Lucene search

K
cve[email protected]CVE-2017-14021
HistoryNov 01, 2017 - 2:29 a.m.

CVE-2017-14021

2017-11-0102:29:00
CWE-798
CWE-321
web.nvd.nist.gov
32
2
cve-2017-14021
use of hard-coded cryptographic key
korenix jetnet
security vulnerability
man-in-the-middle attack
nvd

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.9%

A Use of Hard-coded Cryptographic Key issue was discovered in Korenix JetNet JetNet5018G version 1.4, JetNet5310G version 1.4a, JetNet5428G-2G-2FX version 1.4, JetNet5628G-R version 1.4, JetNet5628G version 1.4, JetNet5728G-24P version 1.4, JetNet5828G version 1.1d, JetNet6710G-HVDC version 1.1e, and JetNet6710G version 1.1. An attacker may gain access to hard-coded certificates and private keys allowing the attacker to perform man-in-the-middle attacks.

Affected configurations

NVD
Node
korenixjetnet5018g_firmwareMatch1.4
AND
korenixjetnet_5018gMatch-
Node
korenixjetnet5310g_firmwareMatch1.4a
AND
korenixjetnet_5310gMatch-
Node
korenixjetnet5428g-2g-2fx_firmwareMatch1.4
AND
korenixjetnet_5428g-2g-2fxMatch-
Node
korenixjetnet5628g_firmwareMatch1.4
AND
korenixjetnet_5628gMatch-
Node
korenixjetnet5628g-r_firmwareMatch1.4
AND
korenixjetnet_5628g-rMatch-
Node
korenixjetnet5728g-24p_firmwareMatch1.4
AND
korenixjetnet_5728g-24pMatch-
Node
korenixjetnet5828g_firmwareMatch1.1d
AND
korenixjetnet_5828gMatch-
Node
korenixjetnet6710g_firmwareMatch1.1
AND
korenixjetnet_6710gMatch-
Node
korenixjetnet6710g-hvdc_firmwareMatch11e
AND
korenixjetnet_6710g-hvdcMatch-

CNA Affected

[
  {
    "product": "Korenix JetNet",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Korenix JetNet"
      }
    ]
  }
]

Social References

More

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.9%

Related for CVE-2017-14021