7.5
HIGH
CVE-2021-41990
StrongSwan GMP Plugin RSASSA-PSS Signature Integer Overflow
Description

The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur.

INFO

Published Date :

Oct. 18, 2021, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-41990 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Siemens 6gk6108-4am00-2ba2_firmware
2 Siemens 6gk6108-4am00-2da2_firmware
3 Siemens 6gk5804-0ap00-2aa2_firmware
4 Siemens 6gk5812-1aa00-2aa2_firmware
5 Siemens 6gk5812-1ba00-2aa2_firmware
6 Siemens 6gk5816-1aa00-2aa2_firmware
7 Siemens 6gk5816-1ba00-2aa2_firmware
8 Siemens 6gk5826-2ab00-2ab2_firmware
9 Siemens 6gk5874-2aa00-2aa2_firmware
10 Siemens 6gk5874-3aa00-2aa2_firmware
11 Siemens 6gk5876-3aa02-2ba2_firmware
12 Siemens 6gk5876-3aa02-2ea2_firmware
13 Siemens 6gk5876-4aa00-2ba2_firmware
14 Siemens 6gk5876-4aa00-2da2_firmware
15 Siemens 6gk5856-2ea00-3da1_firmware
16 Siemens 6gk5856-2ea00-3aa1_firmware
17 Siemens 6gk5615-0aa00-2aa2_firmware
1 Fedoraproject fedora
1 Debian debian_linux
1 Strongswan strongswan

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-41990 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-41990 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-%28cve-2021-41990%29.html [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5FJSATD2R2XHTG4P63GCMQ2N7EWKMME5/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WQSQ3BEC22NF4NCDZVCT4P3Q2ZIAJXGJ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y3TQ32JLJOBJDB2EJKSX2PBPB5NFG2D4/ [No types assigned]
    Removed Reference MITRE https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-(cve-2021-41990).html
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/WQSQ3BEC22NF4NCDZVCT4P3Q2ZIAJXGJ/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/5FJSATD2R2XHTG4P63GCMQ2N7EWKMME5/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/Y3TQ32JLJOBJDB2EJKSX2PBPB5NFG2D4/
  • Modified Analysis by [email protected]

    Apr. 12, 2022

    Action Type Old Value New Value
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-539476.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-539476.pdf Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:6gk6108-4am00-2ba2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:6gk6108-4am00-2ba2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:6gk6108-4am00-2da2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:6gk6108-4am00-2da2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:6gk5804-0ap00-2aa2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:6gk5804-0ap00-2aa2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:6gk5812-1aa00-2aa2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:6gk5812-1aa00-2aa2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:6gk5812-1ba00-2aa2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:6gk5812-1ba00-2aa2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:6gk5816-1aa00-2aa2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:6gk5816-1aa00-2aa2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:6gk5816-1ba00-2aa2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:6gk5816-1ba00-2aa2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:6gk5826-2ab00-2ab2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:6gk5826-2ab00-2ab2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:6gk5874-2aa00-2aa2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:6gk5874-2aa00-2aa2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:6gk5874-3aa00-2aa2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:6gk5874-3aa00-2aa2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:6gk5876-3aa02-2ba2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:6gk5876-3aa02-2ba2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:6gk5876-3aa02-2ea2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:6gk5876-3aa02-2ea2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:6gk5876-4aa00-2ba2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:6gk5876-4aa00-2ba2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:6gk5876-4aa00-2da2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:6gk5876-4aa00-2da2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:6gk5856-2ea00-3da1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:6gk5856-2ea00-3da1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:6gk5856-2ea00-3aa1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:6gk5856-2ea00-3aa1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:6gk5615-0aa00-2aa2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:6gk5615-0aa00-2aa2:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 08, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-539476.pdf [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 28, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/Y3TQ32JLJOBJDB2EJKSX2PBPB5NFG2D4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/Y3TQ32JLJOBJDB2EJKSX2PBPB5NFG2D4/ Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/Y3TQ32JLJOBJDB2EJKSX2PBPB5NFG2D4/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/Y3TQ32JLJOBJDB2EJKSX2PBPB5NFG2D4/ [Mailing List, Third Party Advisory]
  • Modified Analysis by [email protected]

    Nov. 04, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/5FJSATD2R2XHTG4P63GCMQ2N7EWKMME5/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/5FJSATD2R2XHTG4P63GCMQ2N7EWKMME5/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/WQSQ3BEC22NF4NCDZVCT4P3Q2ZIAJXGJ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/WQSQ3BEC22NF4NCDZVCT4P3Q2ZIAJXGJ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/Y3TQ32JLJOBJDB2EJKSX2PBPB5NFG2D4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/Y3TQ32JLJOBJDB2EJKSX2PBPB5NFG2D4/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/Y3TQ32JLJOBJDB2EJKSX2PBPB5NFG2D4/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 28, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/WQSQ3BEC22NF4NCDZVCT4P3Q2ZIAJXGJ/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5FJSATD2R2XHTG4P63GCMQ2N7EWKMME5/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 21, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/strongswan/strongswan/releases/tag/5.9.4 No Types Assigned https://github.com/strongswan/strongswan/releases/tag/5.9.4 Release Notes, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4989 No Types Assigned https://www.debian.org/security/2021/dsa-4989 Third Party Advisory
    Changed Reference Type https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-(cve-2021-41990).html No Types Assigned https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-(cve-2021-41990).html Vendor Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:strongswan:strongswan:*:*:*:*:*:*:*:* versions from (including) 5.6.1 up to (excluding) 5.9.4
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 19, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4989 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-41990 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-41990 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.00 }} 0.65%

score

0.92115

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability