CVE-2021-37186

CVSS V2 Medium 4.8 CVSS V3 Medium 5.4
Description
A vulnerability has been identified in LOGO! CMR2020 (All versions < V2.2), LOGO! CMR2040 (All versions < V2.2), SIMATIC RTU3010C (All versions < V4.0.9), SIMATIC RTU3030C (All versions < V4.0.9), SIMATIC RTU3031C (All versions < V4.0.9), SIMATIC RTU3041C (All versions < V4.0.9). The underlying TCP/IP stack does not properly calculate the random numbers used as ISN (Initial Sequence Numbers). An adjacent attacker with network access to the LAN interface could interfere with traffic, spoof the connection and gain access to sensitive information.
Overview
  • CVE ID
  • CVE-2021-37186
  • Assigner
  • productcert@siemens.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-09-14T11:15:25
  • Last Modified Date
  • 2022-04-29T17:19:40
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:siemens:logo\!_cmr2020_firmware:*:*:*:*:*:*:*:* 1 OR 2.2
cpe:2.3:h:siemens:logo\!_cmr2020:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:siemens:logo\!_cmr2040_firmware:*:*:*:*:*:*:*:* 1 OR 2.2
cpe:2.3:h:siemens:logo\!_cmr2040:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:siemens:simatic_rtu3010c_firmware:*:*:*:*:*:*:*:* 1 OR 4.0.9
cpe:2.3:h:siemens:simatic_rtu3010c:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:siemens:simatic_rtu3030c_firmware:*:*:*:*:*:*:*:* 1 OR 4.0.9
cpe:2.3:h:siemens:simatic_rtu3030c:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:siemens:simatic_rtu3031c_firmware:*:*:*:*:*:*:*:* 1 OR 4.0.9
cpe:2.3:h:siemens:simatic_rtu3031c:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:siemens:simatic_rtu3041c_firmware:*:*:*:*:*:*:*:* 1 OR 4.0.9
cpe:2.3:h:siemens:simatic_rtu3041c:*:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:N/C:P/I:P/A:N
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 6.5
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.5
References
Reference URL Reference Tags
https://cert-portal.siemens.com/productcert/pdf/ssa-316383.pdf Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-08 06:20:24 Added to TrackCVE
2022-12-05 10:29:35 2021-09-14T11:15Z 2021-09-14T11:15:25 CVE Published Date updated
2022-12-05 10:29:35 2022-04-29T17:19:40 CVE Modified Date updated
2022-12-05 10:29:35 Analyzed Vulnerability Status updated