5.9
MEDIUM
CVE-2015-7256
ZyXEL Unique Certificates and SSH Host Keys761
Description

ZyXEL NWA1100-N, NWA1100-NH, NWA1121-NI, NWA1123-AC, and NWA1123-NI access points; P-660HN-51, P-663HN-51, VMG1312-B10A, VMG1312-B30A, VMG1312-B30B, VMG4380-B10A, VMG8324-B10A, VMG8924-B10A, VMG8924-B30A, and VSG1435-B101 DSL CPEs; PMG5318-B20A GPONs; SBG3300-N000, SBG3300-NB00, and SBG3500-N000 small business gateways; GS1900-8 and GS1900-24 switches; and C1000Z, Q1000, FR1000Z, and P8702N project models use non-unique X.509 certificates and SSH host keys.

INFO

Published Date :

Sept. 28, 2017, 1:29 a.m.

Last Modified :

Oct. 11, 2017, 5:59 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2015-7256 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zyxel nwa1100-n_firmware
2 Zyxel nwa1100-nh_firmware
3 Zyxel nwa1121-ni_firmware
4 Zyxel nwa1123-ac_firmware
5 Zyxel nwa1123-ni_firmware
6 Zyxel p-660hn-51_firmware
7 Zyxel p-663hn-51_firmware
8 Zyxel vmg1312-b10a_firmware
9 Zyxel vmg1312-b30a_firmware
10 Zyxel vmg1312-b30b_firmware
11 Zyxel vmg4380-b10a_firmware
12 Zyxel vmg8324-b10a_firmware
13 Zyxel vmg8924-b10a_firmware
14 Zyxel vmg8924-b30a_firmware
15 Zyxel vsg1435-b101_firmware
16 Zyxel pmg5318-b20a_firmware
17 Zyxel sbg3300-n000_firmware
18 Zyxel sbg3300-nb00_firmware
19 Zyxel sbg3500-n000_firmware
20 Zyxel gs1900-8_firmware
21 Zyxel gs1900-24_firmware
22 Zyxel c1000z_firmware
23 Zyxel q1000_firmware
24 Zyxel fr1000z_firmware
25 Zyxel p8702n_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-7256.

URL Resource
http://www.kb.cert.org/vuls/id/566724 Third Party Advisory US Government Resource
http://www.zyxel.com/support/announcement_SSH_private_key_and_certificate_vulnerability.shtml Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-7256 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-7256 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.zyxel.com/support/announcement_SSH_private_key_and_certificate_vulnerability.shtml No Types Assigned http://www.zyxel.com/support/announcement_SSH_private_key_and_certificate_vulnerability.shtml Vendor Advisory
    Changed Reference Type http://www.kb.cert.org/vuls/id/566724 No Types Assigned http://www.kb.cert.org/vuls/id/566724 Third Party Advisory, US Government Resource
    Added CWE CWE-310
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:nwa1100-n_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:nwa1100-n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:nwa1100-nh_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:nwa1100-nh:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:nwa1121-ni_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:nwa1121-ni:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:nwa1123-ac_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:nwa1123-ac:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:nwa1123-ni_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:nwa1123-ni:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:p-660hn-51_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:p-660hn-51:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:p-663hn-51_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:p-663hn-51:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vmg1312-b10a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:vmg1312-b10a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vmg1312-b30a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:vmg1312-b30a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vmg1312-b30b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:vmg1312-b30b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vmg4380-b10a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:vmg4380-b10a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vmg8324-b10a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:vmg8324-b10a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vmg8924-b10a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:vmg8924-b10a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vmg8924-b30a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:vmg8924-b30a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vsg1435-b101_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:vsg1435-b101:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:pmg5318-b20a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:pmg5318-b20a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:sbg3300-n000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:sbg3300-n000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:sbg3300-nb00_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:sbg3300-nb00:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:sbg3500-n000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:sbg3500-n000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-8_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:gs1900-8:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-24_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:gs1900-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:c1000z_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:c1000z:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:q1000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:q1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:fr1000z_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:fr1000z:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:p8702n_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:p8702n:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Changed Description ZyXEL NWA1100-N, NWA1100-NH, NWA1121-NI, NWA1123-AC, NWA1123-NI Access Points, P-660HN-51, P-663HN-51, VMG1312-B10A, VMG1312-B30A, VMG1312-B30B, VMG4380-B10A, VMG8324-B10A, VMG8924-B10A, VMG8924-B30A, VSG1435-B101 DSL CPEs, PMG5318-B20A GPON, SBG3300-N000, SBG3300-NB00, SBG3500-N000 Small Business Gateways, GS1900-8, GS1900-24 Switchs, and C1000Z, Q1000, FR1000Z, P8702N Project Models use non-unique X.509 certificates and SSH host keys. ZyXEL NWA1100-N, NWA1100-NH, NWA1121-NI, NWA1123-AC, and NWA1123-NI access points; P-660HN-51, P-663HN-51, VMG1312-B10A, VMG1312-B30A, VMG1312-B30B, VMG4380-B10A, VMG8324-B10A, VMG8924-B10A, VMG8924-B30A, and VSG1435-B101 DSL CPEs; PMG5318-B20A GPONs; SBG3300-N000, SBG3300-NB00, and SBG3500-N000 small business gateways; GS1900-8 and GS1900-24 switches; and C1000Z, Q1000, FR1000Z, and P8702N project models use non-unique X.509 certificates and SSH host keys.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-7256 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-7256 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.37446

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability