CVE-2021-37164

A buffer overflow issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7. In the tcpTxThread function, the received data is copied to a stack buffer. An off-by-3 condition can occur, resulting in a stack-based buffer overflow.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:swisslog-healthcare:hmi-3_control_panel_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:swisslog-healthcare:hmi-3_control_panel:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:36

Type Values Removed Values Added
References
  • {'url': 'https://www.swisslog-healthcare.com/en-us/customer-care/security-information/cve-disclosures#:~:text=CVE%20Disclosures%20%20%20%20Vulnerability%20Name%20,%20%20CVE-2021-37164%20%204%20more%20rows%20', 'name': 'https://www.swisslog-healthcare.com/en-us/customer-care/security-information/cve-disclosures#:~:text=CVE%20Disclosures%20%20%20%20Vulnerability%20Name%20,%20%20CVE-2021-37164%20%204%20more%20rows%20', 'tags': ['Vendor Advisory'], 'refsource': 'MISC'}
  • () https://www.swisslog-healthcare.com/en-us/customer-care/security-information/cve-disclosures#:~:text=CVE%20Disclosures%20%20%20%20Vulnerability%20Name%20%2C%20%20CVE-2021-37164%20%204%20more%20rows%20 -

10 Aug 2021, 19:11

Type Values Removed Values Added
CPE cpe:2.3:o:swisslog-healthcare:hmi-3_control_panel_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:swisslog-healthcare:hmi-3_control_panel:-:*:*:*:*:*:*:*
CWE CWE-787
References (MISC) https://www.armis.com/PwnedPiper - (MISC) https://www.armis.com/PwnedPiper - Broken Link
References (MISC) https://www.swisslog-healthcare.com/en-us/customer-care/security-information/cve-disclosures#:~:text=CVE%20Disclosures%20%20%20%20Vulnerability%20Name%20,%20%20CVE-2021-37164%20%204%20more%20rows%20 - (MISC) https://www.swisslog-healthcare.com/en-us/customer-care/security-information/cve-disclosures#:~:text=CVE%20Disclosures%20%20%20%20Vulnerability%20Name%20,%20%20CVE-2021-37164%20%204%20more%20rows%20 - Vendor Advisory
References (MISC) https://www.swisslog-healthcare.com/-/media/swisslog-healthcare/documents/customer-service/armis-documents/cve-2021-37164-bulletin---off-by-three-stack-overflow-in-tcptxthread.pdf?rev=daf615075c71484c8059c906872a51e6&hash=1FCC1A5D921E231D71E6B95A9AA8B741 - (MISC) https://www.swisslog-healthcare.com/-/media/swisslog-healthcare/documents/customer-service/armis-documents/cve-2021-37164-bulletin---off-by-three-stack-overflow-in-tcptxthread.pdf?rev=daf615075c71484c8059c906872a51e6&hash=1FCC1A5D921E231D71E6B95A9AA8B741 - Vendor Advisory
References (MISC) https://www.swisslog-healthcare.com - (MISC) https://www.swisslog-healthcare.com - Product
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8

02 Aug 2021, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-02 13:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-37164

Mitre link : CVE-2021-37164

CVE.ORG link : CVE-2021-37164


JSON object : View

Products Affected

swisslog-healthcare

  • hmi-3_control_panel_firmware
  • hmi-3_control_panel
CWE
CWE-787

Out-of-bounds Write