Lucene search

K
nvd[email protected]NVD:CVE-2021-42016
HistoryMar 08, 2022 - 12:15 p.m.

CVE-2021-42016

2022-03-0812:15:10
CWE-203
CWE-208
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

36.3%

A vulnerability has been identified in RUGGEDCOM i800, RUGGEDCOM i801, RUGGEDCOM i802, RUGGEDCOM i803, RUGGEDCOM M2100, RUGGEDCOM M2100F, RUGGEDCOM M2200, RUGGEDCOM M2200F, RUGGEDCOM M969, RUGGEDCOM M969F, RUGGEDCOM RMC30, RUGGEDCOM RMC8388 V4.X, RUGGEDCOM RMC8388 V5.X, RUGGEDCOM RP110, RUGGEDCOM RS1600, RUGGEDCOM RS1600F, RUGGEDCOM RS1600T, RUGGEDCOM RS400, RUGGEDCOM RS400F, RUGGEDCOM RS401, RUGGEDCOM RS416, RUGGEDCOM RS416F, RUGGEDCOM RS416P, RUGGEDCOM RS416PF, RUGGEDCOM RS416Pv2 V4.X, RUGGEDCOM RS416Pv2 V5.X, RUGGEDCOM RS416v2 V4.X, RUGGEDCOM RS416v2 V5.X, RUGGEDCOM RS8000, RUGGEDCOM RS8000A, RUGGEDCOM RS8000H, RUGGEDCOM RS8000T, RUGGEDCOM RS900, RUGGEDCOM RS900 (32M) V4.X, RUGGEDCOM RS900 (32M) V5.X, RUGGEDCOM RS900F, RUGGEDCOM RS900G, RUGGEDCOM RS900G (32M) V4.X, RUGGEDCOM RS900G (32M) V5.X, RUGGEDCOM RS900GF, RUGGEDCOM RS900GP, RUGGEDCOM RS900GPF, RUGGEDCOM RS900L, RUGGEDCOM RS900M-GETS-C01, RUGGEDCOM RS900M-GETS-XX, RUGGEDCOM RS900M-STND-C01, RUGGEDCOM RS900M-STND-XX, RUGGEDCOM RS900W, RUGGEDCOM RS910, RUGGEDCOM RS910L, RUGGEDCOM RS910W, RUGGEDCOM RS920L, RUGGEDCOM RS920W, RUGGEDCOM RS930L, RUGGEDCOM RS930W, RUGGEDCOM RS940G, RUGGEDCOM RS940GF, RUGGEDCOM RS969, RUGGEDCOM RSG2100, RUGGEDCOM RSG2100 (32M) V4.X, RUGGEDCOM RSG2100 (32M) V5.X, RUGGEDCOM RSG2100F, RUGGEDCOM RSG2100P, RUGGEDCOM RSG2100PF, RUGGEDCOM RSG2200, RUGGEDCOM RSG2200F, RUGGEDCOM RSG2288 V4.X, RUGGEDCOM RSG2288 V5.X, RUGGEDCOM RSG2300 V4.X, RUGGEDCOM RSG2300 V5.X, RUGGEDCOM RSG2300F, RUGGEDCOM RSG2300P V4.X, RUGGEDCOM RSG2300P V5.X, RUGGEDCOM RSG2300PF, RUGGEDCOM RSG2488 V4.X, RUGGEDCOM RSG2488 V5.X, RUGGEDCOM RSG2488F, RUGGEDCOM RSG907R, RUGGEDCOM RSG908C, RUGGEDCOM RSG909R, RUGGEDCOM RSG910C, RUGGEDCOM RSG920P V4.X, RUGGEDCOM RSG920P V5.X, RUGGEDCOM RSL910, RUGGEDCOM RST2228, RUGGEDCOM RST2228P, RUGGEDCOM RST916C, RUGGEDCOM RST916P. A timing attack, in a third-party component, could make the retrieval of the private key possible, used for encryption of sensitive data.

If a threat actor were to exploit this, the data integrity and security could be compromised.

Affected configurations

NVD
Node
siemensruggedcom_i800Match-
OR
siemensruggedcom_i801Match-
OR
siemensruggedcom_i802Match-
OR
siemensruggedcom_i803Match-
OR
siemensruggedcom_m2100Match-
OR
siemensruggedcom_m2200Match-
OR
siemensruggedcom_m969Match-
OR
siemensruggedcom_rmcMatch-
OR
siemensruggedcom_rmc20Match-
OR
siemensruggedcom_rmc30Match-
OR
siemensruggedcom_rmc40Match-
OR
siemensruggedcom_rmc41Match-
OR
siemensruggedcom_rp110Match-
OR
siemensruggedcom_rs400Match-
OR
siemensruggedcom_rs401Match-
OR
siemensruggedcom_rs416Match-
OR
siemensruggedcom_rs8000Match-
OR
siemensruggedcom_rs8000aMatch-
OR
siemensruggedcom_rs8000hMatch-
OR
siemensruggedcom_rs8000tMatch-
OR
siemensruggedcom_rs900gpMatch-
OR
siemensruggedcom_rs900lMatch-
OR
siemensruggedcom_rs900wMatch-
OR
siemensruggedcom_rs910Match-
OR
siemensruggedcom_rs910lMatch-
OR
siemensruggedcom_rs910wMatch-
OR
siemensruggedcom_rs920lMatch-
OR
siemensruggedcom_rs920wMatch-
OR
siemensruggedcom_rs930lMatch-
OR
siemensruggedcom_rs930wMatch-
OR
siemensruggedcom_rs940gMatch-
OR
siemensruggedcom_rs969Match-
OR
siemensruggedcom_rsg2100pMatch-
OR
siemensruggedcom_rsg2200Match-
AND
siemensruggedcom_ros
Node
siemensruggedcom_rmc8388Match-
OR
siemensruggedcom_rs416v2Match-
OR
siemensruggedcom_rs900Match-
OR
siemensruggedcom_rs900gMatch-
OR
siemensruggedcom_rsg2100Match-
OR
siemensruggedcom_rsg2288Match-
OR
siemensruggedcom_rsg2300Match-
OR
siemensruggedcom_rsg2300pMatch-
OR
siemensruggedcom_rsg2488Match-
OR
siemensruggedcom_rsg907rMatch-
OR
siemensruggedcom_rsg908cMatch-
OR
siemensruggedcom_rsg909rMatch-
OR
siemensruggedcom_rsg910cMatch-
OR
siemensruggedcom_rsg920pMatch-
OR
siemensruggedcom_rsl910Match-
OR
siemensruggedcom_rst2228Match-
OR
siemensruggedcom_rst2228pMatch-
OR
siemensruggedcom_rst916cMatch-
OR
siemensruggedcom_rst916pMatch-
AND
siemensruggedcom_rosRange<5.6.0

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

36.3%

Related for NVD:CVE-2021-42016