CVE-2021-21783

A code execution vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1245 Exploit Technical Description Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:genivia:gsoap:2.8.107:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_eagle_application_processor:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.7:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.8:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.9:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_lsms:13.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_lsms:13.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_lsms:13.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_lsms:13.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:tekelec_virtual_operating_environment:*:*:*:*:*:*:*:*

History

31 Mar 2022, 16:52

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:communications_eagle_application_processor:*:*:*:*:*:*:*:*
References (MISC) https://www.oracle.com/security-alerts/cpujan2022.html - (MISC) https://www.oracle.com/security-alerts/cpujan2022.html - Patch, Third Party Advisory
First Time Oracle communications Eagle Application Processor

07 Feb 2022, 16:15

Type Values Removed Values Added
References
  • (MISC) https://www.oracle.com/security-alerts/cpujan2022.html -

10 Dec 2021, 17:04

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.8:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:tekelec_virtual_operating_environment:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_lsms:13.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_lsms:13.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.9:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_lsms:13.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_lsms:13.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.7:*:*:*:*:*:*:*
References (MISC) https://www.oracle.com/security-alerts/cpuoct2021.html - (MISC) https://www.oracle.com/security-alerts/cpuoct2021.html - Patch, Third Party Advisory

20 Oct 2021, 11:16

Type Values Removed Values Added
References
  • (MISC) https://www.oracle.com/security-alerts/cpuoct2021.html -

25 Mar 2021, 18:59

Type Values Removed Values Added
CPE cpe:2.3:a:genivia:gsoap:2.8.107:*:*:*:*:*:*:*
CWE CWE-190
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1245 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1245 - Exploit, Technical Description, Third Party Advisory

25 Mar 2021, 17:27

Type Values Removed Values Added
New CVE

Information

Published : 2021-03-25 17:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-21783

Mitre link : CVE-2021-21783

CVE.ORG link : CVE-2021-21783


JSON object : View

Products Affected

oracle

  • communications_eagle_application_processor
  • communications_lsms
  • tekelec_virtual_operating_environment
  • communications_eagle_lnp_application_processor
  • communications_diameter_signaling_router

genivia

  • gsoap
CWE
CWE-190

Integer Overflow or Wraparound

CWE-680

Integer Overflow to Buffer Overflow