The ifmap service that comes bundled with Juniper Networks Contrail releases uses hard coded credentials. Affected releases are Contrail releases 2.2 prior to 2.21.4; 3.0 prior to 3.0.3.4; 3.1 prior to 3.1.4.0; 3.2 prior to 3.2.5.0. CVE-2017-10616 and CVE-2017-10617 can be chained together and have a combined CVSSv3 score of 5.8 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: juniper

Published: 2017-10-13T17:00:00Z

Updated: 2024-09-17T04:19:11.053Z

Reserved: 2017-06-28T00:00:00

Link: CVE-2017-10616

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-13T17:29:00.783

Modified: 2023-03-24T18:09:08.677

Link: CVE-2017-10616

cve-icon Redhat

No data.