Versio.io

CVE-2021-42016

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 08-03-2022 01:15
Last modified: - 03-06-2022 04:54
Total changes: - 4

Description

A vulnerability has been identified in RUGGEDCOM ROS M2100 (All versions), RUGGEDCOM ROS M2200 (All versions), RUGGEDCOM ROS M969 (All versions), RUGGEDCOM ROS RMC (All versions), RUGGEDCOM ROS RMC20 (All versions), RUGGEDCOM ROS RMC30 (All versions), RUGGEDCOM ROS RMC40 (All versions), RUGGEDCOM ROS RMC41 (All versions), RUGGEDCOM ROS RMC8388 (All versions < V5.6.0), RUGGEDCOM ROS RP110 (All versions), RUGGEDCOM ROS RS400 (All versions), RUGGEDCOM ROS RS401 (All versions), RUGGEDCOM ROS RS416 (All versions), RUGGEDCOM ROS RS416v2 (All versions < V5.6.0), RUGGEDCOM ROS RS8000 (All versions), RUGGEDCOM ROS RS8000A (All versions), RUGGEDCOM ROS RS8000H (All versions), RUGGEDCOM ROS RS8000T (All versions), RUGGEDCOM ROS RS900 (32M) (All versions < V5.6.0), RUGGEDCOM ROS RS900G (All versions), RUGGEDCOM ROS RS900G (32M) (All versions < V5.6.0), RUGGEDCOM ROS RS900GP (All versions), RUGGEDCOM ROS RS900L (All versions), RUGGEDCOM ROS RS900W (All versions), RUGGEDCOM ROS RS910 (All versions), RUGGEDCOM ROS RS910L (All versions), RUGGEDCOM ROS RS910W (All versions), RUGGEDCOM ROS RS920L (All versions), RUGGEDCOM ROS RS920W (All versions), RUGGEDCOM ROS RS930L (All versions), RUGGEDCOM ROS RS930W (All versions), RUGGEDCOM ROS RS940G (All versions), RUGGEDCOM ROS RS969 (All versions), RUGGEDCOM ROS RSG2100 (All versions), RUGGEDCOM ROS RSG2100 (32M) (All versions < V5.6.0), RUGGEDCOM ROS RSG2100P (All versions), RUGGEDCOM ROS RSG2200 (All versions), RUGGEDCOM ROS RSG2288 (All versions < V5.6.0), RUGGEDCOM ROS RSG2300 (All versions < V5.6.0), RUGGEDCOM ROS RSG2300P (All versions < V5.6.0), RUGGEDCOM ROS RSG2488 (All versions < V5.6.0), RUGGEDCOM ROS RSG907R (All versions < V5.6.0), RUGGEDCOM ROS RSG908C (All versions < V5.6.0), RUGGEDCOM ROS RSG909R (All versions < V5.6.0), RUGGEDCOM ROS RSG910C (All versions < V5.6.0), RUGGEDCOM ROS RSG920P (All versions < V5.6.0), RUGGEDCOM ROS RSL910 (All versions < V5.6.0), RUGGEDCOM ROS RST2228 (All versions < V5.6.0), RUGGEDCOM ROS RST2228P (All versions < V5.6.0), RUGGEDCOM ROS RST916C (All versions < V5.6.0), RUGGEDCOM ROS RST916P (All versions < V5.6.0), RUGGEDCOM ROS i800 (All versions), RUGGEDCOM ROS i801 (All versions), RUGGEDCOM ROS i802 (All versions), RUGGEDCOM ROS i803 (All versions). A timing attack, in a third-party component, could make the retrieval of the private key possible, used for encryption of sensitive data. If a threat actor were to exploit this, the data integrity and security could be compromised.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Low
Attack complexity
Network
Attack vector
None
Availability
High
Confidentiality
None
Integrity
None
Privileges required
Unchanged
Scope
None
User interaction
7.5
Base score
3.9
3.6
Exploitability score
Impact score
 

Verification logic

OR
AND
OR
vendor=siemens AND product=ruggedcom_ros
OR
vendor=siemens AND product=ruggedcom_i800 AND version=-
vendor=siemens AND product=ruggedcom_i801 AND version=-
vendor=siemens AND product=ruggedcom_i802 AND version=-
vendor=siemens AND product=ruggedcom_i803 AND version=-
vendor=siemens AND product=ruggedcom_m969 AND version=-
vendor=siemens AND product=ruggedcom_m2100 AND version=-
vendor=siemens AND product=ruggedcom_m2200 AND version=-
vendor=siemens AND product=ruggedcom_rmc AND version=-
vendor=siemens AND product=ruggedcom_rmc20 AND version=-
vendor=siemens AND product=ruggedcom_rmc30 AND version=-
vendor=siemens AND product=ruggedcom_rmc40 AND version=-
vendor=siemens AND product=ruggedcom_rmc41 AND version=-
vendor=siemens AND product=ruggedcom_rp110 AND version=-
vendor=siemens AND product=ruggedcom_rs400 AND version=-
vendor=siemens AND product=ruggedcom_rs401 AND version=-
vendor=siemens AND product=ruggedcom_rs416 AND version=-
vendor=siemens AND product=ruggedcom_rs8000 AND version=-
vendor=siemens AND product=ruggedcom_rs8000a AND version=-
vendor=siemens AND product=ruggedcom_rs900gp AND version=-
vendor=siemens AND product=ruggedcom_rs900l AND version=-
vendor=siemens AND product=ruggedcom_rs900w AND version=-
vendor=siemens AND product=ruggedcom_rs910 AND version=-
vendor=siemens AND product=ruggedcom_rs910l AND version=-
vendor=siemens AND product=ruggedcom_rs910w AND version=-
vendor=siemens AND product=ruggedcom_rs920l AND version=-
vendor=siemens AND product=ruggedcom_rs920w AND version=-
vendor=siemens AND product=ruggedcom_rs930l AND version=-
vendor=siemens AND product=ruggedcom_rs930w AND version=-
vendor=siemens AND product=ruggedcom_rs940g AND version=-
vendor=siemens AND product=ruggedcom_rs969 AND version=-
vendor=siemens AND product=ruggedcom_rs8000h AND version=-
vendor=siemens AND product=ruggedcom_rs8000t AND version=-
vendor=siemens AND product=ruggedcom_rsg2100p AND version=-
vendor=siemens AND product=ruggedcom_rsg2200 AND version=-
AND
OR
vendor=siemens AND product=ruggedcom_ros AND versionEndExcluding=5.6.0
OR
vendor=siemens AND product=ruggedcom_rsl910 AND version=-
vendor=siemens AND product=ruggedcom_rmc8388 AND version=-
vendor=siemens AND product=ruggedcom_rs416v2 AND version=-
vendor=siemens AND product=ruggedcom_rs900 AND version=-
vendor=siemens AND product=ruggedcom_rs900g AND version=-
vendor=siemens AND product=ruggedcom_rsg920p AND version=-
vendor=siemens AND product=ruggedcom_rsg2100 AND version=-
vendor=siemens AND product=ruggedcom_rsg2288 AND version=-
vendor=siemens AND product=ruggedcom_rsg2300 AND version=-
vendor=siemens AND product=ruggedcom_rsg2300p AND version=-
vendor=siemens AND product=ruggedcom_rsg2488 AND version=-
vendor=siemens AND product=ruggedcom_rsg907r AND version=-
vendor=siemens AND product=ruggedcom_rsg908c AND version=-
vendor=siemens AND product=ruggedcom_rsg909r AND version=-
vendor=siemens AND product=ruggedcom_rsg910c AND version=-
vendor=siemens AND product=ruggedcom_rst2228 AND version=-
vendor=siemens AND product=ruggedcom_rst2228p AND version=-
vendor=siemens AND product=ruggedcom_rst916c AND version=-
vendor=siemens AND product=ruggedcom_rst916p AND version=-
 

Reference

  • N/A-Patch, Vendor Advisory
 


Keywords

NVD

 

CVE-2021-42016

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.