Memory Corruption Vulnerability in SAP NetWeaver Gateway Service

Impact On Business

An unauthenticated attacker without specific knowledge of the system can send a specially crafted packet over a network which will trigger an internal error in the system causing the system to crash and rendering it unavailable.

Affected Components Description

The SAP Gateway server is the component that manages the communication between the SAP system and the rest of the world. This is a mandatory service for SAP Netweaver system, without it any background communication to the system is not possible, making the system useless.

Affected components:

  • SAP kernel 32 and 64 bits, unicode and non-unicode
  • SAP KERNEL 7.22
  • SAP KERNEL 7.22EXT
  • SAP KERNEL 7.49
  • SAP KERNEL 7.53
  • SAP KERNEL 7.73
  • SAP KERNEL 7.77
  • SAP KERNEL 7.81
  • SAP KERNEL 8.04

(Check SAP Note 3020209 for detailed information on affected releases)

Vulnerability Details

CVE-2021-27597: An improper input validation for a memory function in GwCheckReceivedSapParams() exists in SAP RFC Gateway service. The sourcepointer is calculated partially with attacker controlled inputs. When this GW_REQ* pointer’s is used again in GwSearchConn(), to get another offset, it leads to unattended behavior or crash.

CVE-2021-27633: A memory corruption vulnerability exists for ThCPIC() in Disp+work binary through the SAP RFC Gateway service. An attacker can craft a malicious RFC packet to reach a particular part of function ThrtHdlAppc(), where inputs, after a few modifications, are sent to disp+work with ThSAPCMSEND(). Leading it to crash in ThCPIC().

CVE-2021-27634: A memory corruption vulnerability exists for ThCpicDtCreate() in Disp+work binary through the SAP RFC Gateway service. In normal workload, RFC requests received by the gwrd are forwarded to a work process type DIA to perform an ABAP task. These requests are stored in pendingRequests part in memory. An attacker can craft a valid RFC packet and force the service to store malicious entries in pendingRequests area. Leading the disp+work to crash.

Solution

SAP has released SAP Note 3020209 which provides patched versions of the affected components.

The patches can be downloaded from https://launchpad.support.sap.com/#/notes/3020104.

Onapsis strongly recommends SAP customers to download the related security fixes and apply them to the affected components in order to reduce business risks.

Report Timeline

  • 02/01/2021: Onapsis sends details to SAP
  • 02/04/2021: SAP provides internal ID
  • 02/08/2021: SAP confirms CVSS
  • 06/09/2021: SAP releases SAP Note fixing the issue.
  • 11/21/2021: Advisory published

REFERENCES

Advisory Information

  • Public Release Date: 11/21/2021
  • Security Advisory ID: ONAPSIS-2021-0018
  • Vulnerability Submission ID: 868, 866, 865
  • Researcher(s): Yvan Genuer

Vulnerability Information

  • Vendor: SAP
  • Vulnerability Class: |LS|CWE-20|RS| Improper Input Validation, |LS|CWE-125|RS| Out-of-bounds Read, |LS|CWE-476|RS| NULL Pointer Dereference
  • CVSS v3 score: 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Severity: High
  • CVE:  CVE-2021-27597, CVE-2021-27633, CVE-2021-27634
  • Vendor patch Information: SAP Security Note 3020209

ABOUT OUR RESEARCH LABS

Onapsis Research Labs provides the industry analysis of key security issues that impact mission-critical systems and applications.

Delivering frequent and timely security and compliance advisories with associated risk levels, Onapsis Research Labs combine in-depth knowledge

and experience to deliver technical and business-context with sound security judgment to the broader information security community.

Find all reported vulnerabilities at https://github.com/Onapsis/vulnerability_advisories

This advisory is licensed under a Creative Commons 4.0 BY-ND International License

Ready to eliminate your SAP cyber security blindspot?

Let us show you how simple it can be to protect your business applications.