CVE-2015-6357

The rule-update feature in Cisco FireSIGHT Management Center (MC) 5.2 through 5.4.0.1 does not verify the X.509 certificate of the support.sourcefire.com SSL server, which allows man-in-the-middle attackers to spoof this server and provide an invalid package, and consequently execute arbitrary code, via a crafted certificate, aka Bug ID CSCuw06444.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:firesight_system_software:5.2.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:5.3.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:5.3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:5.3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:5.3.1.5:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:5.4.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:5.4.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-11-18 11:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-6357

Mitre link : CVE-2015-6357

CVE.ORG link : CVE-2015-6357


JSON object : View

Products Affected

cisco

  • firesight_system_software
CWE
CWE-20

Improper Input Validation