Lucene search

K
cveCERTVDECVE-2021-33529
HistoryJun 25, 2021 - 7:15 p.m.

CVE-2021-33529

2021-06-2519:15:08
CWE-798
CERTVDE
web.nvd.nist.gov
59
4
weidmueller
industrial wlan
cve-2021-33529
cryptographic keys
network traffic

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.5

Confidence

High

EPSS

0.002

Percentile

53.8%

In Weidmueller Industrial WLAN devices in multiple versions the usage of hard-coded cryptographic keys within the service agent binary allows for the decryption of captured traffic across the network from or to the device.

Affected configurations

Nvd
Node
weidmuellerie-wl-bl-ap-cl-euMatch-
AND
weidmuellerie-wl-bl-ap-cl-eu_firmwareRange1.16.18
Node
weidmuellerie-wlt-bl-ap-cl-euMatch-
AND
weidmuellerie-wlt-bl-ap-cl-eu_firmwareRange1.16.18
Node
weidmuellerie-wl-bl-ap-cl-usMatch-
AND
weidmuellerie-wl-bl-ap-cl-us_firmwareRange1.16.18
Node
weidmuellerie-wlt-bl-ap-cl-usMatch-
AND
weidmuellerie-wlt-bl-ap-cl-us_firmwareRange1.16.18
Node
weidmuellerie-wl-vl-ap-br-cl-euMatch-
AND
weidmuellerie-wl-vl-ap-br-cl-eu_firmwareRange1.16.18
Node
weidmuellerie-wlt-vl-ap-br-cl-euMatch-
AND
weidmuellerie-wlt-vl-ap-br-cl-eu_firmwareRange1.16.18
Node
weidmuellerie-wl-vl-ap-br-cl-usMatch-
AND
weidmuellerie-wl-vl-ap-br-cl-us_firmwareRange1.16.18
Node
weidmuellerie-wlt-vl-ap-br-cl-usMatch-
AND
weidmuellerie-wlt-vl-ap-br-cl-us_firmwareRange1.16.18
Node
weidmuellerie-wl-bl-ap-cl-eu_firmwareRange1.11.10
AND
weidmuellerie-wl-bl-ap-cl-euMatch-
Node
weidmuellerie-wlt-bl-ap-cl-eu_firmwareRange1.11.10
AND
weidmuellerie-wlt-bl-ap-cl-euMatch-
Node
weidmuellerie-wl-bl-ap-cl-us_firmwareRange1.11.10
AND
weidmuellerie-wl-bl-ap-cl-usMatch-
Node
weidmuellerie-wlt-bl-ap-cl-us_firmwareRange1.11.10
AND
weidmuellerie-wlt-bl-ap-cl-usMatch-
Node
weidmuellerie-wl-vl-ap-br-cl-eu_firmwareRange1.11.10
AND
weidmuellerie-wl-vl-ap-br-cl-euMatch-
Node
weidmuellerie-wlt-vl-ap-br-cl-eu_firmwareRange1.11.10
AND
weidmuellerie-wlt-vl-ap-br-cl-euMatch-
Node
weidmuellerie-wl-vl-ap-br-cl-us_firmwareRange1.11.10
AND
weidmuellerie-wl-vl-ap-br-cl-usMatch-
Node
weidmuellerie-wlt-vl-ap-br-cl-us_firmwareRange1.11.10
AND
weidmuellerie-wlt-vl-ap-br-cl-usMatch-
VendorProductVersionCPE
weidmuellerie-wl-bl-ap-cl-eu-cpe:2.3:h:weidmueller:ie-wl-bl-ap-cl-eu:-:*:*:*:*:*:*:*
weidmuellerie-wl-bl-ap-cl-eu_firmware*cpe:2.3:o:weidmueller:ie-wl-bl-ap-cl-eu_firmware:*:*:*:*:*:*:*:*
weidmuellerie-wlt-bl-ap-cl-eu-cpe:2.3:h:weidmueller:ie-wlt-bl-ap-cl-eu:-:*:*:*:*:*:*:*
weidmuellerie-wlt-bl-ap-cl-eu_firmware*cpe:2.3:o:weidmueller:ie-wlt-bl-ap-cl-eu_firmware:*:*:*:*:*:*:*:*
weidmuellerie-wl-bl-ap-cl-us-cpe:2.3:h:weidmueller:ie-wl-bl-ap-cl-us:-:*:*:*:*:*:*:*
weidmuellerie-wl-bl-ap-cl-us_firmware*cpe:2.3:o:weidmueller:ie-wl-bl-ap-cl-us_firmware:*:*:*:*:*:*:*:*
weidmuellerie-wlt-bl-ap-cl-us-cpe:2.3:h:weidmueller:ie-wlt-bl-ap-cl-us:-:*:*:*:*:*:*:*
weidmuellerie-wlt-bl-ap-cl-us_firmware*cpe:2.3:o:weidmueller:ie-wlt-bl-ap-cl-us_firmware:*:*:*:*:*:*:*:*
weidmuellerie-wl-vl-ap-br-cl-eu-cpe:2.3:h:weidmueller:ie-wl-vl-ap-br-cl-eu:-:*:*:*:*:*:*:*
weidmuellerie-wl-vl-ap-br-cl-eu_firmware*cpe:2.3:o:weidmueller:ie-wl-vl-ap-br-cl-eu_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CNA Affected

[
  {
    "product": "IE-WL(T)-BL-AP-CL-XX",
    "vendor": "Weidmüller",
    "versions": [
      {
        "lessThanOrEqual": "V1.16.18 (Build 18081617)",
        "status": "affected",
        "version": "IE-WL-BL-AP-CL-EU (2536600000)",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "V1.16.18 (Build 18081617)",
        "status": "affected",
        "version": "IE-WLT-BL-AP-CL-EU (2536650000)",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "V1.16.18 (Build 18081617)",
        "status": "affected",
        "version": "IE-WL-BL-AP-CL-US (2536660000)",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "V1.16.18 (Build 18081617)",
        "status": "affected",
        "version": "IE-WLT-BL-AP-CL-US (2536670000)",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "IE-WL(T)-VL-AP-CL-XX",
    "vendor": "Weidmüller",
    "versions": [
      {
        "lessThanOrEqual": "V1.11.10 (Build 18122616)",
        "status": "affected",
        "version": "IE-WL-VL-AP-BR-CL-EU (2536680000)",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "V1.11.10 (Build 18122616)",
        "status": "affected",
        "version": "IE-WLT-VL-AP-BR-CL-EU (2536690000)",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "V1.11.10 (Build 18122616)",
        "status": "affected",
        "version": "IE-WL-VL-AP-BR-CL-US (2536700000)",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "V1.11.10 (Build 18122616)",
        "status": "affected",
        "version": "IE-WLT-VL-AP-BR-CL-US (2536710000)",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.5

Confidence

High

EPSS

0.002

Percentile

53.8%

Related for CVE-2021-33529