ID

VAR-202110-0874


CVE

CVE-2021-40495


TITLE

SAP NetWeaver Application Server ABAP  and  ABAP Platform  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-013685

DESCRIPTION

There are multiple Denial-of Service vulnerabilities in SAP NetWeaver Application Server for ABAP and ABAP Platform - versions 740, 750, 751, 752, 753, 754, 755. An unauthorized attacker can use the public SICF service /sap/public/bc/abap to reduce the performance of SAP NetWeaver Application Server ABAP and ABAP Platform

Trust: 2.25

sources: NVD: CVE-2021-40495 // JVNDB: JVNDB-2021-013685 // CNVD: CNVD-2022-05525 // VULMON: CVE-2021-40495

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-05525

AFFECTED PRODUCTS

vendor:sapmodel:netweaver abapscope:eqversion:752

Trust: 1.0

vendor:sapmodel:netweaver abapscope:eqversion:754

Trust: 1.0

vendor:sapmodel:netweaver application server abapscope:eqversion:755

Trust: 1.0

vendor:sapmodel:netweaver application server abapscope:eqversion:753

Trust: 1.0

vendor:sapmodel:netweaver application server abapscope:eqversion:751

Trust: 1.0

vendor:sapmodel:netweaver abapscope:eqversion:740

Trust: 1.0

vendor:sapmodel:netweaver abapscope:eqversion:755

Trust: 1.0

vendor:sapmodel:netweaver application server abapscope:eqversion:750

Trust: 1.0

vendor:sapmodel:netweaver abapscope:eqversion:753

Trust: 1.0

vendor:sapmodel:netweaver application server abapscope:eqversion:754

Trust: 1.0

vendor:sapmodel:netweaver application server abapscope:eqversion:752

Trust: 1.0

vendor:sapmodel:netweaver abapscope:eqversion:751

Trust: 1.0

vendor:sapmodel:netweaver application server abapscope:eqversion:740

Trust: 1.0

vendor:sapmodel:netweaver abapscope:eqversion:750

Trust: 1.0

vendor:sapmodel:netweaver as abapscope: - version: -

Trust: 0.8

vendor:sapmodel:netweaver abapscope: - version: -

Trust: 0.8

vendor:sapmodel:netweaver application server for abapscope:eqversion:740

Trust: 0.6

vendor:sapmodel:netweaver application server for abapscope:eqversion:750

Trust: 0.6

vendor:sapmodel:netweaver application server for abapscope:eqversion:751

Trust: 0.6

vendor:sapmodel:netweaver application server for abapscope:eqversion:752

Trust: 0.6

vendor:sapmodel:netweaver application server for abapscope:eqversion:753

Trust: 0.6

vendor:sapmodel:netweaver application server for abapscope:eqversion:754

Trust: 0.6

vendor:sapmodel:netweaver application server for abapscope:eqversion:755

Trust: 0.6

sources: CNVD: CNVD-2022-05525 // JVNDB: JVNDB-2021-013685 // NVD: CVE-2021-40495

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-40495
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-40495
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2022-05525
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202110-777
value: MEDIUM

Trust: 0.6

VULMON: CVE-2021-40495
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-40495
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2022-05525
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-40495
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2021-40495
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2022-05525 // VULMON: CVE-2021-40495 // JVNDB: JVNDB-2021-013685 // CNNVD: CNNVD-202110-777 // NVD: CVE-2021-40495

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-013685 // NVD: CVE-2021-40495

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-777

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202110-777

PATCH

title:Top Pageurl:https://www.sap.com/index.html

Trust: 0.8

title:Patch for SAP NetWeaver Application Server Denial of Service Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/315381

Trust: 0.6

title:SAP NetWeaver Application Server Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=166532

Trust: 0.6

sources: CNVD: CNVD-2022-05525 // JVNDB: JVNDB-2021-013685 // CNNVD: CNNVD-202110-777

EXTERNAL IDS

db:NVDid:CVE-2021-40495

Trust: 3.9

db:JVNDBid:JVNDB-2021-013685

Trust: 0.8

db:CNVDid:CNVD-2022-05525

Trust: 0.6

db:CNNVDid:CNNVD-202110-777

Trust: 0.6

db:VULMONid:CVE-2021-40495

Trust: 0.1

sources: CNVD: CNVD-2022-05525 // VULMON: CVE-2021-40495 // JVNDB: JVNDB-2021-013685 // CNNVD: CNNVD-202110-777 // NVD: CVE-2021-40495

REFERENCES

url:https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageid=587169983

Trust: 2.3

url:https://launchpad.support.sap.com/#/notes/3099011

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-40495

Trust: 1.4

url:https://vigilance.fr/vulnerability/sap-multiple-vulnerabilities-of-october-2021-36632

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2022-05525 // VULMON: CVE-2021-40495 // JVNDB: JVNDB-2021-013685 // CNNVD: CNNVD-202110-777 // NVD: CVE-2021-40495

SOURCES

db:CNVDid:CNVD-2022-05525
db:VULMONid:CVE-2021-40495
db:JVNDBid:JVNDB-2021-013685
db:CNNVDid:CNNVD-202110-777
db:NVDid:CVE-2021-40495

LAST UPDATE DATE

2024-08-14T15:11:46.658000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-05525date:2022-01-20T00:00:00
db:VULMONid:CVE-2021-40495date:2021-10-19T00:00:00
db:JVNDBid:JVNDB-2021-013685date:2022-09-26T02:55:00
db:CNNVDid:CNNVD-202110-777date:2021-10-20T00:00:00
db:NVDid:CVE-2021-40495date:2022-10-06T15:20:09.903

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-05525date:2022-01-20T00:00:00
db:VULMONid:CVE-2021-40495date:2021-10-12T00:00:00
db:JVNDBid:JVNDB-2021-013685date:2022-09-26T00:00:00
db:CNNVDid:CNNVD-202110-777date:2021-10-12T00:00:00
db:NVDid:CVE-2021-40495date:2021-10-12T15:15:09.127