CVE-2021-41991

The in-memory certificate cache in strongSwan before 5.9.4 has a remote integer overflow upon receiving many requests with different certificates to fill the cache and later trigger the replacement of cache entries. The code attempts to select a less-often-used cache entry by means of a random number generator, but this is not done correctly. Remote code execution might be a slight possibility.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:strongswan:strongswan:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:siemens:sinema_remote_connect_server:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:siemens:siplus_et_200sp_cp_1542sp-1_irc_tx_rail_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:siplus_et_200sp_cp_1542sp-1_irc_tx_rail:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:siemens:simatic_cp_1243-1_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_cp_1243-1:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:siemens:simatic_cp_1242-7_gprs_v2_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_cp_1242-7_gprs_v2:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:siemens:simatic_net_cp_1243-8_irc_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp_1243-8_irc:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:siemens:scalance_sc632-2c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_sc632-2c:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:siemens:siplus_et_200sp_cp_1543sp-1_isec_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:siplus_et_200sp_cp_1543sp-1_isec:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:siemens:cp_1543-1_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:cp_1543-1:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:siemens:simatic_net_cp_1545-1_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp_1545-1:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:siemens:simatic_cp_1543sp-1_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_cp_1543sp-1:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:siemens:simatic_net_cp1243-7_lte_eu_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp1243-7_lte_eu:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:siemens:simatic_cp_1243-7_lte\/us_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_cp_1243-7_lte\/us:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:siemens:simatic_cp_1542sp-1_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_cp_1542sp-1:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:siemens:scalance_sc636-2c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_sc636-2c:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:siemens:simatic_cp_1542sp-1_irc_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_cp_1542sp-1_irc:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:siemens:scalance_sc642-2c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_sc642-2c:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
cpe:2.3:o:siemens:scalance_sc646-2c_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_sc646-2c:-:*:*:*:*:*:*:*

Configuration 21 (hide)

AND
cpe:2.3:o:siemens:scalance_sc622-2c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_sc622-2c:-:*:*:*:*:*:*:*

Configuration 22 (hide)

AND
cpe:2.3:o:siemens:siplus_s7-1200_cp_1243-1_rail_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:siplus_s7-1200_cp_1243-1_rail:-:*:*:*:*:*:*:*

Configuration 23 (hide)

AND
cpe:2.3:o:siemens:siplus_s7-1200_cp_1243-1_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:siplus_s7-1200_cp_1243-1:-:*:*:*:*:*:*:*

Configuration 24 (hide)

AND
cpe:2.3:o:siemens:siplus_net_cp_1543-1_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:siplus_net_cp_1543-1:-:*:*:*:*:*:*:*

Configuration 25 (hide)

AND
cpe:2.3:o:siemens:siplus_et_200sp_cp_1543sp-1_isec_tx_rail_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:siplus_et_200sp_cp_1543sp-1_isec_tx_rail:-:*:*:*:*:*:*:*

Information

Published : 2021-10-18 07:15

Updated : 2022-04-12 11:42


NVD link : CVE-2021-41991

Mitre link : CVE-2021-41991


JSON object : View

CWE
CWE-190

Integer Overflow or Wraparound

Advertisement

dedicated server usa

Products Affected

strongswan

  • strongswan

siemens

  • simatic_cp_1543sp-1_firmware
  • siplus_et_200sp_cp_1543sp-1_isec_firmware
  • simatic_cp_1542sp-1_irc
  • siplus_et_200sp_cp_1543sp-1_isec_tx_rail
  • sinema_remote_connect_server
  • siplus_et_200sp_cp_1542sp-1_irc_tx_rail_firmware
  • scalance_sc636-2c_firmware
  • scalance_sc632-2c
  • scalance_sc646-2c
  • simatic_net_cp1243-7_lte_eu_firmware
  • siplus_s7-1200_cp_1243-1
  • simatic_cp_1542sp-1_irc_firmware
  • simatic_cp_1242-7_gprs_v2
  • simatic_cp_1243-1_firmware
  • simatic_cp_1243-1
  • simatic_cp_1242-7_gprs_v2_firmware
  • simatic_net_cp1243-7_lte_eu
  • scalance_sc642-2c
  • siplus_s7-1200_cp_1243-1_rail
  • siplus_s7-1200_cp_1243-1_firmware
  • scalance_sc642-2c_firmware
  • scalance_sc632-2c_firmware
  • simatic_cp_1243-7_lte\/us
  • simatic_cp_1542sp-1
  • simatic_cp_1543sp-1
  • siplus_et_200sp_cp_1542sp-1_irc_tx_rail
  • scalance_sc646-2c_firmware
  • simatic_cp_1542sp-1_firmware
  • simatic_net_cp_1243-8_irc
  • cp_1543-1_firmware
  • simatic_net_cp_1545-1_firmware
  • simatic_net_cp_1545-1
  • siplus_net_cp_1543-1
  • scalance_sc636-2c
  • scalance_sc622-2c
  • scalance_sc622-2c_firmware
  • siplus_s7-1200_cp_1243-1_rail_firmware
  • siplus_et_200sp_cp_1543sp-1_isec
  • siplus_et_200sp_cp_1543sp-1_isec_tx_rail_firmware
  • simatic_cp_1243-7_lte\/us_firmware
  • siplus_net_cp_1543-1_firmware
  • cp_1543-1
  • simatic_net_cp_1243-8_irc_firmware

fedoraproject

  • fedora

debian

  • debian_linux