Lucene search

K
cvelistJuniperCVELIST:CVE-2017-10616
HistoryOct 13, 2017 - 12:00 a.m.

CVE-2017-10616 Contrail: hard coded credentials

2017-10-1300:00:00
juniper
www.cve.org

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.0%

The ifmap service that comes bundled with Juniper Networks Contrail releases uses hard coded credentials. Affected releases are Contrail releases 2.2 prior to 2.21.4; 3.0 prior to 3.0.3.4; 3.1 prior to 3.1.4.0; 3.2 prior to 3.2.5.0. CVE-2017-10616 and CVE-2017-10617 can be chained together and have a combined CVSSv3 score of 5.8 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N).

CNA Affected

[
  {
    "vendor": "Juniper Networks",
    "product": "Contrail",
    "versions": [
      {
        "version": "2.2",
        "status": "affected",
        "lessThan": "2.21.4",
        "versionType": "custom"
      },
      {
        "version": "3.0",
        "status": "affected",
        "lessThan": "3.0.3.4",
        "versionType": "custom"
      },
      {
        "version": "3.1",
        "status": "affected",
        "lessThan": "3.1.4.0",
        "versionType": "custom"
      },
      {
        "version": "3.2",
        "status": "affected",
        "lessThan": "3.2.5.0",
        "versionType": "custom"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.0%

Related for CVELIST:CVE-2017-10616