CVE-2021-21452

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated GIF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:3d_visual_enterprise_viewer:9:*:*:*:*:*:*:*

History

19 Feb 2021, 14:01

Type Values Removed Values Added
References (MISC) https://launchpad.support.sap.com/#/notes/3002617 - (MISC) https://launchpad.support.sap.com/#/notes/3002617 - Permissions Required

11 Feb 2021, 21:15

Type Values Removed Values Added
References
  • {'url': 'https://i7p.wdf.sap.corp/sap/support/notes/3002617', 'name': 'https://i7p.wdf.sap.corp/sap/support/notes/3002617', 'tags': ['Broken Link'], 'refsource': 'MISC'}
  • {'url': 'https://www.zerodayinitiative.com/advisories/ZDI-21-010/', 'name': 'https://www.zerodayinitiative.com/advisories/ZDI-21-010/', 'tags': ['Third Party Advisory', 'VDB Entry'], 'refsource': 'MISC'}
  • (MISC) https://launchpad.support.sap.com/#/notes/3002617 -

12 Jan 2021, 19:25

Type Values Removed Values Added
CWE CWE-119
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.8
CPE cpe:2.3:a:sap:3d_visual_enterprise_viewer:9:*:*:*:*:*:*:*
References (MISC) https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=564760476 - (MISC) https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=564760476 - Vendor Advisory
References (MISC) https://i7p.wdf.sap.corp/sap/support/notes/3002617 - (MISC) https://i7p.wdf.sap.corp/sap/support/notes/3002617 - Broken Link
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-010/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-010/ - Third Party Advisory, VDB Entry

12 Jan 2021, 17:15

Type Values Removed Values Added
References
  • (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-010/ -

12 Jan 2021, 15:38

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-12 15:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-21452

Mitre link : CVE-2021-21452

CVE.ORG link : CVE-2021-21452


JSON object : View

Products Affected

sap

  • 3d_visual_enterprise_viewer
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer