mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-28 09:11:28 +00:00
351 lines
9.8 KiB
JSON
351 lines
9.8 KiB
JSON
{
|
|
"id": "CVE-2017-14021",
|
|
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
|
"published": "2017-11-01T02:29:00.210",
|
|
"lastModified": "2019-10-09T23:23:44.827",
|
|
"vulnStatus": "Modified",
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "A Use of Hard-coded Cryptographic Key issue was discovered in Korenix JetNet JetNet5018G version 1.4, JetNet5310G version 1.4a, JetNet5428G-2G-2FX version 1.4, JetNet5628G-R version 1.4, JetNet5628G version 1.4, JetNet5728G-24P version 1.4, JetNet5828G version 1.1d, JetNet6710G-HVDC version 1.1e, and JetNet6710G version 1.1. An attacker may gain access to hard-coded certificates and private keys allowing the attacker to perform man-in-the-middle attacks."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "Se ha descubierto un problema de uso de clave criptogr\u00e1fica embebida en Korenix JetNet JetNet5018G versi\u00f3n 1.4, JetNet5310G versi\u00f3n 1.4a, JetNet5428G-2G-2FX versi\u00f3n 1.4, JetNet5628G-R versi\u00f3n 1.4, JetNet5628G versi\u00f3n 1.4, JetNet5728G-24P versi\u00f3n 1.4, JetNet5828G versi\u00f3n 1.1d, JetNet6710G-HVDC versi\u00f3n 1.1e y JetNet6710G versi\u00f3n 1.1. Un atacante puede conseguir acceder a certificados y claves privadas embebidos, lo que le permite realizar ataques Man-in-the-Middle (MitM)."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV30": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.0",
|
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "NONE",
|
|
"userInteraction": "NONE",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "HIGH",
|
|
"availabilityImpact": "HIGH",
|
|
"baseScore": 9.8,
|
|
"baseSeverity": "CRITICAL"
|
|
},
|
|
"exploitabilityScore": 3.9,
|
|
"impactScore": 5.9
|
|
}
|
|
],
|
|
"cvssMetricV2": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "2.0",
|
|
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|
"accessVector": "NETWORK",
|
|
"accessComplexity": "LOW",
|
|
"authentication": "NONE",
|
|
"confidentialityImpact": "COMPLETE",
|
|
"integrityImpact": "COMPLETE",
|
|
"availabilityImpact": "COMPLETE",
|
|
"baseScore": 10.0
|
|
},
|
|
"baseSeverity": "HIGH",
|
|
"exploitabilityScore": 10.0,
|
|
"impactScore": 10.0,
|
|
"acInsufInfo": false,
|
|
"obtainAllPrivilege": false,
|
|
"obtainUserPrivilege": false,
|
|
"obtainOtherPrivilege": false,
|
|
"userInteractionRequired": false
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-798"
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"source": "ics-cert@hq.dhs.gov",
|
|
"type": "Secondary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-321"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"operator": "AND",
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:korenix:jetnet5018g_firmware:1.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "26AF5B4D-4368-4477-9185-0EAE1901F3AD"
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": false,
|
|
"criteria": "cpe:2.3:h:korenix:jetnet5018g:-:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "130FD179-0AFD-45CE-9ECB-A3ED71D1B37C"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"operator": "AND",
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:korenix:jetnet5310g_firmware:1.4a:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "48D4746F-B4CC-45E8-95DC-FE20408EA92F"
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": false,
|
|
"criteria": "cpe:2.3:h:korenix:jetnet5310g:-:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "6E6CB8FA-A16F-4C38-BF77-C371E86E383D"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"operator": "AND",
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:korenix:jetnet5428g-2g-2fx_firmware:1.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "9C71939E-E045-43B9-B546-FC8E649C54E9"
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": false,
|
|
"criteria": "cpe:2.3:h:korenix:jetnet5428g-2g-2fx:-:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "6BC86999-5BD5-4F52-828E-2FEB071CC7F5"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"operator": "AND",
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:korenix:jetnet5628g_firmware:1.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "2B64D2DE-4448-4212-8072-115DDDEC557E"
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": false,
|
|
"criteria": "cpe:2.3:h:korenix:jetnet5628g:-:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "3BCCBA67-BE4A-47B1-882B-D485880DA2CE"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"operator": "AND",
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:h:korenix:jetnet5628g-r_firmware:1.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "5DF101FB-1FE3-425E-B70B-83D258B40B1C"
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": false,
|
|
"criteria": "cpe:2.3:h:korenix:jetnet5628g-r:-:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "8809A638-39A1-4B1B-B382-CB15D7754894"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"operator": "AND",
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:h:korenix:jetnet5728g-24p_firmware:1.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "BF0C41AD-A7AA-40BE-9CA1-01155DFC9983"
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": false,
|
|
"criteria": "cpe:2.3:h:korenix:jetnet5728g-24p:-:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "CFF75AF1-4A4C-423E-B429-3B11514D3A8D"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"operator": "AND",
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:h:korenix:jetnet5828g_firmware:1.1d:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "3266110D-5FF3-4322-870A-96AF8BC5C88C"
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": false,
|
|
"criteria": "cpe:2.3:h:korenix:jetnet5828g:-:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "A0DCE941-4525-41F1-A169-0BCE56AC41C2"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"operator": "AND",
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:korenix:jetnet6710g_firmware:1.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "4CDDB42E-5D8B-413B-A476-ACD6FC84E59B"
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": false,
|
|
"criteria": "cpe:2.3:h:korenix:jetnet6710g:-:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "A30D7494-FB28-422F-9D79-E4FFB18FF8A6"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"operator": "AND",
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:korenix:jetnet6710g-hvdc_firmware:11e:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "4467DE80-26D4-4D02-81C4-C1CD33F76FBE"
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": false,
|
|
"criteria": "cpe:2.3:h:korenix:jetnet6710g-hvdc:-:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "55E51A56-2185-4A61-BD39-D1B74A688C6E"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "http://www.securityfocus.com/bid/101598",
|
|
"source": "ics-cert@hq.dhs.gov",
|
|
"tags": [
|
|
"Third Party Advisory",
|
|
"VDB Entry"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-299-01",
|
|
"source": "ics-cert@hq.dhs.gov",
|
|
"tags": [
|
|
"US Government Resource",
|
|
"Third Party Advisory"
|
|
]
|
|
}
|
|
]
|
|
} |