Exploit/Advisories no image

Published on October 23rd, 2021 📆 | 7024 Views ⚑

0

SAP NetWeaver ABAP Dispatcher Service Memory Corruption – Torchsec


Text to Speech

# Onapsis Security Advisory 2021-0015: [Multiple CVEs] Memory Corruption
vulnerability in SAP NetWeaver ABAP Dispatcher service

## Impact on Business

An unauthenticated attacker without specific knowledge of the system can
send a
specially crafted packet over a network which will trigger an internal
error in
the system causing the system to crash and rendering it unavailable.

## Advisory Information

- Public Release Date: 11/22/2021
- Security Advisory ID: ONAPSIS-2021-0015
- Researcher(s): Yvan Genuer

## Vulnerability Information

- Vendor: SAP
- Affected Components: All SAP kernel 32 and 64 bits, unicode and no-unicode
- SAP KERNEL 7.22
- SAP KERNEL 7.22EXT
- SAP KERNEL 7.49
- SAP KERNEL 7.53
- SAP KERNEL 7.73
- SAP KERNEL 7.77
- SAP KERNEL 7.81
- SAP KERNEL 8.04

(Check SAP Note 3021197 for detailed information on affected releases)

- Vulnerability Class: CWE-20, CWE-125, CWE-476
- CVSS v3 score: 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
- Risk Level: High
- Assigned CVE: CVE-2021-27628 CVE-2021-27607
- Vendor patch Information: SAP Security NOTE 3021197

## Affected Components Description

The SAP dispatcher service is part of SAP Kernel. Mandatory, it manage,
gather
and collect the requests from end users then forward them to work process.
Without SAP dispatcher service, the SAP system is not able to process any
users
requests.

## Vulnerability Details

CVE-2021-27607 : A NULL pointer dereference exist in `ThSncIn(REQUEST_BUF**,
unsigned char)`, where `_Z10DpCaGetPtri` tries to read a part of input
controlled by an attacker, then return 0x0 instead of a pointer to normal
value
if the input is 0xffffffff.

CVE-2021-27628 : A memory corruption vulnerability exists for
`DpRTmPrepareReq(DP_SESSION_INFO)` in Disp+work binary through the SAP
Dispatcher service. If an attacker crafts a valid SAP Dispatcher packet,
with
valid header, but with a total packet size smaller than normal, the
subtraction
operation results in a negative value. Also if this negative value is
anticipated and put in the same packet at a particular offset, the check
operation that compares the two values will pass, and this value is used as
size
during the next operation.

## Solution

SAP has released SAP Note 3021197 which provide patched versions of the
affected components.





The patches can be downloaded from
https://launchpad.support.sap.com/#/notes/3021197.

Onapsis strongly recommends SAP customers to download the related
security fixes and apply them to the affected components in order to
reduce business risks.

## Report Timeline

- 02/01/2021: Onapsis sends details to SAP
- 02/04/2021: SAP provides internal ID
- 02/08/2021: SAP confirms CVSS
- 06/09/2021: SAP releases SAP Note fixing the issue.
- 11/21/2021: Advisory published

## References

- Onapsis blogpost:
https://www.onapsis.com/blog/sap-security-patch-day-june-2021-multiple-memory-corruption-vulnerabilities-can-lead-system
- CVE Mitre:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27607
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27628
- Vendor Patch:
https://launchpad.support.sap.com/#/notes/3021197

## About Onapsis Research Labs

Onapsis Research Labs provides the industry analysis of key security
issues that impact business-critical systems and applications.
Delivering frequent and timely security and compliance advisories with
associated risk levels, Onapsis Research Labs combine in-depth knowledge
and experience to deliver technical and business-context with sound
security judgment to the broader information security community.

Find all reported vulnerabilities at
https://github.com/Onapsis/vulnerability_advisories

## About Onapsis, Inc.

Onapsis protects the mission-critical applications that run the global
economy,
from the core to the cloud. The Onapsis Platform uniquely delivers
actionable
insight, secure change, automated governance and continuous monitoring for
critical
systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading vendors
such as SAP,
Oracle, Salesforce and others, while keeping them protected and compliant.

For more information, connect with us on Twitter or LinkedIn, or visit us at
https://www.onapsis.com.

## License
This advisory is licensed under a [Creative Commons 4.0 BY-ND International
License](https://creativecommons.org/licenses/by-nd/4.0/legalcode)

width="300"112" >

--
This email and any files transmitted with it are confidential and intended
solely for the use of the individual or entity to whom they are addressed.
If you have received this email in error please notify the system manager.
This message contains confidential information and is intended only for the
individual named. If you are not the named addressee you should not
disseminate, distribute or copy this e-mail.
Please notify the sender
immediately by e-mail if you have received this e-mail by mistake and
delete this e-mail from your system. If you are not the intended recipient
you are notified that disclosing, copying, distributing or taking any
action in reliance on the contents of this information is strictly
prohibited.

Source link

Tagged with:



Comments are closed.