8.5
HIGH
CVE-2012-1803
RuggedCom Rugged Operating System (ROS) Hardcoded Backdoor
Description

RuggedCom Rugged Operating System (ROS) 3.10.x and earlier has a factory account with a password derived from the MAC Address field in the banner, which makes it easier for remote attackers to obtain access by performing a calculation on this address value, and then establishing a (1) TELNET, (2) remote shell (aka rsh), or (3) serial-console session.

INFO

Published Date :

April 28, 2012, 12:55 a.m.

Last Modified :

Feb. 1, 2022, 4:53 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

6.8
Affected Products

The following products are affected by CVE-2012-1803 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Siemens ruggedcom_rugged_operating_system
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-1803.

URL Resource
http://archives.neohapsis.com/archives/bugtraq/2012-04/0186.html Broken Link
http://arstechnica.com/business/news/2012/04/backdoor-in-mission-critical-hardware-threatens-power-traffic-control-systems.ars Third Party Advisory
http://ics-cert.us-cert.gov/advisories/ICSA-12-146-01A Third Party Advisory US Government Resource
http://seclists.org/fulldisclosure/2012/Apr/277 Exploit Mailing List Third Party Advisory
http://www.exploit-db.com/exploits/18779 Exploit Third Party Advisory VDB Entry
http://www.kb.cert.org/vuls/id/889195 Third Party Advisory US Government Resource
http://www.kb.cert.org/vuls/id/MAPG-8RCPEN Third Party Advisory US Government Resource
http://www.ruggedcom.com/productbulletin/ros-security-page/ Broken Link Vendor Advisory
http://www.securityfocus.com/bid/53215 Third Party Advisory VDB Entry
http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-116-01A.pdf Broken Link Third Party Advisory US Government Resource
http://www.wired.com/threatlevel/2012/04/ruggedcom-backdoor/ Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/75120 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-1803 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-1803 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type http://archives.neohapsis.com/archives/bugtraq/2012-04/0186.html No Types Assigned http://archives.neohapsis.com/archives/bugtraq/2012-04/0186.html Broken Link
    Changed Reference Type http://arstechnica.com/business/news/2012/04/backdoor-in-mission-critical-hardware-threatens-power-traffic-control-systems.ars No Types Assigned http://arstechnica.com/business/news/2012/04/backdoor-in-mission-critical-hardware-threatens-power-traffic-control-systems.ars Third Party Advisory
    Changed Reference Type http://ics-cert.us-cert.gov/advisories/ICSA-12-146-01A No Types Assigned http://ics-cert.us-cert.gov/advisories/ICSA-12-146-01A Third Party Advisory, US Government Resource
    Changed Reference Type http://seclists.org/fulldisclosure/2012/Apr/277 Exploit http://seclists.org/fulldisclosure/2012/Apr/277 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://www.exploit-db.com/exploits/18779 No Types Assigned http://www.exploit-db.com/exploits/18779 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.kb.cert.org/vuls/id/889195 US Government Resource http://www.kb.cert.org/vuls/id/889195 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.kb.cert.org/vuls/id/MAPG-8RCPEN US Government Resource http://www.kb.cert.org/vuls/id/MAPG-8RCPEN Third Party Advisory, US Government Resource
    Changed Reference Type http://www.ruggedcom.com/productbulletin/ros-security-page/ Vendor Advisory http://www.ruggedcom.com/productbulletin/ros-security-page/ Broken Link, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/53215 No Types Assigned http://www.securityfocus.com/bid/53215 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-116-01A.pdf US Government Resource http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-116-01A.pdf Broken Link, Third Party Advisory, US Government Resource
    Changed Reference Type http://www.wired.com/threatlevel/2012/04/ruggedcom-backdoor/ No Types Assigned http://www.wired.com/threatlevel/2012/04/ruggedcom-backdoor/ Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/75120 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/75120 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:ruggedcom:ros:3.2:*:*:*:*:*:*:* *cpe:2.3:o:ruggedcom:ros:3.3:*:*:*:*:*:*:* *cpe:2.3:o:ruggedcom:ros:3.7:*:*:*:*:*:*:* *cpe:2.3:o:ruggedcom:ros:3.8:*:*:*:*:*:*:* *cpe:2.3:o:ruggedcom:ros:3.9:*:*:*:*:*:*:* *cpe:2.3:o:ruggedcom:ros:*:*:*:*:*:*:*:* versions up to (including) 3.10 OR *cpe:2.3:o:siemens:ruggedcom_rugged_operating_system:*:*:*:*:*:*:*:* versions from (including) 3.2.0 up to (including) 3.10.1
  • CVE Modified by [email protected]

    Dec. 14, 2017

    Action Type Old Value New Value
    Added Reference http://www.exploit-db.com/exploits/18779 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 22, 2017

    Action Type Old Value New Value
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/75120 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 30, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-1803 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-1803 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.72 }} -0.26%

score

0.80538

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability