Vulnerability Details : CVE-2015-6358
Multiple Cisco embedded devices use hardcoded X.509 certificates and SSH host keys embedded in the firmware, which allows remote attackers to defeat cryptographic protection mechanisms and conduct man-in-the-middle attacks by leveraging knowledge of these certificates and keys from another installation, aka Bug IDs CSCuw46610, CSCuw46620, CSCuw46637, CSCuw46654, CSCuw46665, CSCuw46672, CSCuw46677, CSCuw46682, CSCuw46705, CSCuw46716, CSCuw46979, CSCuw47005, CSCuw47028, CSCuw47040, CSCuw47048, CSCuw47061, CSCuw90860, CSCuw90869, CSCuw90875, CSCuw90881, CSCuw90899, and CSCuw90913.
Products affected by CVE-2015-6358
- cpe:2.3:o:cisco:rvs4000_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:wrvs4400n_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:wap4410n_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:rv220w_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:rv180_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:rv120w_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:rv320_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:rv325_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:wrv210_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:wrv200_firmware:1.0.39:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:wap200_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:wvc2300_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:pvc2300_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:srw224p_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:wet200_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:wap2000_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:wap4400n_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:rv180w_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:rv315w_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:srp520_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:srp520-u_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:wrp500_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:spa400_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:rtp300_firmware:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-6358
1.97%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 82 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-6358
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:N/A:N |
8.6
|
2.9
|
NIST | |
5.9
|
MEDIUM | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N |
2.2
|
3.6
|
NIST |
CWE ids for CVE-2015-6358
-
The product does not validate, or incorrectly validates, a certificate.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-6358
-
http://www.kb.cert.org/vuls/id/566724
VU#566724 - Embedded devices use non-unique X.509 certificates and SSH host keysThird Party Advisory;US Government Resource
-
http://www.securitytracker.com/id/1034256
Cisco Video Surveillance Cameras Use Static Certificates and Keys That Let Remote Users Decrypt Potentially Sensitive User Connections - SecurityTrackerThird Party Advisory;VDB Entry
-
http://www.securitytracker.com/id/1034255
Cisco Gigabit Security Routers Use Static Certificates and Keys That Let Remote Users Decrypt Potentially Sensitive User Connections - SecurityTrackerThird Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/78047
Multiple Cisco Products CVE-2015-6358 Man in the Middle Information Disclosure VulnerabilityThird Party Advisory;VDB Entry
-
http://www.securitytracker.com/id/1034258
Cisco Small Business RV Series Routers Use Static Certificates and Keys That Let Remote Users Decrypt Potentially Sensitive User Connections - SecurityTrackerThird Party Advisory;VDB Entry
-
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151125-ci
Multiple Cisco Products Confidential Information Decryption Man-in-the-Middle VulnerabilityIssue Tracking;Patch;Vendor Advisory
-
http://www.securitytracker.com/id/1034257
Cisco Small Business SRP Series Devices Use Static Certificates and Keys That Let Remote Users Decrypt Potentially Sensitive User Connections - SecurityTrackerThird Party Advisory;VDB Entry
Jump to