CVE-2021-33670

SAP NetWeaver AS for Java (Http Service Monitoring Filter), versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, allows an attacker to send multiple HTTP requests with different method types thereby crashing the filter and making the HTTP server unavailable to other legitimate users leading to denial of service vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:netweaver_application_server_java:7.10:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_java:7.11:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_java:7.20:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_java:7.30:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_java:7.31:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_java:7.40:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:*

History

12 May 2022, 20:15

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/166965/SAP-NetWeaver-Java-Denial-Of-Service.html - (MISC) http://packetstormsecurity.com/files/166965/SAP-NetWeaver-Java-Denial-Of-Service.html - Patch, Third Party Advisory, VDB Entry
References (FULLDISC) http://seclists.org/fulldisclosure/2022/May/4 - (FULLDISC) http://seclists.org/fulldisclosure/2022/May/4 - Mailing List, Patch, Third Party Advisory

05 May 2022, 00:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/166965/SAP-NetWeaver-Java-Denial-Of-Service.html -

04 May 2022, 19:15

Type Values Removed Values Added
References
  • (FULLDISC) http://seclists.org/fulldisclosure/2022/May/4 -

16 Jul 2021, 16:43

Type Values Removed Values Added
CWE NVD-CWE-noinfo
CPE cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_java:7.10:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_java:7.40:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_java:7.31:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_java:7.20:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_java:7.11:*:*:*:*:*:*:*
cpe:2.3:a:sap:netweaver_application_server_java:7.30:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
References (MISC) https://launchpad.support.sap.com/#/notes/3056652 - (MISC) https://launchpad.support.sap.com/#/notes/3056652 - Permissions Required
References (MISC) https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=580617506 - (MISC) https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=580617506 - Vendor Advisory

14 Jul 2021, 12:24

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-14 12:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-33670

Mitre link : CVE-2021-33670

CVE.ORG link : CVE-2021-33670


JSON object : View

Products Affected

sap

  • netweaver_application_server_java