Onapsis Security Advisory 2021-0025: Null Pointer Dereference vulnerability in SAP CommonCryptoLib

Related Vulnerabilities: CVE-2021-38177  
                							

                <!--X-Body-Begin-->
<!--X-User-Header-->
<a href="/fulldisclosure/"><img src="/images/fulldisclosure-logo.png" class="l-logo right" alt="fulldisclosure logo" width="80"></a>
<h2 class="m-list"><a href="/fulldisclosure/">Full Disclosure</a>
mailing list archives</h2>
<!--X-User-Header-End-->
<!--X-TopPNI-->
<div class="nav-bar">
<div class="nav-link">
<a href="73"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="date.html#74">By Date</a>
<a href="75"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<div class="nav-link">
<a href="73"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="index.html#74">By Thread</a>
<a href="75"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<form class="nst-search center" action="/search/fulldisclosure">
<input class="nst-search-q" name="q" type="search" placeholder="List Archive Search">
<button class="nst-search-button" title="Search">
<img style="width:100%;aspect-ratio:1/1;" alt="" aria-hidden="true" src="/shared/images/nst-icons.svg#search">
</button>
</form>

</div>

<!--X-TopPNI-End-->
<!--X-MsgBody-->
<!--X-Subject-Header-Begin-->
<h1 class="m-title">Onapsis Security Advisory 2021-0025: Null Pointer Dereference vulnerability in SAP CommonCryptoLib</h1>
<hr>
<!--X-Subject-Header-End-->
<!--X-Head-of-Message-->


<em>From</em>: Onapsis Research via Fulldisclosure &lt;fulldisclosure () seclists org&gt;


<em>Date</em>: Wed, 26 Jan 2022 13:59:12 -0300


<!--X-Head-of-Message-End-->
<!--X-Head-Body-Sep-Begin-->
<hr>
<!--X-Head-Body-Sep-End-->
<!--X-Body-of-Message-->
<pre style="margin: 0em;"># Onapsis Security Advisory 2021-0025: Null Pointer Dereference
vulnerability in SAP CommonCryptoLib


## Impact on Business

An unauthenticated attacker without specific knowledge of the system can
send a
specially crafted packet over a network which will trigger an internal
error
causing the system to crash and remain unavailable.


## Advisory Information

- Public Release Date: 01/26/2022
- Security Advisory ID: ONAPSIS-2021-0025
- Researcher(s): Yvan Genuer


## Vulnerability Information

- Vendor: SAP
- Affected Components:
 - All SAP kernel 32 and 64 bits, unicode and non-unicode
    - SAP KERNEL 7.22
    - SAP KERNEL 7.22EXT
    - SAP KERNEL 7.49
    - SAP KERNEL 7.53
    - SAP KERNEL 7.77
    - SAP KERNEL 7.81
    - SAP KERNEL 7.83
    - SAP KERNEL 7.84
    - SAP KERNEL 7.85
    - SAP KERNEL 8.04
 - SAP HANA Database
    - HDB 2.00
 - SAP WebDispatcher
    - WEBDISP 7.22EXT
    - WEBDISP 7.49
    - WEBDISP 7.53
    - WEBDISP 7.77
    - WEBDISP 7.81
    - WEBDISP 7.85
 - SAP XSA
    - XS\_ADVANCED\_RUNTIME 1.00
 - SAP Extended Application Service
    - SAP\_EXTENDED\_APP\_SERVICES 1
 - Content Server
    - CONTSERV 6.50
    - CONTSERV 7.53
 - SAP SSO
    - SAPSSOEXT 17
 - SAP Crypto Library
    - CRYPTOLIB 8
 - SAP Host Agent
    - SAPHOSTAGENT 7.22


  (Check SAP Note 3051787 for detailed information on affected releases)

- Vulnerability Class: CWE-476
- CVSS v3 score: 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
- Risk Level: High
- Assigned CVE:
  CVE-2021-38177
- Vendor patch Information: SAP Security NOTE 3051787


## Affected Components Description

The SAP Cryptographic Library manages digital signatures in SAP systems as
well
as provides several features related to encryption. For example, it acts as
the
security provider for SNC, TLS, SPNego or SSF.
This library is present in most SAP systems and its components, like SAP
Netweaver,
SAP HANA DB, Webdispatcher, Content Server, SAP Host Agent and more.


## Vulnerability Details

A memory corruption vulnerability exists for ```secssf_SsfVerifyEx()``` in
SAP
CommonCryptoLib. A null pointer dereference can be triggered by
unauthenticated
attacker by sending a specially crafted HTTP request with malicious cookie
data.
This causes the application to crash.


## Solution

SAP has released SAP Note 3051787 which provides patched versions of the
affected components.

The patches can be downloaded from
<a rel="nofollow" href="https://launchpad.support.sap.com/#/notes/3051787">https://launchpad.support.sap.com/#/notes/3051787</a>.

Onapsis strongly recommends SAP customers to download the related
security fixes and apply them to the affected components in order to
reduce business risks.


## Report Timeline

 - 04/26/2021: Onapsis sends details to SAP
 - 04/29/2021: SAP provides internal ID
 - 05/10/2021: SAP update: Vulnerability being fixed
 - 05/19/2021: SAP update: Due to patch process being complex, fix will be
delayed
 - 07/12/2021: SAP update: Vulnerability fix in progress
 - 08/09/2021: SAP update: Vulnerability fix in progress
 - 09/14/2021: SAP releases SAP Note fixing the issue


## References

- Onapsis blogpost:
<a rel="nofollow" href="https://www.onapsis.com/blog/sap-security-patch-day-september-2021">https://www.onapsis.com/blog/sap-security-patch-day-september-2021</a>
- CVE Mitre:
<a rel="nofollow" href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38177</a>
- Vendor Patch:
<a rel="nofollow" href="https://launchpad.support.sap.com/#/notes/3051787">https://launchpad.support.sap.com/#/notes/3051787</a>


## About Onapsis Research Labs

Onapsis Research Labs provides the industry analysis of key security
issues that impact business-critical systems and applications.
Delivering frequent and timely security and compliance advisories with
associated risk levels, Onapsis Research Labs combine in-depth knowledge
and experience to deliver technical and business-context with sound
security judgment to the broader information security community.

Find all reported vulnerabilities at
<a rel="nofollow" href="https://github.com/Onapsis/vulnerability_advisories">https://github.com/Onapsis/vulnerability_advisories</a>


## About Onapsis, Inc.

Onapsis protects the mission-critical applications that run the global
economy,
from the core to the cloud. The Onapsis Platform uniquely delivers
actionable
insight, secure change, automated governance and continuous monitoring for
critical
systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading vendors
such as SAP,
Oracle, Salesforce and others, while keeping them protected and compliant.

For more information, connect with us on Twitter or LinkedIn, or visit us at
<a rel="nofollow" href="https://www.onapsis.com">https://www.onapsis.com</a>.


## License
This advisory is licensed under a [Creative Commons 4.0 BY-ND International
License](<a rel="nofollow" href="https://creativecommons.org/licenses/by-nd/4.0/legalcode">https://creativecommons.org/licenses/by-nd/4.0/legalcode</a>)
&lt;br&gt;&lt;br&gt;&lt;img src="../../images/license_cc.png" align="left" height="36"
width="112" &gt;

-- 
This email and any files transmitted with it are confidential and intended 
solely for the use of the individual or entity to whom they are addressed. 
If you have received this email in error please notify the system manager. 
This message contains confidential information and is intended only for the 
individual named. If you are not the named addressee you should not 
disseminate, distribute or copy this e-mail.
Please notify the sender 
immediately by e-mail if you have received this e-mail by mistake and 
delete this e-mail from your system. If you are not the intended recipient 
you are notified that disclosing, copying, distributing or taking any 
action in reliance on the contents of this information is strictly 
prohibited.

_______________________________________________
Sent through the Full Disclosure mailing list
<a rel="nofollow" href="https://nmap.org/mailman/listinfo/fulldisclosure">https://nmap.org/mailman/listinfo/fulldisclosure</a>
Web Archives &amp; RSS: <a rel="nofollow" href="http://seclists.org/fulldisclosure/">http://seclists.org/fulldisclosure/</a></pre>
<!--X-Body-of-Message-End-->
<!--X-MsgBody-End-->
<!--X-Follow-Ups-->
<hr>
<!--X-Follow-Ups-End-->
<!--X-References-->
<!--X-References-End-->
<!--X-BotPNI-->
<div class="nav-bar">
<div class="nav-link">
<a href="73"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="date.html#74">By Date</a>
<a href="75"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<div class="nav-link">
<a href="73"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="index.html#74">By Thread</a>
<a href="75"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
</div>
<h3 class="m-thread">Current thread:</h3>
<ul class="thread">
<li><strong>Onapsis Security Advisory 2021-0025: Null Pointer Dereference vulnerability in SAP CommonCryptoLib</strong> <em>Onapsis Research via Fulldisclosure (Jan 26)</em>
</li></ul>


<!--X-BotPNI-End-->
<!--X-User-Footer-->
<!--X-User-Footer-End-->
<p>