CVE-2017-10616

The ifmap service that comes bundled with Juniper Networks Contrail releases uses hard coded credentials. Affected releases are Contrail releases 2.2 prior to 2.21.4; 3.0 prior to 3.0.3.4; 3.1 prior to 3.1.4.0; 3.2 prior to 3.2.5.0. CVE-2017-10616 and CVE-2017-10617 can be chained together and have a combined CVSSv3 score of 5.8 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:juniper:contrail:2.2:*:*:*:*:*:*:*
cpe:2.3:a:juniper:contrail:3.0:*:*:*:*:*:*:*
cpe:2.3:a:juniper:contrail:3.1:*:*:*:*:*:*:*
cpe:2.3:a:juniper:contrail:3.2:*:*:*:*:*:*:*

History

24 Mar 2023, 18:09

Type Values Removed Values Added
CVSS v2 : 6.4
v3 : 6.5
v2 : 6.4
v3 : 5.3
References (MISC) https://github.com/orangecertcc/security-research/security/advisories/GHSA-qx9c-49m4-f3vj - (MISC) https://github.com/orangecertcc/security-research/security/advisories/GHSA-qx9c-49m4-f3vj - Third Party Advisory

13 Jan 2023, 21:15

Type Values Removed Values Added
References
  • (MISC) https://github.com/orangecertcc/security-research/security/advisories/GHSA-qx9c-49m4-f3vj -

Information

Published : 2017-10-13 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-10616

Mitre link : CVE-2017-10616

CVE.ORG link : CVE-2017-10616


JSON object : View

Products Affected

juniper

  • contrail
CWE
CWE-798

Use of Hard-coded Credentials