CVE-2021-27629

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
SAP NetWeaver ABAP Server and ABAP Platform (Enqueue Server), versions - KRNL32NUC - 7.22,7.22EXT, KRNL64NUC - 7.22,7.22EXT,7.49, KRNL64UC - 8.04,7.22,7.22EXT,7.49,7.53,7.73, KERNEL - 7.22,8.04,7.49,7.53,7.73, allows an unauthenticated attacker without specific knowledge of the system to send a specially crafted packet over a network which will trigger an internal error in the system due to improper input validation in method EncPSetUnsupported() causing the system to crash and rendering it unavailable. In this attack, no data in the system can be viewed or modified.
Overview
  • CVE ID
  • CVE-2021-27629
  • Assigner
  • cna@sap.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-06-09T14:15:09
  • Last Modified Date
  • 2022-10-31T14:46:05
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sap:netweaver_as_abap:kernel_7.22:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_as_abap:kernel_7.49:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_as_abap:kernel_7.53:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_as_abap:kernel_7.73:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_as_abap:kernel_7.77:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_as_abap:kernel_7.81:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_as_abap:kernel_7.82:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_as_abap:kernel_7.83:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_as_abap:kernel_8.04:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_as_abap:krnl32nuc_7.22:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_as_abap:krnl32nuc_7.22ext:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_as_abap:krnl64nuc_7.22:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_as_abap:krnl64nuc_7.22ext:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_as_abap:krnl64nuc_7.49:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.22:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.22ext:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.49:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.53:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.73:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_8.04:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 06:48:25 Added to TrackCVE
2022-12-05 03:57:11 2021-06-09T14:15Z 2021-06-09T14:15:09 CVE Published Date updated
2022-12-05 03:57:11 2022-10-31T14:46:05 CVE Modified Date updated
2022-12-05 03:57:11 Analyzed Vulnerability Status updated