CVE-2015-6358

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
Multiple Cisco embedded devices use hardcoded X.509 certificates and SSH host keys embedded in the firmware, which allows remote attackers to defeat cryptographic protection mechanisms and conduct man-in-the-middle attacks by leveraging knowledge of these certificates and keys from another installation, aka Bug IDs CSCuw46610, CSCuw46620, CSCuw46637, CSCuw46654, CSCuw46665, CSCuw46672, CSCuw46677, CSCuw46682, CSCuw46705, CSCuw46716, CSCuw46979, CSCuw47005, CSCuw47028, CSCuw47040, CSCuw47048, CSCuw47061, CSCuw90860, CSCuw90869, CSCuw90875, CSCuw90881, CSCuw90899, and CSCuw90913.
Overview
  • CVE ID
  • CVE-2015-6358
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-10-12T15:29:00
  • Last Modified Date
  • 2017-11-03T16:46:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:cisco:rv320_firmware:*:*:*:*:*:*:*:* 1 OR 1.3.1.10
cpe:2.3:h:cisco:rv320:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:rv325_firmware:*:*:*:*:*:*:*:* 1 OR 1.3.1.10
cpe:2.3:h:cisco:rv325:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:rvs4000_firmware:*:*:*:*:*:*:*:* 1 OR 2.0.3.4
cpe:2.3:h:cisco:rvs4000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:wrv210_firmware:*:*:*:*:*:*:*:* 1 OR 2.0.1.5
cpe:2.3:h:cisco:wrv210:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:wap4410n_firmware:*:*:*:*:*:*:*:* 1 OR 2.0.7.8
cpe:2.3:h:cisco:wap4410n:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:wrv200_firmware:1.0.39:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:wrv200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:wrvs4400n_firmware:*:*:*:*:*:*:*:* 1 OR 2.0.2.2
cpe:2.3:h:cisco:wrvs4400n:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:wap200_firmware:*:*:*:*:*:*:*:* 1 OR 2.0.6.0
cpe:2.3:h:cisco:wap200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:wvc2300_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.2.6
cpe:2.3:h:cisco:wvc2300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:pvc2300_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.2.6
cpe:2.3:h:cisco:pvc2300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:srw224p_firmware:*:*:*:*:*:*:*:* 1 OR 2.0.2.4
cpe:2.3:h:cisco:srw224p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:wet200_firmware:*:*:*:*:*:*:*:* 1 OR 2.0.8.0
cpe:2.3:h:cisco:wet200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:wap2000_firmware:*:*:*:*:*:*:*:* 1 OR 2.0.8.0
cpe:2.3:h:cisco:wap2000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:wap4400n_firmware:*:*:*:*:*:*:*:* 1 OR -
cpe:2.3:h:cisco:wap4400n:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:rv120w_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.5.9
cpe:2.3:h:cisco:rv120w:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:rv180_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.5.4
cpe:2.3:h:cisco:rv180:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:rv180w_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.5.4
cpe:2.3:h:cisco:rv180w:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:rv315w_firmware:*:*:*:*:*:*:*:* 1 OR 1.01.03
cpe:2.3:h:cisco:rv315w:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:srp520_firmware:*:*:*:*:*:*:*:* 1 OR 1.01.29
cpe:2.3:h:cisco:srp520:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:srp520-u_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.6
cpe:2.3:h:cisco:srp520-u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:wrp500_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.1.002
cpe:2.3:h:cisco:wrp500:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:spa400_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.2.2
cpe:2.3:h:cisco:spa400:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:rtp300_firmware:*:*:*:*:*:*:*:* 1 OR 3.1.24
cpe:2.3:h:cisco:rtp300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:rv220w_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.4.17
cpe:2.3:h:cisco:rv220w:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://www.securitytracker.com/id/1034258 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034257 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034256 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034255 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/78047 Third Party Advisory VDB Entry
http://www.kb.cert.org/vuls/id/566724 Third Party Advisory US Government Resource
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151125-ci Issue Tracking Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 08:12:45 Added to TrackCVE
2022-12-02 21:54:11 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-02 21:54:11 2017-10-12T15:29Z 2017-10-12T15:29:00 CVE Published Date updated
2022-12-02 21:54:11 2017-11-03T16:46:26 CVE Modified Date updated
2022-12-02 21:54:11 Analyzed Vulnerability Status updated