Lucene search

K
cveIcscertCVE-2017-14021
HistoryNov 01, 2017 - 2:29 a.m.

CVE-2017-14021

2017-11-0102:29:00
CWE-798
CWE-321
icscert
web.nvd.nist.gov
36
2
cve-2017-14021
use of hard-coded cryptographic key
korenix jetnet
security vulnerability
man-in-the-middle attack
nvd

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.001

Percentile

39.8%

A Use of Hard-coded Cryptographic Key issue was discovered in Korenix JetNet JetNet5018G version 1.4, JetNet5310G version 1.4a, JetNet5428G-2G-2FX version 1.4, JetNet5628G-R version 1.4, JetNet5628G version 1.4, JetNet5728G-24P version 1.4, JetNet5828G version 1.1d, JetNet6710G-HVDC version 1.1e, and JetNet6710G version 1.1. An attacker may gain access to hard-coded certificates and private keys allowing the attacker to perform man-in-the-middle attacks.

Affected configurations

Nvd
Node
korenixjetnet5018g_firmwareMatch1.4
AND
korenixjetnet_5018gMatch-
Node
korenixjetnet5310g_firmwareMatch1.4a
AND
korenixjetnet_5310gMatch-
Node
korenixjetnet5428g-2g-2fx_firmwareMatch1.4
AND
korenixjetnet_5428g-2g-2fxMatch-
Node
korenixjetnet5628g_firmwareMatch1.4
AND
korenixjetnet_5628gMatch-
Node
korenixjetnet5628g-r_firmwareMatch1.4
AND
korenixjetnet_5628g-rMatch-
Node
korenixjetnet5728g-24p_firmwareMatch1.4
AND
korenixjetnet_5728g-24pMatch-
Node
korenixjetnet5828g_firmwareMatch1.1d
AND
korenixjetnet_5828gMatch-
Node
korenixjetnet6710g_firmwareMatch1.1
AND
korenixjetnet_6710gMatch-
Node
korenixjetnet6710g-hvdc_firmwareMatch11e
AND
korenixjetnet_6710g-hvdcMatch-
VendorProductVersionCPE
korenixjetnet5018g_firmware1.4cpe:2.3:o:korenix:jetnet5018g_firmware:1.4:*:*:*:*:*:*:*
korenixjetnet_5018g-cpe:2.3:h:korenix:jetnet_5018g:-:*:*:*:*:*:*:*
korenixjetnet5310g_firmware1.4acpe:2.3:o:korenix:jetnet5310g_firmware:1.4a:*:*:*:*:*:*:*
korenixjetnet_5310g-cpe:2.3:h:korenix:jetnet_5310g:-:*:*:*:*:*:*:*
korenixjetnet5428g-2g-2fx_firmware1.4cpe:2.3:o:korenix:jetnet5428g-2g-2fx_firmware:1.4:*:*:*:*:*:*:*
korenixjetnet_5428g-2g-2fx-cpe:2.3:h:korenix:jetnet_5428g-2g-2fx:-:*:*:*:*:*:*:*
korenixjetnet5628g_firmware1.4cpe:2.3:o:korenix:jetnet5628g_firmware:1.4:*:*:*:*:*:*:*
korenixjetnet_5628g-cpe:2.3:h:korenix:jetnet_5628g:-:*:*:*:*:*:*:*
korenixjetnet5628g-r_firmware1.4cpe:2.3:h:korenix:jetnet5628g-r_firmware:1.4:*:*:*:*:*:*:*
korenixjetnet_5628g-r-cpe:2.3:h:korenix:jetnet_5628g-r:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CNA Affected

[
  {
    "product": "Korenix JetNet",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Korenix JetNet"
      }
    ]
  }
]

Social References

More

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.001

Percentile

39.8%

Related for CVE-2017-14021