CVE Vulnerabilities

CVE-2022-22533

Use After Free

Published: Feb 09, 2022 | Modified: Oct 27, 2022
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

Due to improper error handling in SAP NetWeaver Application Server Java - versions KRNL64NUC 7.22, 7.22EXT, 7.49, KRNL64UC, 7.22, 7.22EXT, 7.49, 7.53, KERNEL 7.22, 7.49, 7.53, an attacker could submit multiple HTTP server requests resulting in errors, such that it consumes the memory buffer. This could result in system shutdown rendering the system unavailable.

Weakness

Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.

Affected Software

Name Vendor Start Version End Version
Netweaver_application_server_java Sap 7.22 7.22
Netweaver_application_server_java Sap 7.49 7.49
Netweaver_application_server_java Sap 7.53 7.53
Netweaver_application_server_java Sap krnl64uc_7.22 krnl64uc_7.22
Netweaver_application_server_java Sap krnl64uc_7.22ext krnl64uc_7.22ext
Netweaver_application_server_java Sap krnl64uc_7.49 krnl64uc_7.49
Netweaver_application_server_java Sap krnl64nuc_7.22 krnl64nuc_7.22
Netweaver_application_server_java Sap krnl64nuc_7.22ext krnl64nuc_7.22ext
Netweaver_application_server_java Sap krnl64nuc_7.49 krnl64nuc_7.49

Extended Description

The use of previously-freed memory can have any number of adverse consequences, ranging from the corruption of valid data to the execution of arbitrary code, depending on the instantiation and timing of the flaw. The simplest way data corruption may occur involves the system’s reuse of the freed memory. Use-after-free errors have two common and sometimes overlapping causes:

In this scenario, the memory in question is allocated to another pointer validly at some point after it has been freed. The original pointer to the freed memory is used again and points to somewhere within the new allocation. As the data is changed, it corrupts the validly used memory; this induces undefined behavior in the process. If the newly allocated data happens to hold a class, in C++ for example, various function pointers may be scattered within the heap data. If one of these function pointers is overwritten with an address to valid shellcode, execution of arbitrary code can be achieved.

Potential Mitigations

References