Undocumented X.509v3 Key/Certificate Vulnerability in Dell EMC Networking OS10

Undocumented X.509v3 Key/Certificate Vulnerability in Dell EMC Networking OS10

CVE-2019-3710 · HIGH Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Dell EMC Networking OS10 versions prior to 10.4.3 contain a cryptographic key vulnerability due to an underlying application using undocumented, pre-installed X.509v3 key/certificate pairs. An unauthenticated remote attacker with the knowledge of the default keys may potentially be able to intercept communications or operate the system with elevated privileges.

Learn more about our Network Penetration Testing.