ID CVE-2021-41990
Summary The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur.
References
Vulnerable Configurations
  • cpe:2.3:a:strongswan:strongswan:5.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:6gk6108-4am00-2ba2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:6gk6108-4am00-2ba2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:6gk6108-4am00-2ba2:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:6gk6108-4am00-2ba2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:6gk6108-4am00-2da2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:6gk6108-4am00-2da2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:6gk6108-4am00-2da2:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:6gk6108-4am00-2da2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:6gk5804-0ap00-2aa2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:6gk5804-0ap00-2aa2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:6gk5804-0ap00-2aa2:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:6gk5804-0ap00-2aa2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:6gk5812-1aa00-2aa2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:6gk5812-1aa00-2aa2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:6gk5812-1aa00-2aa2:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:6gk5812-1aa00-2aa2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:6gk5812-1ba00-2aa2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:6gk5812-1ba00-2aa2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:6gk5812-1ba00-2aa2:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:6gk5812-1ba00-2aa2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:6gk5816-1aa00-2aa2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:6gk5816-1aa00-2aa2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:6gk5816-1aa00-2aa2:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:6gk5816-1aa00-2aa2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:6gk5816-1ba00-2aa2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:6gk5816-1ba00-2aa2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:6gk5816-1ba00-2aa2:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:6gk5816-1ba00-2aa2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:6gk5826-2ab00-2ab2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:6gk5826-2ab00-2ab2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:6gk5826-2ab00-2ab2:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:6gk5826-2ab00-2ab2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:6gk5874-2aa00-2aa2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:6gk5874-2aa00-2aa2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:6gk5874-2aa00-2aa2:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:6gk5874-2aa00-2aa2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:6gk5874-3aa00-2aa2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:6gk5874-3aa00-2aa2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:6gk5874-3aa00-2aa2:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:6gk5874-3aa00-2aa2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:6gk5876-3aa02-2ba2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:6gk5876-3aa02-2ba2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:6gk5876-3aa02-2ba2:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:6gk5876-3aa02-2ba2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:6gk5876-3aa02-2ea2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:6gk5876-3aa02-2ea2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:6gk5876-3aa02-2ea2:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:6gk5876-3aa02-2ea2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:6gk5876-4aa00-2ba2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:6gk5876-4aa00-2ba2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:6gk5876-4aa00-2ba2:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:6gk5876-4aa00-2ba2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:6gk5876-4aa00-2da2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:6gk5876-4aa00-2da2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:6gk5876-4aa00-2da2:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:6gk5876-4aa00-2da2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:6gk5856-2ea00-3da1_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:6gk5856-2ea00-3da1_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:6gk5856-2ea00-3da1:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:6gk5856-2ea00-3da1:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:6gk5856-2ea00-3aa1_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:6gk5856-2ea00-3aa1_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:6gk5856-2ea00-3aa1:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:6gk5856-2ea00-3aa1:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:6gk5615-0aa00-2aa2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:6gk5615-0aa00-2aa2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:6gk5615-0aa00-2aa2:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:6gk5615-0aa00-2aa2:-:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 12-04-2022 - 18:41)
Impact:
Exploitability:
CWE CWE-190
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
Last major update 12-04-2022 - 18:41
Published 18-10-2021 - 14:15
Last modified 12-04-2022 - 18:41
Back to Top