CVE-2021-27623

SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method CXmlUtility::CheckLength() which will trigger an internal memory corruption error in the system causing the system to crash and rendering it unavailable. In this attack, no data in the system can be viewed or modified.
References
Link Resource
https://launchpad.support.sap.com/#/notes/3021050 Permissions Required Vendor Advisory
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=578125999 Broken Link Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:netweaver_as_internet_graphics_server:7.20:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_internet_graphics_server:7.20ex2:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_internet_graphics_server:7.20ext:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_internet_graphics_server:7.53:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_internet_graphics_server:7.81:*:*:*:*:*:*:*

History

31 Oct 2022, 14:47

Type Values Removed Values Added
References (MISC) https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=578125999 - Vendor Advisory (MISC) https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=578125999 - Broken Link, Vendor Advisory

07 Oct 2022, 19:05

Type Values Removed Values Added
CWE CWE-20 CWE-787

14 Jun 2021, 20:18

Type Values Removed Values Added
CPE cpe:2.3:a:sap:netweaver_as_internet_graphics_server:7.20ex2:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_internet_graphics_server:7.53:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_internet_graphics_server:7.20:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_internet_graphics_server:7.81:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_as_internet_graphics_server:7.20ext:*:*:*:*:*:*:*
CWE CWE-20
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 5.9
References (MISC) https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=578125999 - (MISC) https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=578125999 - Vendor Advisory
References (MISC) https://launchpad.support.sap.com/#/notes/3021050 - (MISC) https://launchpad.support.sap.com/#/notes/3021050 - Permissions Required, Vendor Advisory

09 Jun 2021, 15:04

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-09 14:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-27623

Mitre link : CVE-2021-27623

CVE.ORG link : CVE-2021-27623


JSON object : View

Products Affected

sap

  • netweaver_as_internet_graphics_server
CWE
CWE-787

Out-of-bounds Write