9.8
CRITICAL
CVE-2022-22532
SAP NetWeaver Application Server Java Memory Corruption Vulnerability
Description

In SAP NetWeaver Application Server Java - versions KRNL64NUC 7.22, 7.22EXT, 7.49, KRNL64UC, 7.22, 7.22EXT, 7.49, 7.53, KERNEL 7.22, 7.49, 7.53, an unauthenticated attacker could submit a crafted HTTP server request which triggers improper shared memory buffer handling. This could allow the malicious payload to be executed and hence execute functions that could be impersonating the victim or even steal the victim's logon session.

INFO

Published Date :

Feb. 9, 2022, 11:15 p.m.

Last Modified :

Sept. 30, 2022, 1:20 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-22532 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-22532 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sap netweaver_application_server_java
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-22532.

URL Resource
https://launchpad.support.sap.com/#/notes/3123427 Permissions Required Vendor Advisory
https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-22532 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-22532 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 30, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html No Types Assigned https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html Vendor Advisory
  • CVE Modified by [email protected]

    Aug. 24, 2022

    Action Type Old Value New Value
    Removed Reference https://wiki.scn.sap.com/wiki/display/PSR/SAP+Security+Patch+Day+-+February+2022 [Vendor Advisory]
    Added Reference https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 22, 2022

    Action Type Old Value New Value
    Removed CWE SAP SE CWE-390
    Removed CWE SAP SE CWE-401
    Added CWE SAP SE CWE-444
    Removed CWE Reason CWE-390 / More specific CWE option available
  • Initial Analysis by [email protected]

    Feb. 11, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://launchpad.support.sap.com/#/notes/3123427 No Types Assigned https://launchpad.support.sap.com/#/notes/3123427 Permissions Required, Vendor Advisory
    Changed Reference Type https://wiki.scn.sap.com/wiki/display/PSR/SAP+Security+Patch+Day+-+February+2022 No Types Assigned https://wiki.scn.sap.com/wiki/display/PSR/SAP+Security+Patch+Day+-+February+2022 Vendor Advisory
    Added CWE NIST CWE-444
    Added CPE Configuration OR *cpe:2.3:a:sap:netweaver_application_server_java:7.22:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_java:7.49:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_java:7.53:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_java:krnl64nuc_7.22:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_java:krnl64nuc_7.22ext:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_java:krnl64nuc_7.49:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_java:krnl64uc_7.22:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_java:krnl64uc_7.22ext:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_java:krnl64uc_7.49:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-22532 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-22532 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} -0.00%

score

0.66306

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability