Null Pointer Dereference vulnerability in SAP CommonCryptoLib

IMPACT ON BUSINESS

An unauthenticated attacker without specific knowledge of the system can send a specially crafted packet over a network which will trigger an internal error in the system causing the system to crash and rendering it unavailable.

AFFECTED COMPONENTS DESCRIPTION

The SAP Cryptographic Library manages digital signatures in SAP systems as well as provides various encryptions. For example, it is the security provider for SNC, TLS, SPNego or SSF. This library is present in most SAP systems and components, like SAP Netweaver, SAP HANA DB, Webdispatcher, Content Server, SAP Host Agent and more.

Affected components:

All SAP kernel 32 and 64 bits, unicode and non-unicode

  • SAP KERNEL 7.22
  • SAP KERNEL 7.22EXT
  • SAP KERNEL 7.49
  • SAP KERNEL 7.53
  • SAP KERNEL 7.77
  • SAP KERNEL 7.81
  • SAP KERNEL 7.83
  • SAP KERNEL 7.84
  • SAP KERNEL 7.85
  • SAP KERNEL 8.04

SAP HANA Database

  • HDB 2.00

SAP WebDispatcher

  • WEBDISP 7.22EXT
  • WEBDISP 7.49
  • WEBDISP 7.53
  • WEBDISP 7.77
  • WEBDISP 7.81
  • WEBDISP 7.85

SAP XSA

  • XS_ADVANCED_RUNTIME 1.00

SAP Extended Application Service

  • SAP_EXTENDED_APP_SERVICES 1

Content Server

  • CONTSERV 6.50
  • CONTSERV 7.53

SAP SSO

  • SAPSSOEXT 17

SAP Crypto Library

  • CRYPTOLIB 8

SAP Host Agent

  • SAPHOSTAGENT 7.22

(Check SAP Note 3051787 for detailed information on affected releases)

VULNERABILITY DETAILS

A memory corruption vulnerability exists for secssf_SsfVerifyEx()  in SAP CommonCryptoLib. A null pointer dereference can be triggered by an unauthenticated attacker by sending a crafted HTTP request with malicious cookie data. This causes the application to crash.

SOLUTION

SAP has released SAP Note 3051787 which provides patched versions of the affected components.

The patches can be downloaded from: https://launchpad.support.sap.com/#/notes/3074844.

Onapsis strongly recommends SAP customers to download the related security fixes and apply them to the affected components in order to reduce business risks.

REPORT TIMELINE

  • 04/26/2021: Onapsis sends details to SAP
  • 04/29/2021: SAP provides internal ID
  • 05/10/2021: SAP update: Vulnerability being fixed
  • 05/19/2021: SAP update: Due to patch process being complex, fix will be delayed
  • 07/12/2021: SAP update: Vulnerability fix in progress
  • 08/09/2021: SAP update: Vulnerability fix in progress
  • 09/14/2021: SAP releases SAP Note fixing the issue.

REFERENCES

Advisory Information

  • Public Release Date: 01/26/2022
  • Security Advisory ID: ONAPSIS-2021-0025
  • Vulnerability Submission ID: 883
  • Researcher(s): Yvan Genuer

Vulnerability Information

  • Vendor: SAP
  • Vulnerability Class: |LS|CWE-476|RS| NULL Pointer Dereference
  • CVSS v3 score: 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Severity: High
  • CVE: CVE-2021-38177
  • Vendor patch Information: SAP Security Note 3051787

ABOUT OUR RESEARCH LABS

Onapsis Research Labs provides the industry analysis of key security issues that impact mission-critical systems and applications.

Delivering frequent and timely security and compliance advisories with associated risk levels, Onapsis Research Labs combine in-depth knowledge

and experience to deliver technical and business-context with sound security judgment to the broader information security community.

Find all reported vulnerabilities at https://github.com/Onapsis/vulnerability_advisories

This advisory is licensed under a Creative Commons 4.0 BY-ND International License

Ready to eliminate your SAP cyber security blindspot?

Let us show you how simple it can be to protect your business applications.