Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2021-41991

Disclosure Date: October 18, 2021
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The in-memory certificate cache in strongSwan before 5.9.4 has a remote integer overflow upon receiving many requests with different certificates to fill the cache and later trigger the replacement of cache entries. The code attempts to select a less-often-used cache entry by means of a random number generator, but this is not done correctly. Remote code execution might be a slight possibility.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • debian,
  • fedoraproject,
  • siemens,
  • strongswan

Products

  • cp 1543-1 firmware -,
  • debian linux 10.0,
  • debian linux 11.0,
  • debian linux 9.0,
  • fedora 33,
  • fedora 34,
  • fedora 35,
  • scalance sc622-2c firmware -,
  • scalance sc632-2c firmware -,
  • scalance sc636-2c firmware -,
  • scalance sc642-2c firmware -,
  • scalance sc646-2c firmware,
  • simatic cp 1242-7 gprs v2 firmware -,
  • simatic cp 1243-1 firmware -,
  • simatic cp 1243-7 lte/us firmware -,
  • simatic cp 1542sp-1 firmware -,
  • simatic cp 1542sp-1 irc firmware -,
  • simatic cp 1543sp-1 firmware -,
  • simatic net cp 1243-8 irc firmware -,
  • simatic net cp 1545-1 firmware -,
  • simatic net cp1243-7 lte eu firmware -,
  • sinema remote connect server -,
  • siplus et 200sp cp 1542sp-1 irc tx rail firmware -,
  • siplus et 200sp cp 1543sp-1 isec firmware -,
  • siplus et 200sp cp 1543sp-1 isec tx rail firmware -,
  • siplus net cp 1543-1 firmware -,
  • siplus s7-1200 cp 1243-1 firmware -,
  • siplus s7-1200 cp 1243-1 rail firmware -,
  • strongswan
Technical Analysis