ID

VAR-201901-1422


CVE

CVE-2019-0248


TITLE

ABAP Application server SAP Information disclosure vulnerability in gateway

Trust: 0.8

sources: JVNDB: JVNDB-2019-001527

DESCRIPTION

Under certain conditions SAP Gateway of ABAP Application Server (fixed in SAP_GWFND 7.5, 7.51, 7.52, 7.53; SAP_BASIS 7.5) allows an attacker to access information which would otherwise be restricted. An attacker can exploit this issue to gain sensitive information, that may aid in further attacks

Trust: 1.89

sources: NVD: CVE-2019-0248 // JVNDB: JVNDB-2019-001527 // BID: 106471

AFFECTED PRODUCTS

vendor:sapmodel:basisscope:eqversion:7.5

Trust: 1.3

vendor:sapmodel:netweaverscope:eqversion:7.52

Trust: 1.0

vendor:sapmodel:netweaverscope:eqversion:7.5

Trust: 1.0

vendor:sapmodel:netweaverscope:eqversion:7.51

Trust: 1.0

vendor:sapmodel:netweaverscope:eqversion:7.53

Trust: 1.0

vendor:sapmodel:basisscope: - version: -

Trust: 0.8

vendor:sapmodel:netweaverscope: - version: -

Trust: 0.8

vendor:sapmodel:netweaver gatewayscope:eqversion:7.53

Trust: 0.3

vendor:sapmodel:netweaver gatewayscope:eqversion:7.52

Trust: 0.3

vendor:sapmodel:netweaver gatewayscope:eqversion:7.51

Trust: 0.3

vendor:sapmodel:netweaver gatewayscope:eqversion:7.5

Trust: 0.3

sources: BID: 106471 // JVNDB: JVNDB-2019-001527 // NVD: CVE-2019-0248

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-0248
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-0248
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201901-109
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2019-0248
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2019-0248
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.2
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-0248
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2019-001527 // CNNVD: CNNVD-201901-109 // NVD: CVE-2019-0248

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-200

Trust: 0.8

sources: JVNDB: JVNDB-2019-001527 // NVD: CVE-2019-0248

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201901-109

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201901-109

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-001527

PATCH

title:SAP Security Patch Day - January 2019url:https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=509151985

Trust: 0.8

title:SAP ABAP Application Server Gateway Repair measures for information disclosure vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=88298

Trust: 0.6

sources: JVNDB: JVNDB-2019-001527 // CNNVD: CNNVD-201901-109

EXTERNAL IDS

db:NVDid:CVE-2019-0248

Trust: 2.7

db:BIDid:106471

Trust: 1.9

db:JVNDBid:JVNDB-2019-001527

Trust: 0.8

db:CNNVDid:CNNVD-201901-109

Trust: 0.6

sources: BID: 106471 // JVNDB: JVNDB-2019-001527 // CNNVD: CNNVD-201901-109 // NVD: CVE-2019-0248

REFERENCES

url:http://www.securityfocus.com/bid/106471

Trust: 2.2

url:https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageid=509151985

Trust: 1.6

url:https://launchpad.support.sap.com/#/notes/2723142

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-0248

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-0248

Trust: 0.8

url:http://www.sap.com

Trust: 0.3

url:https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageid=509151994

Trust: 0.3

sources: BID: 106471 // JVNDB: JVNDB-2019-001527 // CNNVD: CNNVD-201901-109 // NVD: CVE-2019-0248

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 106471

SOURCES

db:BIDid:106471
db:JVNDBid:JVNDB-2019-001527
db:CNNVDid:CNNVD-201901-109
db:NVDid:CVE-2019-0248

LAST UPDATE DATE

2024-08-14T14:51:17.915000+00:00


SOURCES UPDATE DATE

db:BIDid:106471date:2019-01-08T00:00:00
db:JVNDBid:JVNDB-2019-001527date:2019-03-12T00:00:00
db:CNNVDid:CNNVD-201901-109date:2020-08-25T00:00:00
db:NVDid:CVE-2019-0248date:2021-09-13T12:23:04.880

SOURCES RELEASE DATE

db:BIDid:106471date:2019-01-08T00:00:00
db:JVNDBid:JVNDB-2019-001527date:2019-03-12T00:00:00
db:CNNVDid:CNNVD-201901-109date:2019-01-09T00:00:00
db:NVDid:CVE-2019-0248date:2019-01-08T20:29:00.970