7.5
HIGH
CVE-2021-41991
StrongSwan Remote Integer Overflow Vulnerability
Description

The in-memory certificate cache in strongSwan before 5.9.4 has a remote integer overflow upon receiving many requests with different certificates to fill the cache and later trigger the replacement of cache entries. The code attempts to select a less-often-used cache entry by means of a random number generator, but this is not done correctly. Remote code execution might be a slight possibility.

INFO

Published Date :

Oct. 18, 2021, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-41991 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Siemens simatic_net_cp_1243-8_irc_firmware
2 Siemens sinema_remote_connect_server
3 Siemens simatic_cp_1243-1_firmware
4 Siemens simatic_cp_1542sp-1_firmware
5 Siemens simatic_cp_1542sp-1_irc_firmware
6 Siemens simatic_cp_1543sp-1_firmware
7 Siemens siplus_et_200sp_cp_1542sp-1_irc_tx_rail_firmware
8 Siemens siplus_et_200sp_cp_1543sp-1_isec_firmware
9 Siemens siplus_et_200sp_cp_1543sp-1_isec_tx_rail_firmware
10 Siemens siplus_s7-1200_cp_1243-1_firmware
11 Siemens siplus_s7-1200_cp_1243-1_rail_firmware
12 Siemens simatic_cp_1242-7_gprs_v2_firmware
13 Siemens scalance_sc632-2c_firmware
14 Siemens cp_1543-1_firmware
15 Siemens simatic_net_cp_1545-1_firmware
16 Siemens simatic_net_cp1243-7_lte_eu_firmware
17 Siemens simatic_cp_1243-7_lte\/us_firmware
18 Siemens scalance_sc636-2c_firmware
19 Siemens scalance_sc642-2c_firmware
20 Siemens scalance_sc646-2c_firmware
21 Siemens scalance_sc622-2c_firmware
22 Siemens siplus_net_cp_1543-1_firmware
1 Fedoraproject fedora
1 Debian debian_linux
1 Strongswan strongswan

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-41991 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-41991 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-%28cve-2021-41991%29.html [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5FJSATD2R2XHTG4P63GCMQ2N7EWKMME5/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WQSQ3BEC22NF4NCDZVCT4P3Q2ZIAJXGJ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y3TQ32JLJOBJDB2EJKSX2PBPB5NFG2D4/ [No types assigned]
    Removed Reference MITRE https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-(cve-2021-41991).html
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/WQSQ3BEC22NF4NCDZVCT4P3Q2ZIAJXGJ/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/5FJSATD2R2XHTG4P63GCMQ2N7EWKMME5/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/Y3TQ32JLJOBJDB2EJKSX2PBPB5NFG2D4/
  • Modified Analysis by [email protected]

    Apr. 12, 2022

    Action Type Old Value New Value
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-539476.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-539476.pdf Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:siemens:sinema_remote_connect_server:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siplus_et_200sp_cp_1542sp-1_irc_tx_rail_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siplus_et_200sp_cp_1542sp-1_irc_tx_rail:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_cp_1243-1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:simatic_cp_1243-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_cp_1242-7_gprs_v2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:simatic_cp_1242-7_gprs_v2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_net_cp_1243-8_irc_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:simatic_net_cp_1243-8_irc:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_sc632-2c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_sc632-2c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siplus_et_200sp_cp_1543sp-1_isec_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siplus_et_200sp_cp_1543sp-1_isec:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:cp_1543-1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:cp_1543-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_net_cp_1545-1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:simatic_net_cp_1545-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_cp_1543sp-1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:simatic_cp_1543sp-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_net_cp1243-7_lte_eu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:simatic_net_cp1243-7_lte_eu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_cp_1243-7_lte\/us_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:simatic_cp_1243-7_lte\/us:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_cp_1542sp-1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:simatic_cp_1542sp-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_sc636-2c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_sc636-2c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_cp_1542sp-1_irc_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:simatic_cp_1542sp-1_irc:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_sc642-2c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_sc642-2c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_sc646-2c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.3 OR cpe:2.3:h:siemens:scalance_sc646-2c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_sc622-2c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:scalance_sc622-2c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siplus_s7-1200_cp_1243-1_rail_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siplus_s7-1200_cp_1243-1_rail:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siplus_s7-1200_cp_1243-1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siplus_s7-1200_cp_1243-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siplus_net_cp_1543-1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siplus_net_cp_1543-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siplus_et_200sp_cp_1543sp-1_isec_tx_rail_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siplus_et_200sp_cp_1543sp-1_isec_tx_rail:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 08, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-539476.pdf [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 26, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/Y3TQ32JLJOBJDB2EJKSX2PBPB5NFG2D4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/Y3TQ32JLJOBJDB2EJKSX2PBPB5NFG2D4/ Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/Y3TQ32JLJOBJDB2EJKSX2PBPB5NFG2D4/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/Y3TQ32JLJOBJDB2EJKSX2PBPB5NFG2D4/ [Mailing List, Third Party Advisory]
  • Modified Analysis by [email protected]

    Nov. 04, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/5FJSATD2R2XHTG4P63GCMQ2N7EWKMME5/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/5FJSATD2R2XHTG4P63GCMQ2N7EWKMME5/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/WQSQ3BEC22NF4NCDZVCT4P3Q2ZIAJXGJ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/WQSQ3BEC22NF4NCDZVCT4P3Q2ZIAJXGJ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/Y3TQ32JLJOBJDB2EJKSX2PBPB5NFG2D4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/Y3TQ32JLJOBJDB2EJKSX2PBPB5NFG2D4/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/Y3TQ32JLJOBJDB2EJKSX2PBPB5NFG2D4/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 28, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/WQSQ3BEC22NF4NCDZVCT4P3Q2ZIAJXGJ/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5FJSATD2R2XHTG4P63GCMQ2N7EWKMME5/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 21, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/strongswan/strongswan/releases/tag/5.9.4 No Types Assigned https://github.com/strongswan/strongswan/releases/tag/5.9.4 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/10/msg00014.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/10/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4989 No Types Assigned https://www.debian.org/security/2021/dsa-4989 Third Party Advisory
    Changed Reference Type https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-(cve-2021-41991).html No Types Assigned https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-(cve-2021-41991).html Exploit, Vendor Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:strongswan:strongswan:*:*:*:*:*:*:*:* versions from (including) 4.2.10 up to (excluding) 5.9.4
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/10/msg00014.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 19, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4989 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-41991 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-41991 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

8.12 }} 1.27%

score

0.94375

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability