Vulnerabilities > CVE-2012-1803 - Cryptographic Issues vulnerability in Siemens Ruggedcom Rugged Operating System
Attack vector
NETWORK Attack complexity
MEDIUM Privileges required
SINGLE Confidentiality impact
COMPLETE Integrity impact
COMPLETE Availability impact
COMPLETE Summary
RuggedCom Rugged Operating System (ROS) 3.10.x and earlier has a factory account with a password derived from the MAC Address field in the banner, which makes it easier for remote attackers to obtain access by performing a calculation on this address value, and then establishing a (1) TELNET, (2) remote shell (aka rsh), or (3) serial-console session.
Vulnerable Configurations
Common Weakness Enumeration (CWE)
Common Attack Pattern Enumeration and Classification (CAPEC)
- Signature Spoofing by Key Recreation An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.
Exploit-Db
description | RuggedCom Devices Backdoor Access. CVE-2012-1803,CVE-2012-2441. Remote exploit for hardware platform |
file | exploits/hardware/remote/18779.txt |
id | EDB-ID:18779 |
last seen | 2016-02-02 |
modified | 2012-04-24 |
platform | hardware |
port | |
published | 2012-04-24 |
reporter | jc |
source | https://www.exploit-db.com/download/18779/ |
title | RuggedCom Devices Backdoor Access |
type | remote |
Metasploit
description | This module will calculate the password for the hard-coded hidden username "factory" in the RuggedCom Rugged Operating System (ROS). The password is dynamically generated based on the devices MAC address. |
id | MSF:AUXILIARY/SCANNER/TELNET/TELNET_RUGGEDCOM |
last seen | 2019-11-27 |
modified | 2017-07-24 |
published | 2012-05-13 |
references | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1803 |
reporter | Rapid7 |
source | https://github.com/rapid7/metasploit-framework/blob/master//modules/auxiliary/scanner/telnet/telnet_ruggedcom.rb |
title | RuggedCom Telnet Password Generator |
Packetstorm
data source | https://packetstormsecurity.com/files/download/112149/ruggedcom-backdoor.txt |
id | PACKETSTORM:112149 |
last seen | 2016-12-05 |
published | 2012-04-24 |
reporter | jc |
source | https://packetstormsecurity.com/files/112149/RuggedCom-Device-Undocumented-Backdoor.html |
title | RuggedCom Device Undocumented Backdoor |
References
- http://www.wired.com/threatlevel/2012/04/ruggedcom-backdoor/
- http://www.ruggedcom.com/productbulletin/ros-security-page/
- http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-116-01A.pdf
- http://arstechnica.com/business/news/2012/04/backdoor-in-mission-critical-hardware-threatens-power-traffic-control-systems.ars
- http://seclists.org/fulldisclosure/2012/Apr/277
- http://www.kb.cert.org/vuls/id/MAPG-8RCPEN
- http://www.kb.cert.org/vuls/id/889195
- http://www.securityfocus.com/bid/53215
- http://archives.neohapsis.com/archives/bugtraq/2012-04/0186.html
- http://ics-cert.us-cert.gov/advisories/ICSA-12-146-01A
- https://exchange.xforce.ibmcloud.com/vulnerabilities/75120
- http://www.exploit-db.com/exploits/18779