CVE-2015-6358

Multiple Cisco embedded devices use hardcoded X.509 certificates and SSH host keys embedded in the firmware, which allows remote attackers to defeat cryptographic protection mechanisms and conduct man-in-the-middle attacks by leveraging knowledge of these certificates and keys from another installation, aka Bug IDs CSCuw46610, CSCuw46620, CSCuw46637, CSCuw46654, CSCuw46665, CSCuw46672, CSCuw46677, CSCuw46682, CSCuw46705, CSCuw46716, CSCuw46979, CSCuw47005, CSCuw47028, CSCuw47040, CSCuw47048, CSCuw47061, CSCuw90860, CSCuw90869, CSCuw90875, CSCuw90881, CSCuw90899, and CSCuw90913.
References
Link Resource
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151125-ci Issue Tracking Patch Vendor Advisory
http://www.kb.cert.org/vuls/id/566724 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/78047 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034255 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034256 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034257 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034258 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:rv320_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv320:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:rv325_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv325:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:cisco:rvs4000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rvs4000:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:cisco:wrv210_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:wrv210:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:cisco:wap4410n_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:wap4410n:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:cisco:wrv200_firmware:1.0.39:*:*:*:*:*:*:*
cpe:2.3:h:cisco:wrv200:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:cisco:wrvs4400n_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:wrvs4400n:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:cisco:wap200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:wap200:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:cisco:wvc2300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:wvc2300:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:cisco:pvc2300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:pvc2300:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:cisco:srw224p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:srw224p:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:cisco:wet200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:wet200:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:cisco:wap2000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:wap2000:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:cisco:wap4400n_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:wap4400n:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:cisco:rv120w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv120w:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:cisco:rv180_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv180:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:cisco:rv180w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv180w:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:cisco:rv315w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv315w:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:cisco:srp520_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:srp520:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
cpe:2.3:o:cisco:srp520-u_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:srp520-u:-:*:*:*:*:*:*:*

Configuration 21 (hide)

AND
cpe:2.3:o:cisco:wrp500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:wrp500:-:*:*:*:*:*:*:*

Configuration 22 (hide)

AND
cpe:2.3:o:cisco:spa400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa400:-:*:*:*:*:*:*:*

Configuration 23 (hide)

AND
cpe:2.3:o:cisco:rtp300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rtp300:-:*:*:*:*:*:*:*

Configuration 24 (hide)

AND
cpe:2.3:o:cisco:rv220w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv220w:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-12 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-6358

Mitre link : CVE-2015-6358

CVE.ORG link : CVE-2015-6358


JSON object : View

Products Affected

cisco

  • wap2000_firmware
  • rv315w
  • wrv210_firmware
  • wap200
  • wet200
  • rv315w_firmware
  • rvs4000_firmware
  • wet200_firmware
  • wrv200_firmware
  • srw224p_firmware
  • srp520-u
  • srw224p
  • pvc2300
  • wap4410n
  • wap4400n
  • rv120w_firmware
  • wrv210
  • spa400
  • rtp300
  • rv325_firmware
  • rv120w
  • rv320
  • wap200_firmware
  • wap2000
  • rv180
  • rv180_firmware
  • wrvs4400n_firmware
  • wvc2300_firmware
  • rtp300_firmware
  • wrvs4400n
  • wvc2300
  • rv220w
  • rv320_firmware
  • wrv200
  • wrp500_firmware
  • spa400_firmware
  • rv325
  • srp520
  • srp520-u_firmware
  • rv220w_firmware
  • pvc2300_firmware
  • wap4400n_firmware
  • rvs4000
  • srp520_firmware
  • rv180w
  • wrp500
  • wap4410n_firmware
  • rv180w_firmware
CWE
CWE-295

Improper Certificate Validation