Lucene search

K
nvd[email protected]NVD:CVE-2021-40342
HistoryJan 05, 2023 - 10:15 p.m.

CVE-2021-40342

2023-01-0522:15:08
CWE-287
CWE-798
web.nvd.nist.gov
hitachi energy
foxman-un
unem
default key
encryption
sensitive information
network access
cve-2021-40342

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.0%

In the DES implementation, the affected product versions use a default key for encryption. Successful exploitation allows an attacker to obtain sensitive information and gain access to the network elements that are managed by the affected products versions.

This issue affects

  • FOXMAN-UN product: FOXMAN-UN R16A, FOXMAN-UN R15B, FOXMAN-UN R15A, FOXMAN-UN R14B, FOXMAN-UN R14A, FOXMAN-UN R11B, FOXMAN-UN R11A, FOXMAN-UN R10C, FOXMAN-UN R9C;
  • UNEM product: UNEM R16A, UNEM R15B, UNEM R15A, UNEM R14B, UNEM R14A, UNEM R11B, UNEM R11A, UNEM R10C, UNEM R9C.

List of CPEs:

  • cpe:2.3:a:hitachienergy:foxman-un:R16A:::::::*
  • cpe:2.3:a:hitachienergy:foxman-un:R15B:::::::*
  • cpe:2.3:a:hitachienergy:foxman-un:R15A:::::::*
  • cpe:2.3:a:hitachienergy:foxman-un:R14B:::::::*
  • cpe:2.3:a:hitachienergy:foxman-un:R14A:::::::*
  • cpe:2.3:a:hitachienergy:foxman-un:R11B:::::::*
  • cpe:2.3:a:hitachienergy:foxman-un:R11A:::::::*
  • cpe:2.3:a:hitachienergy:foxman-un:R10C:::::::*
  • cpe:2.3:a:hitachienergy:foxman-un:R9C:::::::*
  • cpe:2.3:a:hitachienergy:unem:R16A:::::::*
  • cpe:2.3:a:hitachienergy:unem:R15B:::::::*
  • cpe:2.3:a:hitachienergy:unem:R15A:::::::*
  • cpe:2.3:a:hitachienergy:unem:R14B:::::::*
  • cpe:2.3:a:hitachienergy:unem:R14A:::::::*
  • cpe:2.3:a:hitachienergy:unem:R11B:::::::*
  • cpe:2.3:a:hitachienergy:unem:R11A:::::::*
  • cpe:2.3:a:hitachienergy:unem:R10C:::::::*
  • cpe:2.3:a:hitachienergy:unem:R9C:::::::*

Affected configurations

NVD
Node
hitachienergyfoxman-unMatchr9c
OR
hitachienergyfoxman-unMatchr10c
OR
hitachienergyfoxman-unMatchr11a
OR
hitachienergyfoxman-unMatchr11b
OR
hitachienergyfoxman-unMatchr14a
OR
hitachienergyfoxman-unMatchr14b
OR
hitachienergyfoxman-unMatchr15a
OR
hitachienergyfoxman-unMatchr15b
OR
hitachienergyfoxman-unMatchr16a
OR
hitachienergyunemMatchr9c
OR
hitachienergyunemMatchr10c
OR
hitachienergyunemMatchr11a
OR
hitachienergyunemMatchr11b
OR
hitachienergyunemMatchr14a
OR
hitachienergyunemMatchr14b
OR
hitachienergyunemMatchr15a
OR
hitachienergyunemMatchr15b
OR
hitachienergyunemMatchr16a

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.0%

Related for NVD:CVE-2021-40342