CVE-2023-33990

SAP SQL Anywhere - version 17.0, allows an attacker to prevent legitimate users from accessing the service by crashing the service. An attacker with low privileged account and access to the local system can write into the shared memory objects. This can be leveraged by an attacker to perform a Denial of Service. Further, an attacker might be able to modify sensitive data in shared memory objects.This issue only affects SAP SQL Anywhere on Windows. Other platforms are not impacted.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:sql_anywhere:17.0:*:*:*:*:*:*:*

History

19 Jul 2023, 12:57

Type Values Removed Values Added
CPE cpe:2.3:a:sap:sql_anywhere:17.0:*:*:*:*:*:*:*
First Time Sap
Sap sql Anywhere
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.1
References (MISC) https://me.sap.com/notes/3331029 - (MISC) https://me.sap.com/notes/3331029 - Permissions Required
References (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - Vendor Advisory

11 Jul 2023, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-11 03:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-33990

Mitre link : CVE-2023-33990

CVE.ORG link : CVE-2023-33990


JSON object : View

Products Affected

sap

  • sql_anywhere
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource