CVE-2017-14422

D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices use the same hardcoded /etc/stunnel.key private key across different customers' installations, which allows remote attackers to defeat the HTTPS cryptographic protection mechanisms by leveraging knowledge of this key from another installation.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:dlink:dir-850l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-850l_firmware:fw114wwb07_h2ab:beta1:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-850l:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:dlink:dir-850l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-850l:-:*:*:*:*:*:*:*

History

26 Apr 2023, 18:55

Type Values Removed Values Added
CPE cpe:2.3:h:d-link:dir-850l:-:*:*:*:*:*:*:* cpe:2.3:h:dlink:dir-850l:-:*:*:*:*:*:*:*

Information

Published : 2017-09-13 17:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-14422

Mitre link : CVE-2017-14422

CVE.ORG link : CVE-2017-14422


JSON object : View

Products Affected

dlink

  • dir-850l_firmware
  • dir-850l
CWE
CWE-798

Use of Hard-coded Credentials