NETGEAR is aware of a growing number of phone and online scams. To learn how to stay safe click here.

Forum Discussion

aps_Tech's avatar
aps_Tech
Follower
Mar 31, 2022

M4300-8X8F Vulnerabilities

We are seeing various vulnerabilities on both our M4300's with firmware 12.0.15.7

 

Port 8443 - SSL Certificate Signed Using Weak Hashing Algorithm

Port 8443 - Sweet32

Port 80 - JQuery 1.2 < 3.5.0 Multiple XSS

From what I can find these seem to relate to firmware issues that will be addressed. Can anyone confirm this is the case and when we can expect a fixed firmware?

 

thanks

2 Replies

  • Please use seach.

     

    The 8443 port issue is known, fixes are in the works.

     

    Most vulnerability Scanners only check the jQuery version - and not for effective vulnerabilities.  LaurentMa can we have a status of that part please?

    • msi's avatar
      msi
      Luminary

      For the record: It looks like all mentioned issues have been addressed with  12.0.17.6 including the upgrade to jQuery 3.6. For the issues related to the API port 8443, here is an extract using testssl.sh I've I ran against our "canary" switch I upgraded before upgrading all our M4300 to this new version.

       

       

      ./testssl.sh ip-or-fqdn-of-switch:8443
      
      [...]
      
       Testing server's cipher preferences
      
      Hexcode  Cipher Suite Name (OpenSSL)       KeyExch.   Encryption  Bits     Cipher Suite Name (IANA/RFC)
      -----------------------------------------------------------------------------------------------------------------------------
      SSLv2
       -
      SSLv3
       -
      TLSv1
       -
      TLSv1.1
       -
      TLSv1.2 (no server order, thus listed by strength)
       xc030   ECDHE-RSA-AES256-GCM-SHA384       ECDH 256   AESGCM      256      TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
       xcca8   ECDHE-RSA-CHACHA20-POLY1305       ECDH 256   ChaCha20    256      TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
       x9d     AES256-GCM-SHA384                 RSA        AESGCM      256      TLS_RSA_WITH_AES_256_GCM_SHA384
       xc02f   ECDHE-RSA-AES128-GCM-SHA256       ECDH 256   AESGCM      128      TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
       x9c     AES128-GCM-SHA256                 RSA        AESGCM      128      TLS_RSA_WITH_AES_128_GCM_SHA256
      TLSv1.3
       -
      
      [...]
      
       Testing vulnerabilities
      
      [...]
       SWEET32 (CVE-2016-2183, CVE-2016-6329)    not vulnerable (OK)
       FREAK (CVE-2015-0204)                     not vulnerable (OK)

       

       

      I can confirm that testssl.sh on port 8443 reports more and (and outdated) ciphers on previous versions and shows the SWEET32 as vulnerable.

       

NETGEAR Academy

Boost your skills with the Netgear Academy - Get trained, certified and stay ahead with the latest Netgear technology! 

Join Us!

ProSupport for Business

Comprehensive support plans for maximum network uptime and business peace of mind.

 

Learn More