SAP SQL Anywhere - version 17.0, allows an attacker to prevent legitimate users from accessing the service by crashing the service. An attacker with low privileged account and access to the local system can write into the shared memory objects. This can be leveraged by an attacker to perform a Denial of Service. Further, an attacker might be able to modify sensitive data in shared memory objects.This issue only affects SAP SQL Anywhere on Windows. Other platforms are not impacted.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: sap

Published: 2023-07-11T02:29:57.811Z

Updated: 2024-08-02T15:54:14.178Z

Reserved: 2023-05-24T20:41:32.834Z

Link: CVE-2023-33990

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-07-11T03:15:09.657

Modified: 2023-07-19T12:57:09.040

Link: CVE-2023-33990

cve-icon Redhat

No data.