ssa-256353
Vulnerability from csaf_siemens
Published
2022-03-08 00:00
Modified
2023-12-12 00:00
Summary
SSA-256353: Third-Party Component Vulnerabilities in RUGGEDCOM ROS

Notes

Summary
Multiple vulnerabilities affect various third-party components of the RUGGEDCOM Operating System (ROS). If exploited, an attacker could cause a denial-of-service, act as a man-in-the-middle or retrieval of sensitive information or gain privileged functions. Siemens has released updates for the affected products and recommends to update to the latest versions.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.



{
  "document": {
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)",
      "tlp": {
        "label": "WHITE"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple vulnerabilities affect various third-party components of the RUGGEDCOM Operating System (ROS). If exploited, an attacker could cause a denial-of-service, act as a man-in-the-middle or retrieval of sensitive information or gain privileged functions.\n\nSiemens has released updates for the affected products and recommends to update to the latest versions.",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
        "title": "General Recommendations"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "productcert@siemens.com",
      "name": "Siemens ProductCERT",
      "namespace": "https://www.siemens.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "SSA-256353: Third-Party Component Vulnerabilities in RUGGEDCOM ROS - HTML Version",
        "url": "https://cert-portal.siemens.com/productcert/html/ssa-256353.html"
      },
      {
        "category": "self",
        "summary": "SSA-256353: Third-Party Component Vulnerabilities in RUGGEDCOM ROS - CSAF Version",
        "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-256353.json"
      },
      {
        "category": "self",
        "summary": "SSA-256353: Third-Party Component Vulnerabilities in RUGGEDCOM ROS - PDF Version",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-256353.pdf"
      },
      {
        "category": "self",
        "summary": "SSA-256353: Third-Party Component Vulnerabilities in RUGGEDCOM ROS - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-256353.txt"
      }
    ],
    "title": "SSA-256353: Third-Party Component Vulnerabilities in RUGGEDCOM ROS",
    "tracking": {
      "current_release_date": "2023-12-12T00:00:00Z",
      "generator": {
        "engine": {
          "name": "Siemens ProductCERT CSAF Generator",
          "version": "1"
        }
      },
      "id": "SSA-256353",
      "initial_release_date": "2022-03-08T00:00:00Z",
      "revision_history": [
        {
          "date": "2022-03-08T00:00:00Z",
          "legacy_version": "1.0",
          "number": "1",
          "summary": "Publication Date"
        },
        {
          "date": "2022-03-11T00:00:00Z",
          "legacy_version": "1.1",
          "number": "2",
          "summary": "Corrected the list of affected products and fix releases"
        },
        {
          "date": "2022-04-12T00:00:00Z",
          "legacy_version": "1.2",
          "number": "3",
          "summary": "Added acknowledgements"
        },
        {
          "date": "2023-03-14T00:00:00Z",
          "legacy_version": "1.3",
          "number": "4",
          "summary": "Corrected the list of affected products and added fix for V4.3.8"
        },
        {
          "date": "2023-04-11T00:00:00Z",
          "legacy_version": "1.4",
          "number": "5",
          "summary": "Added multiple missing affected products (only affected by CVE-2021-37208, CVE-2021-42016, CVE-2021-42017, CVE-2021-42018 and CVE-2021-42019) with no fix currently planned"
        },
        {
          "date": "2023-12-12T00:00:00Z",
          "legacy_version": "1.5",
          "number": "6",
          "summary": "Added missing affected products: RUGGEDCOM RS416NCv2 V4.X, RUGGEDCOM RS416PNCv2 V4.x, RUGGEDCOM RS416v2 V4.X, RUGGEDCOM RS416Pv2 V4.X. Adjusted the name of RUGGEDCOM RS416NCv2 V5.X, RUGGEDCOM RS416PNCv2 V5.x, RUGGEDCOM RS416v2 V5.X, RUGGEDCOM RS416Pv2 V5.X (added reference to V5.X). Added Additional note for FIPS devices"
        }
      ],
      "status": "interim",
      "version": "6"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM i800",
                  "product_id": "1"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM i800"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM i800NC",
                  "product_id": "2"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM i800NC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM i801",
                  "product_id": "3"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM i801"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM i801NC",
                  "product_id": "4"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM i801NC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM i802",
                  "product_id": "5"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM i802"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM i802NC",
                  "product_id": "6"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM i802NC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM i803",
                  "product_id": "7"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM i803"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM i803NC",
                  "product_id": "8"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM i803NC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM M969",
                  "product_id": "9"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM M969"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "RUGGEDCOM M969F",
                  "product_id": "10"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM M969F"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM M969NC",
                  "product_id": "11"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM M969NC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM M2100",
                  "product_id": "12"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM M2100"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "RUGGEDCOM M2100F",
                  "product_id": "13"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM M2100F"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM M2100NC",
                  "product_id": "14"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM M2100NC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM M2200",
                  "product_id": "15"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM M2200"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "RUGGEDCOM M2200F",
                  "product_id": "16"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM M2200F"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM M2200NC",
                  "product_id": "17"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM M2200NC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RMC30",
                  "product_id": "18"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RMC30"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RMC30NC",
                  "product_id": "19"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RMC30NC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RMC8388 V4.X",
                  "product_id": "20"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RMC8388 V4.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RMC8388 V5.X",
                  "product_id": "21"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RMC8388 V5.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RMC8388NC V4.X",
                  "product_id": "22"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RMC8388NC V4.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RMC8388NC V5.X",
                  "product_id": "23"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RMC8388NC V5.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RP110",
                  "product_id": "24"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RP110"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RP110NC",
                  "product_id": "25"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RP110NC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS400",
                  "product_id": "26"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS400"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "RUGGEDCOM RS400F",
                  "product_id": "27"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS400F"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS400NC",
                  "product_id": "28"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS400NC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS401",
                  "product_id": "29"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS401"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS401NC",
                  "product_id": "30"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS401NC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS416",
                  "product_id": "31"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS416"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "RUGGEDCOM RS416F",
                  "product_id": "32"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS416F"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS416NC",
                  "product_id": "33"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS416NC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS416NCv2 V4.X",
                  "product_id": "34"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS416NCv2 V4.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RS416NCv2 V5.X",
                  "product_id": "35"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS416NCv2 V5.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS416P",
                  "product_id": "36"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS416P"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "RUGGEDCOM RS416PF",
                  "product_id": "37"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS416PF"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS416PNC",
                  "product_id": "38"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS416PNC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS416PNCv2 V4.X",
                  "product_id": "39"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS416PNCv2 V4.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RS416PNCv2 V5.X",
                  "product_id": "40"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS416PNCv2 V5.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS416Pv2 V4.X",
                  "product_id": "41"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS416Pv2 V4.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RS416Pv2 V5.X",
                  "product_id": "42"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS416Pv2 V5.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS416v2 V4.X",
                  "product_id": "43"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS416v2 V4.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RS416v2 V5.X",
                  "product_id": "44"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS416v2 V5.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS900",
                  "product_id": "45"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS900 (32M) V4.X",
                  "product_id": "46"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900 (32M) V4.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RS900 (32M) V5.X",
                  "product_id": "47"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900 (32M) V5.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "RUGGEDCOM RS900F",
                  "product_id": "48"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900F"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS900G",
                  "product_id": "49"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900G"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS900G (32M) V4.X",
                  "product_id": "50"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900G (32M) V4.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RS900G (32M) V5.X",
                  "product_id": "51"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900G (32M) V5.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "RUGGEDCOM RS900GF",
                  "product_id": "52"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900GF"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS900GNC",
                  "product_id": "53"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900GNC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS900GNC(32M) V4.X",
                  "product_id": "54"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900GNC(32M) V4.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RS900GNC(32M) V5.X",
                  "product_id": "55"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900GNC(32M) V5.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS900GP",
                  "product_id": "56"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900GP"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "RUGGEDCOM RS900GPF",
                  "product_id": "57"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900GPF"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS900GPNC",
                  "product_id": "58"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900GPNC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS900L",
                  "product_id": "59"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900L"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS900LNC",
                  "product_id": "60"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900LNC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS900M-GETS-C01",
                  "product_id": "61"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900M-GETS-C01"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS900M-GETS-XX",
                  "product_id": "62"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900M-GETS-XX"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS900M-STND-C01",
                  "product_id": "63"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900M-STND-C01"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS900M-STND-XX",
                  "product_id": "64"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900M-STND-XX"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS900MNC-GETS-C01",
                  "product_id": "65"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900MNC-GETS-C01"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS900MNC-GETS-XX",
                  "product_id": "66"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900MNC-GETS-XX"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS900MNC-STND-XX",
                  "product_id": "67"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900MNC-STND-XX"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS900MNC-STND-XX-C01",
                  "product_id": "68"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900MNC-STND-XX-C01"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS900NC",
                  "product_id": "69"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900NC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS900NC(32M) V4.X",
                  "product_id": "70"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900NC(32M) V4.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RS900NC(32M) V5.X",
                  "product_id": "71"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900NC(32M) V5.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS900W",
                  "product_id": "72"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS900W"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS910",
                  "product_id": "73"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS910"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS910L",
                  "product_id": "74"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS910L"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS910LNC",
                  "product_id": "75"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS910LNC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS910NC",
                  "product_id": "76"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS910NC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS910W",
                  "product_id": "77"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS910W"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS920L",
                  "product_id": "78"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS920L"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS920LNC",
                  "product_id": "79"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS920LNC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS920W",
                  "product_id": "80"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS920W"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS930L",
                  "product_id": "81"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS930L"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS930LNC",
                  "product_id": "82"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS930LNC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS930W",
                  "product_id": "83"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS930W"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS940G",
                  "product_id": "84"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS940G"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "RUGGEDCOM RS940GF",
                  "product_id": "85"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS940GF"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS940GNC",
                  "product_id": "86"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS940GNC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS969",
                  "product_id": "87"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS969"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS969NC",
                  "product_id": "88"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS969NC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS1600",
                  "product_id": "89"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS1600"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS1600F",
                  "product_id": "90"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS1600F"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS1600FNC",
                  "product_id": "91"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS1600FNC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS1600NC",
                  "product_id": "92"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS1600NC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS1600T",
                  "product_id": "93"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS1600T"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS1600TNC",
                  "product_id": "94"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS1600TNC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS8000",
                  "product_id": "95"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS8000"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS8000A",
                  "product_id": "96"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS8000A"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS8000ANC",
                  "product_id": "97"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS8000ANC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS8000H",
                  "product_id": "98"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS8000H"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS8000HNC",
                  "product_id": "99"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS8000HNC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS8000NC",
                  "product_id": "100"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS8000NC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS8000T",
                  "product_id": "101"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS8000T"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RS8000TNC",
                  "product_id": "102"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RS8000TNC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RSG907R",
                  "product_id": "103"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG907R"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RSG908C",
                  "product_id": "104"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG908C"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RSG909R",
                  "product_id": "105"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG909R"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RSG910C",
                  "product_id": "106"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG910C"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RSG920P V4.X",
                  "product_id": "107"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG920P V4.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RSG920P V5.X",
                  "product_id": "108"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG920P V5.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RSG920PNC V4.X",
                  "product_id": "109"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG920PNC V4.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RSG920PNC V5.X",
                  "product_id": "110"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG920PNC V5.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RSG2100",
                  "product_id": "111"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2100"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RSG2100 (32M) V4.X",
                  "product_id": "112"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2100 (32M) V4.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RSG2100 (32M) V5.X",
                  "product_id": "113"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2100 (32M) V5.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "RUGGEDCOM RSG2100F",
                  "product_id": "114"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2100F"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RSG2100NC",
                  "product_id": "115"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2100NC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RSG2100NC(32M) V4.X",
                  "product_id": "116"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2100NC(32M) V4.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RSG2100NC(32M) V5.X",
                  "product_id": "117"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2100NC(32M) V5.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RSG2100P",
                  "product_id": "118"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2100P"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "RUGGEDCOM RSG2100PF",
                  "product_id": "119"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2100PF"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RSG2100PNC",
                  "product_id": "120"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2100PNC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RSG2200",
                  "product_id": "121"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2200"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "RUGGEDCOM RSG2200F",
                  "product_id": "122"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2200F"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RSG2200NC",
                  "product_id": "123"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2200NC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RSG2288 V4.X",
                  "product_id": "124"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2288 V4.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RSG2288 V5.X",
                  "product_id": "125"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2288 V5.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RSG2288NC V4.X",
                  "product_id": "126"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2288NC V4.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RSG2288NC V5.X",
                  "product_id": "127"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2288NC V5.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RSG2300 V4.X",
                  "product_id": "128"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2300 V4.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RSG2300 V5.X",
                  "product_id": "129"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2300 V5.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "RUGGEDCOM RSG2300F",
                  "product_id": "130"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2300F"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RSG2300NC V4.X",
                  "product_id": "131"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2300NC V4.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RSG2300NC V5.X",
                  "product_id": "132"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2300NC V5.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RSG2300P V4.X",
                  "product_id": "133"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2300P V4.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RSG2300P V5.X",
                  "product_id": "134"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2300P V5.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "RUGGEDCOM RSG2300PF",
                  "product_id": "135"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2300PF"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RSG2300PNC V4.X",
                  "product_id": "136"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2300PNC V4.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RSG2300PNC V5.X",
                  "product_id": "137"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2300PNC V5.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RSG2488 V4.X",
                  "product_id": "138"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2488 V4.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RSG2488 V5.X",
                  "product_id": "139"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2488 V5.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "RUGGEDCOM RSG2488F",
                  "product_id": "140"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2488F"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.3.8",
                "product": {
                  "name": "RUGGEDCOM RSG2488NC V4.X",
                  "product_id": "141"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2488NC V4.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RSG2488NC V5.X",
                  "product_id": "142"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSG2488NC V5.X"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RSL910",
                  "product_id": "143"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSL910"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RSL910NC",
                  "product_id": "144"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RSL910NC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RST916C",
                  "product_id": "145"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RST916C"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RST916P",
                  "product_id": "146"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RST916P"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RST2228",
                  "product_id": "147"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RST2228"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV5.6.0",
                "product": {
                  "name": "RUGGEDCOM RST2228P",
                  "product_id": "148"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RST2228P"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-37208",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Improper neutralization of special characters on the web server configuration page could allow an attacker, in a privileged position, to retrieve sensitive information via cross-site scripting.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6",
          "7",
          "8",
          "12",
          "13",
          "14",
          "15",
          "16",
          "17",
          "9",
          "10",
          "11",
          "18",
          "19",
          "20",
          "21",
          "22",
          "23",
          "24",
          "25",
          "89",
          "90",
          "91",
          "92",
          "93",
          "94",
          "26",
          "27",
          "28",
          "29",
          "30",
          "31",
          "32",
          "33",
          "34",
          "35",
          "36",
          "37",
          "38",
          "39",
          "40",
          "41",
          "42",
          "43",
          "44",
          "95",
          "96",
          "97",
          "98",
          "99",
          "100",
          "101",
          "102",
          "45",
          "46",
          "47",
          "48",
          "49",
          "50",
          "51",
          "52",
          "53",
          "54",
          "55",
          "56",
          "57",
          "58",
          "59",
          "60",
          "61",
          "62",
          "63",
          "64",
          "65",
          "66",
          "67",
          "68",
          "69",
          "70",
          "71",
          "72",
          "73",
          "74",
          "75",
          "76",
          "77",
          "78",
          "79",
          "80",
          "81",
          "82",
          "83",
          "84",
          "85",
          "86",
          "87",
          "88",
          "111",
          "112",
          "113",
          "114",
          "115",
          "116",
          "117",
          "118",
          "119",
          "120",
          "121",
          "122",
          "123",
          "124",
          "125",
          "126",
          "127",
          "128",
          "129",
          "130",
          "131",
          "132",
          "133",
          "134",
          "135",
          "136",
          "137",
          "138",
          "139",
          "140",
          "141",
          "142",
          "103",
          "104",
          "105",
          "106",
          "107",
          "108",
          "109",
          "110",
          "143",
          "144",
          "147",
          "148",
          "145",
          "146"
        ]
      },
      "remediations": [
        {
          "category": "mitigation",
          "details": "Restrict web server access in affected system(s) to ports 443/TCP and 22/TCP, to trusted IP addresses only",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "9",
            "10",
            "11",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "89",
            "90",
            "91",
            "92",
            "93",
            "94",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "95",
            "96",
            "97",
            "98",
            "99",
            "100",
            "101",
            "102",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "62",
            "63",
            "64",
            "65",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71",
            "72",
            "73",
            "74",
            "75",
            "76",
            "77",
            "78",
            "79",
            "80",
            "81",
            "82",
            "83",
            "84",
            "85",
            "86",
            "87",
            "88",
            "111",
            "112",
            "113",
            "114",
            "115",
            "116",
            "117",
            "118",
            "119",
            "120",
            "121",
            "122",
            "123",
            "124",
            "125",
            "126",
            "127",
            "128",
            "129",
            "130",
            "131",
            "132",
            "133",
            "134",
            "135",
            "136",
            "137",
            "138",
            "139",
            "140",
            "141",
            "142",
            "103",
            "104",
            "105",
            "106",
            "107",
            "108",
            "109",
            "110",
            "143",
            "144",
            "147",
            "148",
            "145",
            "146"
          ]
        },
        {
          "category": "mitigation",
          "details": "Restrict access to port 69/UDP to trusted IP addresses only, for the TFTP vulnerability",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "9",
            "10",
            "11",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "89",
            "90",
            "91",
            "92",
            "93",
            "94",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "95",
            "96",
            "97",
            "98",
            "99",
            "100",
            "101",
            "102",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "62",
            "63",
            "64",
            "65",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71",
            "72",
            "73",
            "74",
            "75",
            "76",
            "77",
            "78",
            "79",
            "80",
            "81",
            "82",
            "83",
            "84",
            "85",
            "86",
            "87",
            "88",
            "111",
            "112",
            "113",
            "114",
            "115",
            "116",
            "117",
            "118",
            "119",
            "120",
            "121",
            "122",
            "123",
            "124",
            "125",
            "126",
            "127",
            "128",
            "129",
            "130",
            "131",
            "132",
            "133",
            "134",
            "135",
            "136",
            "137",
            "138",
            "139",
            "140",
            "141",
            "142",
            "103",
            "104",
            "105",
            "106",
            "107",
            "108",
            "109",
            "110",
            "143",
            "144",
            "147",
            "148",
            "145",
            "146"
          ]
        },
        {
          "category": "no_fix_planned",
          "details": "Currently no fix is planned",
          "product_ids": [
            "13",
            "16",
            "10",
            "27",
            "32",
            "37",
            "48",
            "52",
            "57",
            "85",
            "114",
            "119",
            "122",
            "130",
            "135",
            "140"
          ]
        },
        {
          "category": "vendor_fix",
          "details": "Update to V4.3.8 or later version",
          "product_ids": [
            "1",
            "3",
            "5",
            "7",
            "12",
            "15",
            "9",
            "18",
            "20",
            "24",
            "89",
            "90",
            "93",
            "26",
            "29",
            "31",
            "41",
            "43",
            "95",
            "96",
            "98",
            "101",
            "45",
            "46",
            "49",
            "50",
            "56",
            "59",
            "72",
            "73",
            "74",
            "77",
            "78",
            "80",
            "81",
            "83",
            "84",
            "87",
            "111",
            "112",
            "118",
            "121",
            "124",
            "128",
            "133",
            "138",
            "107"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109816735/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V4.3.8 or later version",
          "product_ids": [
            "2",
            "4",
            "6",
            "8",
            "14",
            "17",
            "11",
            "19",
            "22",
            "25",
            "91",
            "92",
            "94",
            "28",
            "30",
            "33",
            "34",
            "36",
            "38",
            "39",
            "97",
            "99",
            "100",
            "102",
            "53",
            "54",
            "58",
            "60",
            "61",
            "62",
            "63",
            "64",
            "65",
            "66",
            "67",
            "68",
            "69",
            "70",
            "75",
            "76",
            "79",
            "82",
            "86",
            "88",
            "115",
            "116",
            "120",
            "123",
            "126",
            "131",
            "136",
            "141",
            "109"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109816735/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V5.6.0 or later version",
          "product_ids": [
            "21",
            "42",
            "44",
            "47",
            "51",
            "113",
            "125",
            "129",
            "134",
            "139",
            "103",
            "104",
            "105",
            "106",
            "108",
            "143",
            "147",
            "148",
            "145",
            "146"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109806156/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V5.6.0 or later version",
          "product_ids": [
            "23",
            "35",
            "40",
            "55",
            "71",
            "117",
            "127",
            "132",
            "137",
            "142",
            "110",
            "144"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109806156/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.6,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H/E:P/RL:T/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "9",
            "10",
            "11",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "89",
            "90",
            "91",
            "92",
            "93",
            "94",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "95",
            "96",
            "97",
            "98",
            "99",
            "100",
            "101",
            "102",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "62",
            "63",
            "64",
            "65",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71",
            "72",
            "73",
            "74",
            "75",
            "76",
            "77",
            "78",
            "79",
            "80",
            "81",
            "82",
            "83",
            "84",
            "85",
            "86",
            "87",
            "88",
            "111",
            "112",
            "113",
            "114",
            "115",
            "116",
            "117",
            "118",
            "119",
            "120",
            "121",
            "122",
            "123",
            "124",
            "125",
            "126",
            "127",
            "128",
            "129",
            "130",
            "131",
            "132",
            "133",
            "134",
            "135",
            "136",
            "137",
            "138",
            "139",
            "140",
            "141",
            "142",
            "103",
            "104",
            "105",
            "106",
            "107",
            "108",
            "109",
            "110",
            "143",
            "144",
            "147",
            "148",
            "145",
            "146"
          ]
        }
      ],
      "title": "CVE-2021-37208"
    },
    {
      "cve": "CVE-2021-42016",
      "cwe": {
        "id": "CWE-208",
        "name": "Observable Timing Discrepancy"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A timing attack, in a third-party component, could make the retrieval of the private key possible, used for encryption of sensitive data. \r\n\r\nIf a threat actor were to exploit this, the data integrity and security could be compromised.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "3",
          "5",
          "7",
          "12",
          "13",
          "15",
          "16",
          "9",
          "10",
          "18",
          "20",
          "21",
          "24",
          "89",
          "90",
          "93",
          "26",
          "27",
          "29",
          "31",
          "32",
          "36",
          "37",
          "41",
          "42",
          "43",
          "44",
          "95",
          "96",
          "98",
          "101",
          "45",
          "46",
          "47",
          "48",
          "49",
          "50",
          "51",
          "52",
          "56",
          "57",
          "59",
          "61",
          "62",
          "63",
          "64",
          "72",
          "73",
          "74",
          "77",
          "78",
          "80",
          "81",
          "83",
          "84",
          "85",
          "87",
          "111",
          "112",
          "113",
          "114",
          "118",
          "119",
          "121",
          "122",
          "124",
          "125",
          "128",
          "129",
          "130",
          "133",
          "134",
          "135",
          "138",
          "139",
          "140",
          "103",
          "104",
          "105",
          "106",
          "107",
          "108",
          "143",
          "147",
          "148",
          "145",
          "146"
        ]
      },
      "remediations": [
        {
          "category": "mitigation",
          "details": "Restrict web server access in affected system(s) to ports 443/TCP and 22/TCP, to trusted IP addresses only",
          "product_ids": [
            "1",
            "3",
            "5",
            "7",
            "12",
            "13",
            "15",
            "16",
            "9",
            "10",
            "18",
            "20",
            "21",
            "24",
            "89",
            "90",
            "93",
            "26",
            "27",
            "29",
            "31",
            "32",
            "36",
            "37",
            "41",
            "42",
            "43",
            "44",
            "95",
            "96",
            "98",
            "101",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "56",
            "57",
            "59",
            "61",
            "62",
            "63",
            "64",
            "72",
            "73",
            "74",
            "77",
            "78",
            "80",
            "81",
            "83",
            "84",
            "85",
            "87",
            "111",
            "112",
            "113",
            "114",
            "118",
            "119",
            "121",
            "122",
            "124",
            "125",
            "128",
            "129",
            "130",
            "133",
            "134",
            "135",
            "138",
            "139",
            "140",
            "103",
            "104",
            "105",
            "106",
            "107",
            "108",
            "143",
            "147",
            "148",
            "145",
            "146"
          ]
        },
        {
          "category": "mitigation",
          "details": "Restrict access to port 69/UDP to trusted IP addresses only, for the TFTP vulnerability",
          "product_ids": [
            "1",
            "3",
            "5",
            "7",
            "12",
            "13",
            "15",
            "16",
            "9",
            "10",
            "18",
            "20",
            "21",
            "24",
            "89",
            "90",
            "93",
            "26",
            "27",
            "29",
            "31",
            "32",
            "36",
            "37",
            "41",
            "42",
            "43",
            "44",
            "95",
            "96",
            "98",
            "101",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "56",
            "57",
            "59",
            "61",
            "62",
            "63",
            "64",
            "72",
            "73",
            "74",
            "77",
            "78",
            "80",
            "81",
            "83",
            "84",
            "85",
            "87",
            "111",
            "112",
            "113",
            "114",
            "118",
            "119",
            "121",
            "122",
            "124",
            "125",
            "128",
            "129",
            "130",
            "133",
            "134",
            "135",
            "138",
            "139",
            "140",
            "103",
            "104",
            "105",
            "106",
            "107",
            "108",
            "143",
            "147",
            "148",
            "145",
            "146"
          ]
        },
        {
          "category": "no_fix_planned",
          "details": "Currently no fix is planned",
          "product_ids": [
            "13",
            "16",
            "10",
            "27",
            "32",
            "37",
            "48",
            "52",
            "57",
            "85",
            "114",
            "119",
            "122",
            "130",
            "135",
            "140"
          ]
        },
        {
          "category": "vendor_fix",
          "details": "Update to V4.3.8 or later version",
          "product_ids": [
            "1",
            "3",
            "5",
            "7",
            "12",
            "15",
            "9",
            "18",
            "20",
            "24",
            "89",
            "90",
            "93",
            "26",
            "29",
            "31",
            "41",
            "43",
            "95",
            "96",
            "98",
            "101",
            "45",
            "46",
            "49",
            "50",
            "56",
            "59",
            "72",
            "73",
            "74",
            "77",
            "78",
            "80",
            "81",
            "83",
            "84",
            "87",
            "111",
            "112",
            "118",
            "121",
            "124",
            "128",
            "133",
            "138",
            "107"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109816735/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V4.3.8 or later version",
          "product_ids": [
            "36",
            "61",
            "62",
            "63",
            "64"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109816735/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V5.6.0 or later version",
          "product_ids": [
            "21",
            "42",
            "44",
            "47",
            "51",
            "113",
            "125",
            "129",
            "134",
            "139",
            "103",
            "104",
            "105",
            "106",
            "108",
            "143",
            "147",
            "148",
            "145",
            "146"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109806156/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "3",
            "5",
            "7",
            "12",
            "13",
            "15",
            "16",
            "9",
            "10",
            "18",
            "20",
            "21",
            "24",
            "89",
            "90",
            "93",
            "26",
            "27",
            "29",
            "31",
            "32",
            "36",
            "37",
            "41",
            "42",
            "43",
            "44",
            "95",
            "96",
            "98",
            "101",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "56",
            "57",
            "59",
            "61",
            "62",
            "63",
            "64",
            "72",
            "73",
            "74",
            "77",
            "78",
            "80",
            "81",
            "83",
            "84",
            "85",
            "87",
            "111",
            "112",
            "113",
            "114",
            "118",
            "119",
            "121",
            "122",
            "124",
            "125",
            "128",
            "129",
            "130",
            "133",
            "134",
            "135",
            "138",
            "139",
            "140",
            "103",
            "104",
            "105",
            "106",
            "107",
            "108",
            "143",
            "147",
            "148",
            "145",
            "146"
          ]
        }
      ],
      "title": "CVE-2021-42016"
    },
    {
      "cve": "CVE-2021-42017",
      "cwe": {
        "id": "CWE-358",
        "name": "Improperly Implemented Security Check for Standard"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A new variant of the POODLE attack has left a third-party component vulnerable due to the implementation flaws of the CBC encryption mode in TLS 1.0 to 1.2.\r\n\r\nIf an attacker were to exploit this, they could act as a man-in-the-middle and eavesdrop on encrypted communications.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "3",
          "5",
          "7",
          "12",
          "13",
          "15",
          "16",
          "9",
          "10",
          "18",
          "20",
          "21",
          "24",
          "89",
          "90",
          "93",
          "26",
          "27",
          "29",
          "31",
          "32",
          "36",
          "37",
          "41",
          "42",
          "43",
          "44",
          "95",
          "96",
          "98",
          "101",
          "45",
          "46",
          "47",
          "48",
          "49",
          "50",
          "51",
          "52",
          "56",
          "57",
          "59",
          "61",
          "62",
          "63",
          "64",
          "72",
          "73",
          "74",
          "77",
          "78",
          "80",
          "81",
          "83",
          "84",
          "85",
          "87",
          "111",
          "112",
          "113",
          "114",
          "118",
          "119",
          "121",
          "122",
          "124",
          "125",
          "128",
          "129",
          "130",
          "133",
          "134",
          "135",
          "138",
          "139",
          "140",
          "103",
          "104",
          "105",
          "106",
          "107",
          "108",
          "143",
          "147",
          "148",
          "145",
          "146"
        ]
      },
      "remediations": [
        {
          "category": "mitigation",
          "details": "Restrict web server access in affected system(s) to ports 443/TCP and 22/TCP, to trusted IP addresses only",
          "product_ids": [
            "1",
            "3",
            "5",
            "7",
            "12",
            "13",
            "15",
            "16",
            "9",
            "10",
            "18",
            "20",
            "21",
            "24",
            "89",
            "90",
            "93",
            "26",
            "27",
            "29",
            "31",
            "32",
            "36",
            "37",
            "41",
            "42",
            "43",
            "44",
            "95",
            "96",
            "98",
            "101",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "56",
            "57",
            "59",
            "61",
            "62",
            "63",
            "64",
            "72",
            "73",
            "74",
            "77",
            "78",
            "80",
            "81",
            "83",
            "84",
            "85",
            "87",
            "111",
            "112",
            "113",
            "114",
            "118",
            "119",
            "121",
            "122",
            "124",
            "125",
            "128",
            "129",
            "130",
            "133",
            "134",
            "135",
            "138",
            "139",
            "140",
            "103",
            "104",
            "105",
            "106",
            "107",
            "108",
            "143",
            "147",
            "148",
            "145",
            "146"
          ]
        },
        {
          "category": "mitigation",
          "details": "Restrict access to port 69/UDP to trusted IP addresses only, for the TFTP vulnerability",
          "product_ids": [
            "1",
            "3",
            "5",
            "7",
            "12",
            "13",
            "15",
            "16",
            "9",
            "10",
            "18",
            "20",
            "21",
            "24",
            "89",
            "90",
            "93",
            "26",
            "27",
            "29",
            "31",
            "32",
            "36",
            "37",
            "41",
            "42",
            "43",
            "44",
            "95",
            "96",
            "98",
            "101",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "56",
            "57",
            "59",
            "61",
            "62",
            "63",
            "64",
            "72",
            "73",
            "74",
            "77",
            "78",
            "80",
            "81",
            "83",
            "84",
            "85",
            "87",
            "111",
            "112",
            "113",
            "114",
            "118",
            "119",
            "121",
            "122",
            "124",
            "125",
            "128",
            "129",
            "130",
            "133",
            "134",
            "135",
            "138",
            "139",
            "140",
            "103",
            "104",
            "105",
            "106",
            "107",
            "108",
            "143",
            "147",
            "148",
            "145",
            "146"
          ]
        },
        {
          "category": "no_fix_planned",
          "details": "Currently no fix is planned",
          "product_ids": [
            "13",
            "16",
            "10",
            "27",
            "32",
            "37",
            "48",
            "52",
            "57",
            "85",
            "114",
            "119",
            "122",
            "130",
            "135",
            "140"
          ]
        },
        {
          "category": "vendor_fix",
          "details": "Update to V4.3.8 or later version",
          "product_ids": [
            "1",
            "3",
            "5",
            "7",
            "12",
            "15",
            "9",
            "18",
            "20",
            "24",
            "89",
            "90",
            "93",
            "26",
            "29",
            "31",
            "41",
            "43",
            "95",
            "96",
            "98",
            "101",
            "45",
            "46",
            "49",
            "50",
            "56",
            "59",
            "72",
            "73",
            "74",
            "77",
            "78",
            "80",
            "81",
            "83",
            "84",
            "87",
            "111",
            "112",
            "118",
            "121",
            "124",
            "128",
            "133",
            "138",
            "107"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109816735/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V4.3.8 or later version",
          "product_ids": [
            "36",
            "61",
            "62",
            "63",
            "64"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109816735/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V5.6.0 or later version",
          "product_ids": [
            "21",
            "42",
            "44",
            "47",
            "51",
            "113",
            "125",
            "129",
            "134",
            "139",
            "103",
            "104",
            "105",
            "106",
            "108",
            "143",
            "147",
            "148",
            "145",
            "146"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109806156/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "3",
            "5",
            "7",
            "12",
            "13",
            "15",
            "16",
            "9",
            "10",
            "18",
            "20",
            "21",
            "24",
            "89",
            "90",
            "93",
            "26",
            "27",
            "29",
            "31",
            "32",
            "36",
            "37",
            "41",
            "42",
            "43",
            "44",
            "95",
            "96",
            "98",
            "101",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "56",
            "57",
            "59",
            "61",
            "62",
            "63",
            "64",
            "72",
            "73",
            "74",
            "77",
            "78",
            "80",
            "81",
            "83",
            "84",
            "85",
            "87",
            "111",
            "112",
            "113",
            "114",
            "118",
            "119",
            "121",
            "122",
            "124",
            "125",
            "128",
            "129",
            "130",
            "133",
            "134",
            "135",
            "138",
            "139",
            "140",
            "103",
            "104",
            "105",
            "106",
            "107",
            "108",
            "143",
            "147",
            "148",
            "145",
            "146"
          ]
        }
      ],
      "title": "CVE-2021-42017"
    },
    {
      "cve": "CVE-2021-42018",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Within a third-party component, whenever memory allocation is requested, the out of bound size is not checked.\r\n\r\nTherefore, if size exceeding the expected allocation is assigned, it could allocate a smaller buffer instead. If an attacker were to exploit this, they could cause a heap overflow.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6",
          "7",
          "8",
          "12",
          "13",
          "14",
          "15",
          "16",
          "17",
          "9",
          "10",
          "11",
          "18",
          "19",
          "20",
          "21",
          "22",
          "23",
          "24",
          "25",
          "89",
          "90",
          "91",
          "92",
          "93",
          "94",
          "26",
          "27",
          "28",
          "29",
          "30",
          "31",
          "32",
          "33",
          "34",
          "35",
          "36",
          "37",
          "38",
          "39",
          "40",
          "41",
          "42",
          "43",
          "44",
          "95",
          "96",
          "97",
          "98",
          "99",
          "100",
          "101",
          "102",
          "45",
          "46",
          "47",
          "48",
          "49",
          "50",
          "51",
          "52",
          "53",
          "54",
          "55",
          "56",
          "57",
          "58",
          "59",
          "60",
          "61",
          "62",
          "63",
          "64",
          "65",
          "66",
          "67",
          "68",
          "69",
          "70",
          "71",
          "72",
          "73",
          "74",
          "75",
          "76",
          "77",
          "78",
          "79",
          "80",
          "81",
          "82",
          "83",
          "84",
          "85",
          "86",
          "87",
          "88",
          "111",
          "112",
          "113",
          "114",
          "115",
          "116",
          "117",
          "118",
          "119",
          "120",
          "121",
          "122",
          "123",
          "124",
          "125",
          "126",
          "127",
          "128",
          "129",
          "130",
          "131",
          "132",
          "133",
          "134",
          "135",
          "136",
          "137",
          "138",
          "139",
          "140",
          "141",
          "142",
          "103",
          "104",
          "105",
          "106",
          "107",
          "108",
          "109",
          "110",
          "143",
          "144",
          "147",
          "148",
          "145",
          "146"
        ]
      },
      "remediations": [
        {
          "category": "mitigation",
          "details": "Restrict web server access in affected system(s) to ports 443/TCP and 22/TCP, to trusted IP addresses only",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "9",
            "10",
            "11",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "89",
            "90",
            "91",
            "92",
            "93",
            "94",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "95",
            "96",
            "97",
            "98",
            "99",
            "100",
            "101",
            "102",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "62",
            "63",
            "64",
            "65",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71",
            "72",
            "73",
            "74",
            "75",
            "76",
            "77",
            "78",
            "79",
            "80",
            "81",
            "82",
            "83",
            "84",
            "85",
            "86",
            "87",
            "88",
            "111",
            "112",
            "113",
            "114",
            "115",
            "116",
            "117",
            "118",
            "119",
            "120",
            "121",
            "122",
            "123",
            "124",
            "125",
            "126",
            "127",
            "128",
            "129",
            "130",
            "131",
            "132",
            "133",
            "134",
            "135",
            "136",
            "137",
            "138",
            "139",
            "140",
            "141",
            "142",
            "103",
            "104",
            "105",
            "106",
            "107",
            "108",
            "109",
            "110",
            "143",
            "144",
            "147",
            "148",
            "145",
            "146"
          ]
        },
        {
          "category": "mitigation",
          "details": "Restrict access to port 69/UDP to trusted IP addresses only, for the TFTP vulnerability",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "9",
            "10",
            "11",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "89",
            "90",
            "91",
            "92",
            "93",
            "94",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "95",
            "96",
            "97",
            "98",
            "99",
            "100",
            "101",
            "102",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "62",
            "63",
            "64",
            "65",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71",
            "72",
            "73",
            "74",
            "75",
            "76",
            "77",
            "78",
            "79",
            "80",
            "81",
            "82",
            "83",
            "84",
            "85",
            "86",
            "87",
            "88",
            "111",
            "112",
            "113",
            "114",
            "115",
            "116",
            "117",
            "118",
            "119",
            "120",
            "121",
            "122",
            "123",
            "124",
            "125",
            "126",
            "127",
            "128",
            "129",
            "130",
            "131",
            "132",
            "133",
            "134",
            "135",
            "136",
            "137",
            "138",
            "139",
            "140",
            "141",
            "142",
            "103",
            "104",
            "105",
            "106",
            "107",
            "108",
            "109",
            "110",
            "143",
            "144",
            "147",
            "148",
            "145",
            "146"
          ]
        },
        {
          "category": "no_fix_planned",
          "details": "Currently no fix is planned",
          "product_ids": [
            "13",
            "16",
            "10",
            "27",
            "32",
            "37",
            "48",
            "52",
            "57",
            "85",
            "114",
            "119",
            "122",
            "130",
            "135",
            "140"
          ]
        },
        {
          "category": "vendor_fix",
          "details": "Update to V4.3.8 or later version",
          "product_ids": [
            "1",
            "3",
            "5",
            "7",
            "12",
            "15",
            "9",
            "18",
            "20",
            "24",
            "89",
            "90",
            "93",
            "26",
            "29",
            "31",
            "41",
            "43",
            "95",
            "96",
            "98",
            "101",
            "45",
            "46",
            "49",
            "50",
            "56",
            "59",
            "72",
            "73",
            "74",
            "77",
            "78",
            "80",
            "81",
            "83",
            "84",
            "87",
            "111",
            "112",
            "118",
            "121",
            "124",
            "128",
            "133",
            "138",
            "107"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109816735/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V4.3.8 or later version",
          "product_ids": [
            "2",
            "4",
            "6",
            "8",
            "14",
            "17",
            "11",
            "19",
            "22",
            "25",
            "91",
            "92",
            "94",
            "28",
            "30",
            "33",
            "34",
            "36",
            "38",
            "39",
            "97",
            "99",
            "100",
            "102",
            "53",
            "54",
            "58",
            "60",
            "61",
            "62",
            "63",
            "64",
            "65",
            "66",
            "67",
            "68",
            "69",
            "70",
            "75",
            "76",
            "79",
            "82",
            "86",
            "88",
            "115",
            "116",
            "120",
            "123",
            "126",
            "131",
            "136",
            "141",
            "109"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109816735/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V5.6.0 or later version",
          "product_ids": [
            "21",
            "42",
            "44",
            "47",
            "51",
            "113",
            "125",
            "129",
            "134",
            "139",
            "103",
            "104",
            "105",
            "106",
            "108",
            "143",
            "147",
            "148",
            "145",
            "146"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109806156/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V5.6.0 or later version",
          "product_ids": [
            "23",
            "35",
            "40",
            "55",
            "71",
            "117",
            "127",
            "132",
            "137",
            "142",
            "110",
            "144"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109806156/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "9",
            "10",
            "11",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "89",
            "90",
            "91",
            "92",
            "93",
            "94",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "95",
            "96",
            "97",
            "98",
            "99",
            "100",
            "101",
            "102",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "62",
            "63",
            "64",
            "65",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71",
            "72",
            "73",
            "74",
            "75",
            "76",
            "77",
            "78",
            "79",
            "80",
            "81",
            "82",
            "83",
            "84",
            "85",
            "86",
            "87",
            "88",
            "111",
            "112",
            "113",
            "114",
            "115",
            "116",
            "117",
            "118",
            "119",
            "120",
            "121",
            "122",
            "123",
            "124",
            "125",
            "126",
            "127",
            "128",
            "129",
            "130",
            "131",
            "132",
            "133",
            "134",
            "135",
            "136",
            "137",
            "138",
            "139",
            "140",
            "141",
            "142",
            "103",
            "104",
            "105",
            "106",
            "107",
            "108",
            "109",
            "110",
            "143",
            "144",
            "147",
            "148",
            "145",
            "146"
          ]
        }
      ],
      "title": "CVE-2021-42018"
    },
    {
      "cve": "CVE-2021-42019",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Within a third-party component, the process to allocate partition size fails to check memory boundaries.\r\n\r\nTherefore, if a large amount is requested by an attacker, due to an integer-wrap around, it could result in a small size being allocated instead.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6",
          "7",
          "8",
          "12",
          "13",
          "14",
          "15",
          "16",
          "17",
          "9",
          "10",
          "11",
          "18",
          "19",
          "20",
          "21",
          "22",
          "23",
          "24",
          "25",
          "89",
          "90",
          "91",
          "92",
          "93",
          "94",
          "26",
          "27",
          "28",
          "29",
          "30",
          "31",
          "32",
          "33",
          "34",
          "35",
          "36",
          "37",
          "38",
          "39",
          "40",
          "41",
          "42",
          "43",
          "44",
          "95",
          "96",
          "97",
          "98",
          "99",
          "100",
          "101",
          "102",
          "45",
          "46",
          "47",
          "48",
          "49",
          "50",
          "51",
          "52",
          "53",
          "54",
          "55",
          "56",
          "57",
          "58",
          "59",
          "60",
          "61",
          "62",
          "63",
          "64",
          "65",
          "66",
          "67",
          "68",
          "69",
          "70",
          "71",
          "72",
          "73",
          "74",
          "75",
          "76",
          "77",
          "78",
          "79",
          "80",
          "81",
          "82",
          "83",
          "84",
          "85",
          "86",
          "87",
          "88",
          "111",
          "112",
          "113",
          "114",
          "115",
          "116",
          "117",
          "118",
          "119",
          "120",
          "121",
          "122",
          "123",
          "124",
          "125",
          "126",
          "127",
          "128",
          "129",
          "130",
          "131",
          "132",
          "133",
          "134",
          "135",
          "136",
          "137",
          "138",
          "139",
          "140",
          "141",
          "142",
          "103",
          "104",
          "105",
          "106",
          "107",
          "108",
          "109",
          "110",
          "143",
          "144",
          "147",
          "148",
          "145",
          "146"
        ]
      },
      "remediations": [
        {
          "category": "mitigation",
          "details": "Restrict web server access in affected system(s) to ports 443/TCP and 22/TCP, to trusted IP addresses only",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "9",
            "10",
            "11",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "89",
            "90",
            "91",
            "92",
            "93",
            "94",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "95",
            "96",
            "97",
            "98",
            "99",
            "100",
            "101",
            "102",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "62",
            "63",
            "64",
            "65",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71",
            "72",
            "73",
            "74",
            "75",
            "76",
            "77",
            "78",
            "79",
            "80",
            "81",
            "82",
            "83",
            "84",
            "85",
            "86",
            "87",
            "88",
            "111",
            "112",
            "113",
            "114",
            "115",
            "116",
            "117",
            "118",
            "119",
            "120",
            "121",
            "122",
            "123",
            "124",
            "125",
            "126",
            "127",
            "128",
            "129",
            "130",
            "131",
            "132",
            "133",
            "134",
            "135",
            "136",
            "137",
            "138",
            "139",
            "140",
            "141",
            "142",
            "103",
            "104",
            "105",
            "106",
            "107",
            "108",
            "109",
            "110",
            "143",
            "144",
            "147",
            "148",
            "145",
            "146"
          ]
        },
        {
          "category": "mitigation",
          "details": "Restrict access to port 69/UDP to trusted IP addresses only, for the TFTP vulnerability",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "9",
            "10",
            "11",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "89",
            "90",
            "91",
            "92",
            "93",
            "94",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "95",
            "96",
            "97",
            "98",
            "99",
            "100",
            "101",
            "102",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "62",
            "63",
            "64",
            "65",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71",
            "72",
            "73",
            "74",
            "75",
            "76",
            "77",
            "78",
            "79",
            "80",
            "81",
            "82",
            "83",
            "84",
            "85",
            "86",
            "87",
            "88",
            "111",
            "112",
            "113",
            "114",
            "115",
            "116",
            "117",
            "118",
            "119",
            "120",
            "121",
            "122",
            "123",
            "124",
            "125",
            "126",
            "127",
            "128",
            "129",
            "130",
            "131",
            "132",
            "133",
            "134",
            "135",
            "136",
            "137",
            "138",
            "139",
            "140",
            "141",
            "142",
            "103",
            "104",
            "105",
            "106",
            "107",
            "108",
            "109",
            "110",
            "143",
            "144",
            "147",
            "148",
            "145",
            "146"
          ]
        },
        {
          "category": "no_fix_planned",
          "details": "Currently no fix is planned",
          "product_ids": [
            "13",
            "16",
            "10",
            "27",
            "32",
            "37",
            "48",
            "52",
            "57",
            "85",
            "114",
            "119",
            "122",
            "130",
            "135",
            "140"
          ]
        },
        {
          "category": "vendor_fix",
          "details": "Update to V4.3.8 or later version",
          "product_ids": [
            "1",
            "3",
            "5",
            "7",
            "12",
            "15",
            "9",
            "18",
            "20",
            "24",
            "89",
            "90",
            "93",
            "26",
            "29",
            "31",
            "41",
            "43",
            "95",
            "96",
            "98",
            "101",
            "45",
            "46",
            "49",
            "50",
            "56",
            "59",
            "72",
            "73",
            "74",
            "77",
            "78",
            "80",
            "81",
            "83",
            "84",
            "87",
            "111",
            "112",
            "118",
            "121",
            "124",
            "128",
            "133",
            "138",
            "107"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109816735/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V4.3.8 or later version",
          "product_ids": [
            "2",
            "4",
            "6",
            "8",
            "14",
            "17",
            "11",
            "19",
            "22",
            "25",
            "91",
            "92",
            "94",
            "28",
            "30",
            "33",
            "34",
            "36",
            "38",
            "39",
            "97",
            "99",
            "100",
            "102",
            "53",
            "54",
            "58",
            "60",
            "61",
            "62",
            "63",
            "64",
            "65",
            "66",
            "67",
            "68",
            "69",
            "70",
            "75",
            "76",
            "79",
            "82",
            "86",
            "88",
            "115",
            "116",
            "120",
            "123",
            "126",
            "131",
            "136",
            "141",
            "109"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109816735/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V5.6.0 or later version",
          "product_ids": [
            "21",
            "42",
            "44",
            "47",
            "51",
            "113",
            "125",
            "129",
            "134",
            "139",
            "103",
            "104",
            "105",
            "106",
            "108",
            "143",
            "147",
            "148",
            "145",
            "146"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109806156/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V5.6.0 or later version",
          "product_ids": [
            "23",
            "35",
            "40",
            "55",
            "71",
            "117",
            "127",
            "132",
            "137",
            "142",
            "110",
            "144"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109806156/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "9",
            "10",
            "11",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "89",
            "90",
            "91",
            "92",
            "93",
            "94",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "95",
            "96",
            "97",
            "98",
            "99",
            "100",
            "101",
            "102",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "62",
            "63",
            "64",
            "65",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71",
            "72",
            "73",
            "74",
            "75",
            "76",
            "77",
            "78",
            "79",
            "80",
            "81",
            "82",
            "83",
            "84",
            "85",
            "86",
            "87",
            "88",
            "111",
            "112",
            "113",
            "114",
            "115",
            "116",
            "117",
            "118",
            "119",
            "120",
            "121",
            "122",
            "123",
            "124",
            "125",
            "126",
            "127",
            "128",
            "129",
            "130",
            "131",
            "132",
            "133",
            "134",
            "135",
            "136",
            "137",
            "138",
            "139",
            "140",
            "141",
            "142",
            "103",
            "104",
            "105",
            "106",
            "107",
            "108",
            "109",
            "110",
            "143",
            "144",
            "147",
            "148",
            "145",
            "146"
          ]
        }
      ],
      "title": "CVE-2021-42019"
    },
    {
      "cve": "CVE-2021-42020",
      "cwe": {
        "id": "CWE-754",
        "name": "Improper Check for Unusual or Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The third-party component, in its TFTP functionality fails to check for null terminations in file names.\r\n\r\nIf an attacker were to exploit this, it could result in data corruption, and possibly a hard-fault of the application.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6",
          "7",
          "8",
          "12",
          "14",
          "15",
          "17",
          "9",
          "11",
          "18",
          "19",
          "20",
          "21",
          "22",
          "23",
          "24",
          "25",
          "89",
          "90",
          "91",
          "92",
          "93",
          "94",
          "26",
          "28",
          "29",
          "30",
          "31",
          "33",
          "34",
          "35",
          "36",
          "38",
          "39",
          "40",
          "41",
          "42",
          "43",
          "44",
          "95",
          "96",
          "97",
          "98",
          "99",
          "100",
          "101",
          "102",
          "45",
          "46",
          "47",
          "49",
          "50",
          "51",
          "53",
          "54",
          "55",
          "56",
          "58",
          "59",
          "60",
          "61",
          "62",
          "63",
          "64",
          "65",
          "66",
          "67",
          "68",
          "69",
          "70",
          "71",
          "72",
          "73",
          "74",
          "75",
          "76",
          "77",
          "78",
          "79",
          "80",
          "81",
          "82",
          "83",
          "84",
          "86",
          "87",
          "88",
          "111",
          "112",
          "113",
          "115",
          "116",
          "117",
          "118",
          "120",
          "121",
          "123",
          "124",
          "125",
          "126",
          "127",
          "128",
          "129",
          "131",
          "132",
          "133",
          "134",
          "136",
          "137",
          "138",
          "139",
          "141",
          "142",
          "103",
          "104",
          "105",
          "106",
          "107",
          "108",
          "109",
          "110",
          "143",
          "144",
          "147",
          "148",
          "145",
          "146"
        ]
      },
      "remediations": [
        {
          "category": "mitigation",
          "details": "Restrict web server access in affected system(s) to ports 443/TCP and 22/TCP, to trusted IP addresses only",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "12",
            "14",
            "15",
            "17",
            "9",
            "11",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "89",
            "90",
            "91",
            "92",
            "93",
            "94",
            "26",
            "28",
            "29",
            "30",
            "31",
            "33",
            "34",
            "35",
            "36",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "95",
            "96",
            "97",
            "98",
            "99",
            "100",
            "101",
            "102",
            "45",
            "46",
            "47",
            "49",
            "50",
            "51",
            "53",
            "54",
            "55",
            "56",
            "58",
            "59",
            "60",
            "61",
            "62",
            "63",
            "64",
            "65",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71",
            "72",
            "73",
            "74",
            "75",
            "76",
            "77",
            "78",
            "79",
            "80",
            "81",
            "82",
            "83",
            "84",
            "86",
            "87",
            "88",
            "111",
            "112",
            "113",
            "115",
            "116",
            "117",
            "118",
            "120",
            "121",
            "123",
            "124",
            "125",
            "126",
            "127",
            "128",
            "129",
            "131",
            "132",
            "133",
            "134",
            "136",
            "137",
            "138",
            "139",
            "141",
            "142",
            "103",
            "104",
            "105",
            "106",
            "107",
            "108",
            "109",
            "110",
            "143",
            "144",
            "147",
            "148",
            "145",
            "146"
          ]
        },
        {
          "category": "mitigation",
          "details": "Restrict access to port 69/UDP to trusted IP addresses only, for the TFTP vulnerability",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "12",
            "14",
            "15",
            "17",
            "9",
            "11",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "89",
            "90",
            "91",
            "92",
            "93",
            "94",
            "26",
            "28",
            "29",
            "30",
            "31",
            "33",
            "34",
            "35",
            "36",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "95",
            "96",
            "97",
            "98",
            "99",
            "100",
            "101",
            "102",
            "45",
            "46",
            "47",
            "49",
            "50",
            "51",
            "53",
            "54",
            "55",
            "56",
            "58",
            "59",
            "60",
            "61",
            "62",
            "63",
            "64",
            "65",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71",
            "72",
            "73",
            "74",
            "75",
            "76",
            "77",
            "78",
            "79",
            "80",
            "81",
            "82",
            "83",
            "84",
            "86",
            "87",
            "88",
            "111",
            "112",
            "113",
            "115",
            "116",
            "117",
            "118",
            "120",
            "121",
            "123",
            "124",
            "125",
            "126",
            "127",
            "128",
            "129",
            "131",
            "132",
            "133",
            "134",
            "136",
            "137",
            "138",
            "139",
            "141",
            "142",
            "103",
            "104",
            "105",
            "106",
            "107",
            "108",
            "109",
            "110",
            "143",
            "144",
            "147",
            "148",
            "145",
            "146"
          ]
        },
        {
          "category": "vendor_fix",
          "details": "Update to V4.3.8 or later version",
          "product_ids": [
            "1",
            "3",
            "5",
            "7",
            "12",
            "15",
            "9",
            "18",
            "20",
            "24",
            "89",
            "90",
            "93",
            "26",
            "29",
            "31",
            "41",
            "43",
            "95",
            "96",
            "98",
            "101",
            "45",
            "46",
            "49",
            "50",
            "56",
            "59",
            "72",
            "73",
            "74",
            "77",
            "78",
            "80",
            "81",
            "83",
            "84",
            "87",
            "111",
            "112",
            "118",
            "121",
            "124",
            "128",
            "133",
            "138",
            "107"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109816735/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V4.3.8 or later version",
          "product_ids": [
            "2",
            "4",
            "6",
            "8",
            "14",
            "17",
            "11",
            "19",
            "22",
            "25",
            "91",
            "92",
            "94",
            "28",
            "30",
            "33",
            "34",
            "36",
            "38",
            "39",
            "97",
            "99",
            "100",
            "102",
            "53",
            "54",
            "58",
            "60",
            "61",
            "62",
            "63",
            "64",
            "65",
            "66",
            "67",
            "68",
            "69",
            "70",
            "75",
            "76",
            "79",
            "82",
            "86",
            "88",
            "115",
            "116",
            "120",
            "123",
            "126",
            "131",
            "136",
            "141",
            "109"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109816735/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V5.6.0 or later version",
          "product_ids": [
            "21",
            "42",
            "44",
            "47",
            "51",
            "113",
            "125",
            "129",
            "134",
            "139",
            "103",
            "104",
            "105",
            "106",
            "108",
            "143",
            "147",
            "148",
            "145",
            "146"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109806156/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V5.6.0 or later version",
          "product_ids": [
            "23",
            "35",
            "40",
            "55",
            "71",
            "117",
            "127",
            "132",
            "137",
            "142",
            "110",
            "144"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109806156/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "12",
            "14",
            "15",
            "17",
            "9",
            "11",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "89",
            "90",
            "91",
            "92",
            "93",
            "94",
            "26",
            "28",
            "29",
            "30",
            "31",
            "33",
            "34",
            "35",
            "36",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "95",
            "96",
            "97",
            "98",
            "99",
            "100",
            "101",
            "102",
            "45",
            "46",
            "47",
            "49",
            "50",
            "51",
            "53",
            "54",
            "55",
            "56",
            "58",
            "59",
            "60",
            "61",
            "62",
            "63",
            "64",
            "65",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71",
            "72",
            "73",
            "74",
            "75",
            "76",
            "77",
            "78",
            "79",
            "80",
            "81",
            "82",
            "83",
            "84",
            "86",
            "87",
            "88",
            "111",
            "112",
            "113",
            "115",
            "116",
            "117",
            "118",
            "120",
            "121",
            "123",
            "124",
            "125",
            "126",
            "127",
            "128",
            "129",
            "131",
            "132",
            "133",
            "134",
            "136",
            "137",
            "138",
            "139",
            "141",
            "142",
            "103",
            "104",
            "105",
            "106",
            "107",
            "108",
            "109",
            "110",
            "143",
            "144",
            "147",
            "148",
            "145",
            "146"
          ]
        }
      ],
      "title": "CVE-2021-42020"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.