CVE-2017-14422

D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices use the same hardcoded /etc/stunnel.key private key across different customers' installations, which allows remote attackers to defeat the HTTPS cryptographic protection mechanisms by leveraging knowledge of this key from another installation.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:d-link:dir-850l_firmware:*:beta1:*:*:*:*:*:*
cpe:2.3:h:d-link:dir-850l:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:d-link:dir-850l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dir-850l:-:*:*:*:*:*:*:*

Information

Published : 2017-09-13 10:29

Updated : 2017-09-20 17:59


NVD link : CVE-2017-14422

Mitre link : CVE-2017-14422


JSON object : View

CWE
CWE-798

Use of Hard-coded Credentials

Advertisement

dedicated server usa

Products Affected

d-link

  • dir-850l
  • dir-850l_firmware