9.8
CRITICAL
CVE-2021-21783
Genivia gSOAP WS-Addressing Remote Code Execution Vulnerability
Description

A code execution vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability.

INFO

Published Date :

March 25, 2021, 5:15 p.m.

Last Modified :

July 21, 2022, 11:04 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-21783 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle communications_diameter_signaling_router
2 Oracle communications_lsms
3 Oracle communications_eagle_application_processor
4 Oracle communications_eagle_lnp_application_processor
5 Oracle tekelec_virtual_operating_environment
1 Genivia gsoap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-21783.

URL Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1245 Exploit Technical Description Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-21783 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-21783 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 21, 2022

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 28, 2022

    Action Type Old Value New Value
    Added CWE Talos CWE-680
  • CVE Modified by [email protected]

    Apr. 19, 2022

    Action Type Old Value New Value
    Added CVSS V3 Talos AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Modified Analysis by [email protected]

    Mar. 31, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2022.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.5.0 *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.9:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_lsms:13.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_lsms:13.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_lsms:13.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_lsms:13.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:tekelec_virtual_operating_environment:*:*:*:*:*:*:*:* versions from (including) 3.4.0 up to (including) 3.7.1 OR *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.5.0 *cpe:2.3:a:oracle:communications_eagle_application_processor:*:*:*:*:*:*:*:* versions from (including) 16.1.0 up to (including) 16.4.0 *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.9:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_lsms:13.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_lsms:13.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_lsms:13.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_lsms:13.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:tekelec_virtual_operating_environment:*:*:*:*:*:*:*:* versions from (including) 3.4.0 up to (including) 3.7.1
  • CVE Modified by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 10, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.5.0 *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.9:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_lsms:13.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_lsms:13.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_lsms:13.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_lsms:13.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:tekelec_virtual_operating_environment:*:*:*:*:*:*:*:* versions from (including) 3.4.0 up to (including) 3.7.1
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 25, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://talosintelligence.com/vulnerability_reports/TALOS-2021-1245 No Types Assigned https://talosintelligence.com/vulnerability_reports/TALOS-2021-1245 Exploit, Technical Description, Third Party Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:genivia:gsoap:2.8.107:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-21783 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.72 }} 0.62%

score

0.91884

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability