5.9
MEDIUM
CVE-2015-6358
Cisco Embedded Devices: Hardcoded Certificate and SSH Key Vulnerability
Description

Multiple Cisco embedded devices use hardcoded X.509 certificates and SSH host keys embedded in the firmware, which allows remote attackers to defeat cryptographic protection mechanisms and conduct man-in-the-middle attacks by leveraging knowledge of these certificates and keys from another installation, aka Bug IDs CSCuw46610, CSCuw46620, CSCuw46637, CSCuw46654, CSCuw46665, CSCuw46672, CSCuw46677, CSCuw46682, CSCuw46705, CSCuw46716, CSCuw46979, CSCuw47005, CSCuw47028, CSCuw47040, CSCuw47048, CSCuw47061, CSCuw90860, CSCuw90869, CSCuw90875, CSCuw90881, CSCuw90899, and CSCuw90913.

INFO

Published Date :

Oct. 12, 2017, 3:29 p.m.

Last Modified :

Nov. 3, 2017, 4:46 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2015-6358 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco rv180w_firmware
2 Cisco rv220w_firmware
3 Cisco rv320_firmware
4 Cisco rv325_firmware
5 Cisco rvs4000_firmware
6 Cisco wrv210_firmware
7 Cisco wap4410n_firmware
8 Cisco wrv200_firmware
9 Cisco wrvs4400n_firmware
10 Cisco wap200_firmware
11 Cisco wvc2300_firmware
12 Cisco pvc2300_firmware
13 Cisco srw224p_firmware
14 Cisco wet200_firmware
15 Cisco wap2000_firmware
16 Cisco wap4400n_firmware
17 Cisco rv120w_firmware
18 Cisco rv180_firmware
19 Cisco rv315w_firmware
20 Cisco srp520_firmware
21 Cisco srp520-u_firmware
22 Cisco wrp500_firmware
23 Cisco spa400_firmware
24 Cisco rtp300_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-6358.

URL Resource
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151125-ci Issue Tracking Patch Vendor Advisory
http://www.kb.cert.org/vuls/id/566724 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/78047 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034255 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034256 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034257 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034258 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-6358 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-6358 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 03, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.securityfocus.com/bid/78047 No Types Assigned http://www.securityfocus.com/bid/78047 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1034258 No Types Assigned http://www.securitytracker.com/id/1034258 Third Party Advisory, VDB Entry
    Changed Reference Type http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151125-ci No Types Assigned http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151125-ci Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1034255 No Types Assigned http://www.securitytracker.com/id/1034255 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.kb.cert.org/vuls/id/566724 No Types Assigned http://www.kb.cert.org/vuls/id/566724 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.securitytracker.com/id/1034256 No Types Assigned http://www.securitytracker.com/id/1034256 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1034257 No Types Assigned http://www.securitytracker.com/id/1034257 Third Party Advisory, VDB Entry
    Added CWE CWE-295
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv320_firmware:1.3.1.10:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:rv320:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv325_firmware:1.3.1.10:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:rv325:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rvs4000_firmware:2.0.3.4:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:rvs4000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wrv210_firmware:2.0.1.5:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:wrv210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap4410n_firmware:2.0.7.8:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:wap4410n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wrv200_firmware:1.0.39:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:wrv200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wrvs4400n_firmware:2.0.2.2:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:wrvs4400n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap200_firmware:2.0.6.0:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:wap200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wvc2300_firmware:1.1.2.6:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:wvc2300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:pvc2300_firmware:1.1.2.6:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:pvc2300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:srw224p_firmware:2.0.2.4:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:srw224p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wet200_firmware:2.0.8.0:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:wet200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap2000_firmware:2.0.8.0:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:wap2000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap4400n_firmware:-:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:wap4400n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv120w_firmware:1.0.5.9:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:rv120w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv180_firmware:1.0.5.4:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:rv180:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv180w_firmware:1.0.5.4:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:rv180w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv315w_firmware:1.01.03:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:rv315w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:srp520_firmware:1.01.29:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:srp520:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:srp520-u_firmware:1.2.6:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:srp520-u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wrp500_firmware:1.0.1.002:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:wrp500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa400_firmware:1.1.2.2:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:spa400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rtp300_firmware:3.1.24:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:rtp300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv220w_firmware:1.0.4.17:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:rv220w:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-6358 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-6358 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.34 }} -0.14%

score

0.68323

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability