CVE Vulnerabilities

CVE-2021-40342

Improper Authentication

Published: Jan 05, 2023 | Modified: Nov 07, 2023
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

In the DES implementation, the affected product versions use a default key for encryption. Successful exploitation allows an attacker to obtain sensitive information and gain access to the network elements that are managed by the affected products versions.

This issue affects

  • FOXMAN-UN product: FOXMAN-UN R16A, FOXMAN-UN R15B, FOXMAN-UN R15A, FOXMAN-UN R14B, FOXMAN-UN R14A, FOXMAN-UN R11B, FOXMAN-UN R11A, FOXMAN-UN R10C, FOXMAN-UN R9C;
  • UNEM product: UNEM R16A, UNEM R15B, UNEM R15A, UNEM R14B, UNEM R14A, UNEM R11B, UNEM R11A, UNEM R10C, UNEM R9C.

List of CPEs:

  • cpe:2.3:a:hitachienergy:foxman-un:R16A:::::::*
  • cpe:2.3:a:hitachienergy:foxman-un:R15B:::::::*
  • cpe:2.3:a:hitachienergy:foxman-un:R15A:::::::*
  • cpe:2.3:a:hitachienergy:foxman-un:R14B:::::::*
  • cpe:2.3:a:hitachienergy:foxman-un:R14A:::::::*
  • cpe:2.3:a:hitachienergy:foxman-un:R11B:::::::*
  • cpe:2.3:a:hitachienergy:foxman-un:R11A:::::::*
  • cpe:2.3:a:hitachienergy:foxman-un:R10C:::::::*
  • cpe:2.3:a:hitachienergy:foxman-un:R9C:::::::*
  • cpe:2.3:a:hitachienergy:unem:R16A:::::::*
  • cpe:2.3:a:hitachienergy:unem:R15B:::::::*
  • cpe:2.3:a:hitachienergy:unem:R15A:::::::*
  • cpe:2.3:a:hitachienergy:unem:R14B:::::::*
  • cpe:2.3:a:hitachienergy:unem:R14A:::::::*
  • cpe:2.3:a:hitachienergy:unem:R11B:::::::*
  • cpe:2.3:a:hitachienergy:unem:R11A:::::::*
  • cpe:2.3:a:hitachienergy:unem:R10C:::::::*
  • cpe:2.3:a:hitachienergy:unem:R9C:::::::*

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
Foxman-un Hitachienergy r9c (including) r9c (including)
Foxman-un Hitachienergy r10c (including) r10c (including)
Foxman-un Hitachienergy r11a (including) r11a (including)
Foxman-un Hitachienergy r11b (including) r11b (including)
Foxman-un Hitachienergy r14a (including) r14a (including)
Foxman-un Hitachienergy r14b (including) r14b (including)
Foxman-un Hitachienergy r15a (including) r15a (including)
Foxman-un Hitachienergy r15b (including) r15b (including)
Foxman-un Hitachienergy r16a (including) r16a (including)
Unem Hitachienergy r9c (including) r9c (including)
Unem Hitachienergy r10c (including) r10c (including)
Unem Hitachienergy r11a (including) r11a (including)
Unem Hitachienergy r11b (including) r11b (including)
Unem Hitachienergy r14a (including) r14a (including)
Unem Hitachienergy r14b (including) r14b (including)
Unem Hitachienergy r15a (including) r15a (including)
Unem Hitachienergy r15b (including) r15b (including)
Unem Hitachienergy r16a (including) r16a (including)

Potential Mitigations

References