All the vulnerabilites related to sap - landscape_transformation
Vulnerability from fkie_nvd
Published
2021-09-14 12:15
Modified
2024-11-21 06:16
Summary
Due to improper input sanitization, an authenticated user with certain specific privileges can remotely call NZDT function modules listed in Solution Section to execute manipulated query or inject ABAP code to gain access to Backend Database. On successful exploitation the threat actor could completely compromise confidentiality, integrity, and availability of the system.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sap:landscape_transformation:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9868024-5E31-4763-A0DF-C756823306EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:landscape_transformation_replication_server:1.0:*:*:*:*:s\\/4hana:*:*",
              "matchCriteriaId": "7EF703F3-C201-4039-B92D-F39609AA80DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:landscape_transformation_replication_server:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2521B51-AA2F-4309-8A2E-C17878173D89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:landscape_transformation_replication_server:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D92F523-02F2-4B40-AE74-62C790EB46DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:s\\/4hana:1511:*:*:*:*:*:*:*",
              "matchCriteriaId": "231F79F1-B55F-4FE4-92AE-0B2029712D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:s\\/4hana:1610:*:*:*:*:*:*:*",
              "matchCriteriaId": "8036F9E4-2C1F-4945-891E-679B95E251AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:s\\/4hana:1709:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20016C4-0B88-4A2B-9AE5-28E8DF9A8C46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:s\\/4hana:1809:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E8EFD7-8717-4723-905B-991C9D203105",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:s\\/4hana:1909:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ACFA937-0D8A-4D8C-A6D4-8DC83688A3A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:s\\/4hana:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D08939C-D078-469B-A701-376D7926D479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:s\\/4hana:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "52BFD58E-F3F3-4971-9C09-6F5494A93CF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:test_data_migration_server:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E3225E-5BC7-4DF0-8BAE-1CF2716298C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Due to improper input sanitization, an authenticated user with certain specific privileges can remotely call NZDT function modules listed in Solution Section to execute manipulated query or inject ABAP code to gain access to Backend Database. On successful exploitation the threat actor could completely compromise confidentiality, integrity, and availability of the system."
    },
    {
      "lang": "es",
      "value": "Debido a una incorrecta sanitizaci\u00f3n de la entrada, un usuario autenticado con ciertos privilegios espec\u00edficos puede llamar remotamente a los m\u00f3dulos de funci\u00f3n NZDT listados en la Secci\u00f3n de Soluciones para ejecutar consultas manipuladas o inyectar c\u00f3digo ABAP para obtener acceso a la Base de Datos Backend. Si la explotaci\u00f3n tiene \u00e9xito, el actor de la amenaza podr\u00eda comprometer completamente la confidencialidad, la integridad y la disponibilidad del sistema"
    }
  ],
  "id": "CVE-2021-38176",
  "lastModified": "2024-11-21T06:16:34.223",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.9,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.1,
        "impactScore": 6.0,
        "source": "cna@sap.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-09-14T12:15:11.277",
  "references": [
    {
      "source": "cna@sap.com",
      "tags": [
        "Permissions Required"
      ],
      "url": "https://launchpad.support.sap.com/#/notes/3089831"
    },
    {
      "source": "cna@sap.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=585106405"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Permissions Required"
      ],
      "url": "https://launchpad.support.sap.com/#/notes/3089831"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=585106405"
    }
  ],
  "sourceIdentifier": "cna@sap.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2021-38176
Vulnerability from cvelistv5
Published
2021-09-14 11:19
Modified
2024-08-04 01:37
Severity ?
Summary
Due to improper input sanitization, an authenticated user with certain specific privileges can remotely call NZDT function modules listed in Solution Section to execute manipulated query or inject ABAP code to gain access to Backend Database. On successful exploitation the threat actor could completely compromise confidentiality, integrity, and availability of the system.
Impacted products
Vendor Product Version
SAP SE SAP LT Replication Server Version: < 2.0
Version: < 3.0
SAP SE SAP LTRS for S/4HANA Version: < 1.0
SAP SE SAP Test Data Migration Server Version: < 4.0
SAP SE SAP Landscape Transformation Version: < 2.0
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T01:37:16.300Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=585106405"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://launchpad.support.sap.com/#/notes/3089831"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SAP S/4HANA",
          "vendor": "SAP SE",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c 1511"
            },
            {
              "status": "affected",
              "version": "\u003c 1610"
            },
            {
              "status": "affected",
              "version": "\u003c 1709"
            },
            {
              "status": "affected",
              "version": "\u003c 1809"
            },
            {
              "status": "affected",
              "version": "\u003c 1909"
            },
            {
              "status": "affected",
              "version": "\u003c 2020"
            },
            {
              "status": "affected",
              "version": "\u003c 2021"
            }
          ]
        },
        {
          "product": "SAP LT Replication Server",
          "vendor": "SAP SE",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c 2.0"
            },
            {
              "status": "affected",
              "version": "\u003c 3.0"
            }
          ]
        },
        {
          "product": "SAP LTRS for S/4HANA",
          "vendor": "SAP SE",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c 1.0"
            }
          ]
        },
        {
          "product": "SAP Test Data Migration Server",
          "vendor": "SAP SE",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c 4.0"
            }
          ]
        },
        {
          "product": "SAP Landscape Transformation",
          "vendor": "SAP SE",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c 2.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Due to improper input sanitization, an authenticated user with certain specific privileges can remotely call NZDT function modules listed in Solution Section to execute manipulated query or inject ABAP code to gain access to Backend Database. On successful exploitation the threat actor could completely compromise confidentiality, integrity, and availability of the system."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.9,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper Input Sanitization",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-11-30T17:49:36",
        "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd",
        "shortName": "sap"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=585106405"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://launchpad.support.sap.com/#/notes/3089831"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cna@sap.com",
          "ID": "CVE-2021-38176",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "SAP S/4HANA",
                      "version": {
                        "version_data": [
                          {
                            "version_name": "\u003c",
                            "version_value": "1511"
                          },
                          {
                            "version_name": "\u003c",
                            "version_value": "1610"
                          },
                          {
                            "version_name": "\u003c",
                            "version_value": "1709"
                          },
                          {
                            "version_name": "\u003c",
                            "version_value": "1809"
                          },
                          {
                            "version_name": "\u003c",
                            "version_value": "1909"
                          },
                          {
                            "version_name": "\u003c",
                            "version_value": "2020"
                          },
                          {
                            "version_name": "\u003c",
                            "version_value": "2021"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SAP LT Replication Server",
                      "version": {
                        "version_data": [
                          {
                            "version_name": "\u003c",
                            "version_value": "2.0"
                          },
                          {
                            "version_name": "\u003c",
                            "version_value": "3.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SAP LTRS for S/4HANA",
                      "version": {
                        "version_data": [
                          {
                            "version_name": "\u003c",
                            "version_value": "1.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SAP Test Data Migration Server",
                      "version": {
                        "version_data": [
                          {
                            "version_name": "\u003c",
                            "version_value": "4.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SAP Landscape Transformation",
                      "version": {
                        "version_data": [
                          {
                            "version_name": "\u003c",
                            "version_value": "2.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "SAP SE"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Due to improper input sanitization, an authenticated user with certain specific privileges can remotely call NZDT function modules listed in Solution Section to execute manipulated query or inject ABAP code to gain access to Backend Database. On successful exploitation the threat actor could completely compromise confidentiality, integrity, and availability of the system."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "9.9",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Improper Input Sanitization"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=585106405",
              "refsource": "MISC",
              "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=585106405"
            },
            {
              "name": "https://launchpad.support.sap.com/#/notes/3089831",
              "refsource": "MISC",
              "url": "https://launchpad.support.sap.com/#/notes/3089831"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd",
    "assignerShortName": "sap",
    "cveId": "CVE-2021-38176",
    "datePublished": "2021-09-14T11:19:07",
    "dateReserved": "2021-08-07T00:00:00",
    "dateUpdated": "2024-08-04T01:37:16.300Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}