CVE-2017-14021

A Use of Hard-coded Cryptographic Key issue was discovered in Korenix JetNet JetNet5018G version 1.4, JetNet5310G version 1.4a, JetNet5428G-2G-2FX version 1.4, JetNet5628G-R version 1.4, JetNet5628G version 1.4, JetNet5728G-24P version 1.4, JetNet5828G version 1.1d, JetNet6710G-HVDC version 1.1e, and JetNet6710G version 1.1. An attacker may gain access to hard-coded certificates and private keys allowing the attacker to perform man-in-the-middle attacks.
References
Link Resource
http://www.securityfocus.com/bid/101598 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-17-299-01 US Government Resource Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:korenix:jetnet5018g_firmware:1.4:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_5018g:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:korenix:jetnet5310g_firmware:1.4a:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_5310g:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:korenix:jetnet5428g-2g-2fx_firmware:1.4:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_5428g-2g-2fx:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:korenix:jetnet5628g_firmware:1.4:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_5628g:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:h:korenix:jetnet5628g-r_firmware:1.4:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_5628g-r:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:h:korenix:jetnet5728g-24p_firmware:1.4:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_5728g-24p:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:h:korenix:jetnet5828g_firmware:1.1d:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_5828g:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:korenix:jetnet6710g_firmware:1.1:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_6710g:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:korenix:jetnet6710g-hvdc_firmware:11e:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_6710g-hvdc:-:*:*:*:*:*:*:*

History

17 Jan 2024, 15:05

Type Values Removed Values Added
CPE cpe:2.3:h:korenix:jetnet5728g-24p:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet6710g:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet5428g-2g-2fx:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet5628g-r:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet5018g:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet5310g:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet6710g-hvdc:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet5628g:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet5828g:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_5428g-2g-2fx:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_5628g-r:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_5828g:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_5628g:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_5018g:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_5310g:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_5728g-24p:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_6710g-hvdc:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_6710g:-:*:*:*:*:*:*:*
First Time Korenix jetnet 5428g-2g-2fx
Korenix jetnet 6710g
Korenix jetnet 5728g-24p
Korenix jetnet 5628g
Korenix jetnet 5310g
Korenix jetnet 5018g
Korenix jetnet 6710g-hvdc
Korenix jetnet 5828g
Korenix jetnet 5628g-r

Information

Published : 2017-11-01 02:29

Updated : 2024-01-17 15:05


NVD link : CVE-2017-14021

Mitre link : CVE-2017-14021

CVE.ORG link : CVE-2017-14021


JSON object : View

Products Affected

korenix

  • jetnet_6710g
  • jetnet6710g-hvdc_firmware
  • jetnet_5828g
  • jetnet5828g_firmware
  • jetnet5728g-24p_firmware
  • jetnet5428g-2g-2fx_firmware
  • jetnet_5018g
  • jetnet_5310g
  • jetnet5310g_firmware
  • jetnet5018g_firmware
  • jetnet_5628g-r
  • jetnet_5728g-24p
  • jetnet6710g_firmware
  • jetnet5628g-r_firmware
  • jetnet_6710g-hvdc
  • jetnet5628g_firmware
  • jetnet_5628g
  • jetnet_5428g-2g-2fx
CWE
CWE-798

Use of Hard-coded Credentials

CWE-321

Use of Hard-coded Cryptographic Key