CVE-2021-37162

A buffer overflow issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7. If an attacker sends a malformed UDP message, a buffer underflow occurs, leading to an out-of-bounds copy and possible remote code execution.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:swisslog-healthcare:hmi-3_control_panel_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:swisslog-healthcare:hmi-3_control_panel:-:*:*:*:*:*:*:*

History

10 Aug 2021, 19:06

Type Values Removed Values Added
References (MISC) https://www.swisslog-healthcare.com/en-us/customer-care/security-information/cve-disclosures#:~:text=CVE%20Disclosures%20%20%20%20Vulnerability%20Name%20,%20%20CVE-2021-37164%20%204%20more%20rows%20 - (MISC) https://www.swisslog-healthcare.com/en-us/customer-care/security-information/cve-disclosures#:~:text=CVE%20Disclosures%20%20%20%20Vulnerability%20Name%20,%20%20CVE-2021-37164%20%204%20more%20rows%20 - Vendor Advisory
References (MISC) https://www.swisslog-healthcare.com/-/media/swisslog-healthcare/documents/customer-service/armis-documents/cve-2021-37162-bulletin---overflow-in-sccprocessmsg.pdf?rev=55a2a1d76199435688a8479970fc54bf&hash=4FDAB2F0EB319F0B773500669D67F3AD - (MISC) https://www.swisslog-healthcare.com/-/media/swisslog-healthcare/documents/customer-service/armis-documents/cve-2021-37162-bulletin---overflow-in-sccprocessmsg.pdf?rev=55a2a1d76199435688a8479970fc54bf&hash=4FDAB2F0EB319F0B773500669D67F3AD - Vendor Advisory
References (MISC) https://www.armis.com/PwnedPiper - (MISC) https://www.armis.com/PwnedPiper - Third Party Advisory
References (MISC) https://www.swisslog-healthcare.com - (MISC) https://www.swisslog-healthcare.com - Product
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CWE CWE-120
CPE cpe:2.3:h:swisslog-healthcare:hmi-3_control_panel:-:*:*:*:*:*:*:*
cpe:2.3:o:swisslog-healthcare:hmi-3_control_panel_firmware:*:*:*:*:*:*:*:*

02 Aug 2021, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-02 13:15

Updated : 2024-02-04 21:47


NVD link : CVE-2021-37162

Mitre link : CVE-2021-37162

CVE.ORG link : CVE-2021-37162


JSON object : View

Products Affected

swisslog-healthcare

  • hmi-3_control_panel_firmware
  • hmi-3_control_panel
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')