5.3
CVE-2021-33684
- EPSS 0.18%
- Veröffentlicht 14.07.2021 12:15:09
- Zuletzt bearbeitet 21.11.2024 06:09:21
- Quelle cna@sap.com
- Teams Watchlist Login
- Unerledigt Login
SAP NetWeaver AS ABAP and ABAP Platform, versions - KRNL32NUC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL32UC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL64NUC 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, KRNL64UC 8.04, 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, 7.53, KERNEL 8.04, 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, 7.53, 7.77, 7.81, 7.84, allows an attacker to send overlong content in the RFC request type thereby crashing the corresponding work process because of memory corruption vulnerability. The work process will attempt to restart itself after the crash and hence the impact on the availability is low.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
SAP ≫ Netweaver Abap Version7.21
SAP ≫ Netweaver Abap Version7.21ext
SAP ≫ Netweaver Abap Version7.22
SAP ≫ Netweaver Abap Version7.22ext
SAP ≫ Netweaver Abap Version7.49
SAP ≫ Netweaver Abap Version7.53
SAP ≫ Netweaver Abap Version7.77
SAP ≫ Netweaver Abap Version7.81
SAP ≫ Netweaver Abap Versionkernel_8.04
SAP ≫ Netweaver Abap Versionkrnl32nuc_7.21
SAP ≫ Netweaver Abap Versionkrnl32uc_7.21
SAP ≫ Netweaver Abap Versionkrnl64nuc_7.21
SAP ≫ Netweaver Abap Versionkrnl64uc_8.04
SAP ≫ Netweaver Application Server Abap Version7.21
SAP ≫ Netweaver Application Server Abap Version7.21ext
SAP ≫ Netweaver Application Server Abap Version7.22
SAP ≫ Netweaver Application Server Abap Version7.22ext
SAP ≫ Netweaver Application Server Abap Version7.49
SAP ≫ Netweaver Application Server Abap Version7.53
SAP ≫ Netweaver Application Server Abap Version7.77
SAP ≫ Netweaver Application Server Abap Version7.81
SAP ≫ Netweaver Application Server Abap Versionkernel_8.04
SAP ≫ Netweaver Application Server Abap Versionkrnl32nuc_7.21
SAP ≫ Netweaver Application Server Abap Versionkrnl32uc_7.21
SAP ≫ Netweaver Application Server Abap Versionkrnl64nuc_7.21
SAP ≫ Netweaver Application Server Abap Versionkrnl64uc_8.04
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.18% | 0.368 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 5.3 | 3.9 | 1.4 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
|
nvd@nist.gov | 5 | 10 | 2.9 |
AV:N/AC:L/Au:N/C:N/I:N/A:P
|
cna@sap.com | 5.3 | 3.9 | 1.4 |
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
|
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.