Lucene search

K
nvd[email protected]NVD:CVE-2021-37209
HistoryMar 08, 2022 - 12:15 p.m.

CVE-2021-37209

2022-03-0812:15:10
CWE-326
CWE-311
web.nvd.nist.gov
3
ruggedcom
vulnerability
unauthorized access
ssh server
weak ciphers
man-in-the-middle

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.7

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:H

EPSS

0.001

Percentile

17.1%

A vulnerability has been identified in RUGGEDCOM i800 (All versions < V4.3.8), RUGGEDCOM i801 (All versions < V4.3.8), RUGGEDCOM i802 (All versions < V4.3.8), RUGGEDCOM i803 (All versions < V4.3.8), RUGGEDCOM M2100 (All versions < V4.3.8), RUGGEDCOM M2200 (All versions < V4.3.8), RUGGEDCOM M969 (All versions < V4.3.8), RUGGEDCOM RMC30 (All versions < V4.3.8), RUGGEDCOM RMC8388 V4.X (All versions < V4.3.8), RUGGEDCOM RMC8388 V5.X (All versions < V5.7.0), RUGGEDCOM RP110 (All versions < V4.3.8), RUGGEDCOM RS1600 (All versions < V4.3.8), RUGGEDCOM RS1600F (All versions < V4.3.8), RUGGEDCOM RS1600T (All versions < V4.3.8), RUGGEDCOM RS400 (All versions < V4.3.8), RUGGEDCOM RS401 (All versions < V4.3.8), RUGGEDCOM RS416 (All versions < V4.3.8), RUGGEDCOM RS416P (All versions < V4.3.8), RUGGEDCOM RS416Pv2 V4.X (All versions < V4.3.8), RUGGEDCOM RS416Pv2 V5.X (All versions < V5.7.0), RUGGEDCOM RS416v2 V4.X (All versions < V4.3.8), RUGGEDCOM RS416v2 V5.X (All versions < V5.7.0), RUGGEDCOM RS8000 (All versions < V4.3.8), RUGGEDCOM RS8000A (All versions < V4.3.8), RUGGEDCOM RS8000H (All versions < V4.3.8), RUGGEDCOM RS8000T (All versions < V4.3.8), RUGGEDCOM RS900 (All versions < V4.3.8), RUGGEDCOM RS900 (32M) V4.X (All versions < V4.3.8), RUGGEDCOM RS900 (32M) V5.X (All versions < V5.7.0), RUGGEDCOM RS900G (All versions < V4.3.8), RUGGEDCOM RS900G (32M) V4.X (All versions < V4.3.8), RUGGEDCOM RS900G (32M) V5.X (All versions < V5.7.0), RUGGEDCOM RS900GP (All versions < V4.3.8), RUGGEDCOM RS900L (All versions < V4.3.8), RUGGEDCOM RS900M-GETS-C01 (All versions < V4.3.8), RUGGEDCOM RS900M-GETS-XX (All versions < V4.3.8), RUGGEDCOM RS900M-STND-C01 (All versions < V4.3.8), RUGGEDCOM RS900M-STND-XX (All versions < V4.3.8), RUGGEDCOM RS900W (All versions < V4.3.8), RUGGEDCOM RS910 (All versions < V4.3.8), RUGGEDCOM RS910L (All versions < V4.3.8), RUGGEDCOM RS910W (All versions < V4.3.8), RUGGEDCOM RS920L (All versions < V4.3.8), RUGGEDCOM RS920W (All versions < V4.3.8), RUGGEDCOM RS930L (All versions < V4.3.8), RUGGEDCOM RS930W (All versions < V4.3.8), RUGGEDCOM RS940G (All versions < V4.3.8), RUGGEDCOM RS969 (All versions < V4.3.8), RUGGEDCOM RSG2100 (All versions < V4.3.8), RUGGEDCOM RSG2100 (32M) V4.X (All versions < V4.3.8), RUGGEDCOM RSG2100 (32M) V5.X (All versions < V5.7.0), RUGGEDCOM RSG2100P (All versions < V4.3.8), RUGGEDCOM RSG2200 (All versions < V4.3.8), RUGGEDCOM RSG2288 V4.X (All versions < V4.3.8), RUGGEDCOM RSG2288 V5.X (All versions < V5.7.0), RUGGEDCOM RSG2300 V4.X (All versions < V4.3.8), RUGGEDCOM RSG2300 V5.X (All versions < V5.7.0), RUGGEDCOM RSG2300P V4.X (All versions < V4.3.8), RUGGEDCOM RSG2300P V5.X (All versions < V5.7.0), RUGGEDCOM RSG2488 V4.X (All versions < V4.3.8), RUGGEDCOM RSG2488 V5.X (All versions < V5.7.0), RUGGEDCOM RSG907R (All versions < V5.7.0), RUGGEDCOM RSG908C (All versions < V5.7.0), RUGGEDCOM RSG909R (All versions < V5.7.0), RUGGEDCOM RSG910C (All versions < V5.7.0), RUGGEDCOM RSG920P V4.X (All versions < V4.3.8), RUGGEDCOM RSG920P V5.X (All versions < V5.7.0), RUGGEDCOM RSL910 (All versions < V5.7.0), RUGGEDCOM RST2228 (All versions < V5.7.0), RUGGEDCOM RST2228P (All versions < V5.7.0), RUGGEDCOM RST916C (All versions < V5.7.0), RUGGEDCOM RST916P (All versions < V5.7.0). The SSH server on affected devices is configured to offer weak ciphers by default.

This could allow an unauthorized attacker in a man-in-the-middle position to read and modify any data passed over the connection between legitimate clients and the affected device.

Affected configurations

Nvd
Node
siemensruggedcom_ros
AND
siemensruggedcom_i800Match-
OR
siemensruggedcom_i801Match-
OR
siemensruggedcom_i802Match-
OR
siemensruggedcom_i803Match-
OR
siemensruggedcom_m2100Match-
OR
siemensruggedcom_m2200Match-
OR
siemensruggedcom_m969Match-
OR
siemensruggedcom_rmcMatch-
OR
siemensruggedcom_rmc20Match-
OR
siemensruggedcom_rmc30Match-
OR
siemensruggedcom_rmc40Match-
OR
siemensruggedcom_rmc41Match-
OR
siemensruggedcom_rmc8388Match-
OR
siemensruggedcom_rp110Match-
OR
siemensruggedcom_rs400Match-
OR
siemensruggedcom_rs401Match-
OR
siemensruggedcom_rs416Match-
OR
siemensruggedcom_rs416v2Match-
OR
siemensruggedcom_rs8000Match-
OR
siemensruggedcom_rs8000aMatch-
OR
siemensruggedcom_rs8000hMatch-
OR
siemensruggedcom_rs8000tMatch-
OR
siemensruggedcom_rs900Match-
OR
siemensruggedcom_rs900gMatch-
OR
siemensruggedcom_rs900gpMatch-
OR
siemensruggedcom_rs900lMatch-
OR
siemensruggedcom_rs900wMatch-
OR
siemensruggedcom_rs910Match-
OR
siemensruggedcom_rs910lMatch-
OR
siemensruggedcom_rs910wMatch-
OR
siemensruggedcom_rs920lMatch-
OR
siemensruggedcom_rs920wMatch-
OR
siemensruggedcom_rs930lMatch-
OR
siemensruggedcom_rs930wMatch-
OR
siemensruggedcom_rs940gMatch-
OR
siemensruggedcom_rs969Match-
OR
siemensruggedcom_rsg2100Match-
OR
siemensruggedcom_rsg2100pMatch-
OR
siemensruggedcom_rsg2200Match-
OR
siemensruggedcom_rsg2288Match-
OR
siemensruggedcom_rsg2300Match-
OR
siemensruggedcom_rsg2300pMatch-
OR
siemensruggedcom_rsg2488Match-
OR
siemensruggedcom_rsg907rMatch-
OR
siemensruggedcom_rsg908cMatch-
OR
siemensruggedcom_rsg909rMatch-
OR
siemensruggedcom_rsg910cMatch-
OR
siemensruggedcom_rsg920pMatch-
OR
siemensruggedcom_rsl910Match-
OR
siemensruggedcom_rst2228Match-
OR
siemensruggedcom_rst2228pMatch-
OR
siemensruggedcom_rst916cMatch-
OR
siemensruggedcom_rst916pMatch-
VendorProductVersionCPE
siemensruggedcom_ros*cpe:2.3:o:siemens:ruggedcom_ros:*:*:*:*:*:*:*:*
siemensruggedcom_i800-cpe:2.3:h:siemens:ruggedcom_i800:-:*:*:*:*:*:*:*
siemensruggedcom_i801-cpe:2.3:h:siemens:ruggedcom_i801:-:*:*:*:*:*:*:*
siemensruggedcom_i802-cpe:2.3:h:siemens:ruggedcom_i802:-:*:*:*:*:*:*:*
siemensruggedcom_i803-cpe:2.3:h:siemens:ruggedcom_i803:-:*:*:*:*:*:*:*
siemensruggedcom_m2100-cpe:2.3:h:siemens:ruggedcom_m2100:-:*:*:*:*:*:*:*
siemensruggedcom_m2200-cpe:2.3:h:siemens:ruggedcom_m2200:-:*:*:*:*:*:*:*
siemensruggedcom_m969-cpe:2.3:h:siemens:ruggedcom_m969:-:*:*:*:*:*:*:*
siemensruggedcom_rmc-cpe:2.3:h:siemens:ruggedcom_rmc:-:*:*:*:*:*:*:*
siemensruggedcom_rmc20-cpe:2.3:h:siemens:ruggedcom_rmc20:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 541

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.7

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:H

EPSS

0.001

Percentile

17.1%

Related for NVD:CVE-2021-37209