René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

165 lines
5.5 KiB
JSON

{
"id": "CVE-2021-27624",
"sourceIdentifier": "cna@sap.com",
"published": "2021-06-09T14:15:08.590",
"lastModified": "2022-10-31T14:47:01.647",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method CiXMLIStreamRawBuffer::readRaw () which will trigger an internal memory corruption error in the system causing the system to crash and rendering it unavailable. In this attack, no data in the system can be viewed or modified."
},
{
"lang": "es",
"value": "SAP Internet Graphics Service, versiones - 7.20,7.20EXT, 7.53,7.20_EX2,7.81, permite a un atacante no autenticado despu\u00e9s de recuperar un valor de estado del sistema existente pueda enviar una petici\u00f3n IGS maliciosa a trav\u00e9s de una red debido a una comprobaci\u00f3n insuficiente de entrada en el m\u00e9todo CiXMLIStreamRawBuffer::readRaw() que desencadenar\u00e1 un error de corrupci\u00f3n de la memoria interna en el sistema, causando el bloqueo del sistema y hacer que no est\u00e9 disponible. En este ataque, ning\u00fan dato del sistema puede ser visualizado o modificado"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.2,
"impactScore": 3.6
}
],
"cvssMetricV30": [
{
"source": "cna@sap.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.2,
"impactScore": 3.6
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@sap.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sap:netweaver_as_internet_graphics_server:7.20:*:*:*:*:*:*:*",
"matchCriteriaId": "F621BFF2-AE66-48CA-BE6E-ACD3BC66F64D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sap:netweaver_as_internet_graphics_server:7.20ex2:*:*:*:*:*:*:*",
"matchCriteriaId": "51BBCF93-C8C0-4289-BA43-96D89F71CE4B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sap:netweaver_as_internet_graphics_server:7.20ext:*:*:*:*:*:*:*",
"matchCriteriaId": "E3E22C0E-5B96-42BC-B289-1A92A89EC07F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sap:netweaver_as_internet_graphics_server:7.53:*:*:*:*:*:*:*",
"matchCriteriaId": "663C3B51-10E9-427A-B236-E576D0EF5FD2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sap:netweaver_as_internet_graphics_server:7.81:*:*:*:*:*:*:*",
"matchCriteriaId": "64306F86-4406-4327-990E-A4238CE33ACD"
}
]
}
]
}
],
"references": [
{
"url": "https://launchpad.support.sap.com/#/notes/3021050",
"source": "cna@sap.com",
"tags": [
"Permissions Required",
"Vendor Advisory"
]
},
{
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=578125999",
"source": "cna@sap.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
}
]
}