CVE-2021-33684

SAP NetWeaver AS ABAP and ABAP Platform, versions - KRNL32NUC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL32UC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL64NUC 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, KRNL64UC 8.04, 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, 7.53, KERNEL 8.04, 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, 7.53, 7.77, 7.81, 7.84, allows an attacker to send overlong content in the RFC request type thereby crashing the corresponding work process because of memory corruption vulnerability. The work process will attempt to restart itself after the crash and hence the impact on the availability is low.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:netweaver_abap:7.21:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_abap:7.21ext:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_abap:7.22:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_abap:7.22ext:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_abap:7.49:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_abap:7.53:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_abap:7.77:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_abap:7.81:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_abap:kernel_8.04:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_abap:krnl32nuc_7.21:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_abap:krnl32uc_7.21:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_abap:krnl64nuc_7.21:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_abap:krnl64uc_8.04:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:7.21:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:7.21ext:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:7.22:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:7.22ext:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:7.49:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:7.53:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:7.77:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:7.81:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:kernel_8.04:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:krnl32nuc_7.21:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:krnl32uc_7.21:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:krnl64nuc_7.21:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_abap:krnl64uc_8.04:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-07-14 12:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-33684

Mitre link : CVE-2021-33684

CVE.ORG link : CVE-2021-33684


JSON object : View

Products Affected

sap

  • netweaver_abap
  • netweaver_application_server_abap
CWE
CWE-787

Out-of-bounds Write