWE
CWE-476

NULL Pointer Dereference