All the vulnerabilites related to cisco - wvc2300
cve-2010-0593
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b27511.shtml | vendor-advisory, x_refsource_CISCO | |
http://www.securitytracker.com/id?1023906 | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/58034 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2010/0965 | vdb-entry, x_refsource_VUPEN | |
http://osvdb.org/63978 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/39612 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/39510 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:52:19.613Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20100421 Cisco Small Business Video Surveillance Cameras and Cisco 4-Port Gigabit Security Routers Authentication Bypass Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b27511.shtml" }, { "name": "1023906", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1023906" }, { "name": "cisco-small-business-unauth-access(58034)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58034" }, { "name": "ADV-2010-0965", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0965" }, { "name": "63978", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/63978" }, { "name": "39612", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/39612" }, { "name": "39510", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39510" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-04-21T00:00:00", "descriptions": [ { "lang": "en", "value": "The Cisco RVS4000 4-port Gigabit Security Router before 1.3.2.0, PVC2300 Business Internet Video Camera before 1.1.2.6, WVC200 Wireless-G PTZ Internet Video Camera before 1.1.1.15, WVC210 Wireless-G PTZ Internet Video Camera before 1.1.1.15, and WVC2300 Wireless-G Business Internet Video Camera before 1.1.2.6 do not properly restrict read access to passwords, which allows context-dependent attackers to obtain sensitive information, related to (1) access by remote authenticated users to a PVC2300 or WVC2300 via a crafted URL, (2) leveraging setup privileges on a WVC200 or WVC210, and (3) leveraging administrative privileges on an RVS4000, aka Bug ID CSCte64726." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20100421 Cisco Small Business Video Surveillance Cameras and Cisco 4-Port Gigabit Security Routers Authentication Bypass Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b27511.shtml" }, { "name": "1023906", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1023906" }, { "name": "cisco-small-business-unauth-access(58034)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58034" }, { "name": "ADV-2010-0965", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0965" }, { "name": "63978", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/63978" }, { "name": "39612", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/39612" }, { "name": "39510", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39510" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2010-0593", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Cisco RVS4000 4-port Gigabit Security Router before 1.3.2.0, PVC2300 Business Internet Video Camera before 1.1.2.6, WVC200 Wireless-G PTZ Internet Video Camera before 1.1.1.15, WVC210 Wireless-G PTZ Internet Video Camera before 1.1.1.15, and WVC2300 Wireless-G Business Internet Video Camera before 1.1.2.6 do not properly restrict read access to passwords, which allows context-dependent attackers to obtain sensitive information, related to (1) access by remote authenticated users to a PVC2300 or WVC2300 via a crafted URL, (2) leveraging setup privileges on a WVC200 or WVC210, and (3) leveraging administrative privileges on an RVS4000, aka Bug ID CSCte64726." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20100421 Cisco Small Business Video Surveillance Cameras and Cisco 4-Port Gigabit Security Routers Authentication Bypass Vulnerability", "refsource": "CISCO", "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b27511.shtml" }, { "name": "1023906", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1023906" }, { "name": "cisco-small-business-unauth-access(58034)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58034" }, { "name": "ADV-2010-0965", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/0965" }, { "name": "63978", "refsource": "OSVDB", "url": "http://osvdb.org/63978" }, { "name": "39612", "refsource": "BID", "url": "http://www.securityfocus.com/bid/39612" }, { "name": "39510", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/39510" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2010-0593", "datePublished": "2010-04-22T14:00:00", "dateReserved": "2010-02-10T00:00:00", "dateUpdated": "2024-08-07T00:52:19.613Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-6358
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.kb.cert.org/vuls/id/566724 | third-party-advisory, x_refsource_CERT-VN | |
http://www.securitytracker.com/id/1034258 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/78047 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1034255 | vdb-entry, x_refsource_SECTRACK | |
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151125-ci | vendor-advisory, x_refsource_CISCO | |
http://www.securitytracker.com/id/1034257 | vdb-entry, x_refsource_SECTRACK | |
http://www.securitytracker.com/id/1034256 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T07:22:20.764Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#566724", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/566724" }, { "name": "1034258", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034258" }, { "name": "78047", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/78047" }, { "name": "1034255", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034255" }, { "name": "20151125 Multiple Cisco Products Confidential Information Decryption Man-in-the-Middle Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151125-ci" }, { "name": "1034257", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034257" }, { "name": "1034256", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034256" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-11-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple Cisco embedded devices use hardcoded X.509 certificates and SSH host keys embedded in the firmware, which allows remote attackers to defeat cryptographic protection mechanisms and conduct man-in-the-middle attacks by leveraging knowledge of these certificates and keys from another installation, aka Bug IDs CSCuw46610, CSCuw46620, CSCuw46637, CSCuw46654, CSCuw46665, CSCuw46672, CSCuw46677, CSCuw46682, CSCuw46705, CSCuw46716, CSCuw46979, CSCuw47005, CSCuw47028, CSCuw47040, CSCuw47048, CSCuw47061, CSCuw90860, CSCuw90869, CSCuw90875, CSCuw90881, CSCuw90899, and CSCuw90913." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-12T14:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "VU#566724", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/566724" }, { "name": "1034258", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1034258" }, { "name": "78047", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/78047" }, { "name": "1034255", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1034255" }, { "name": "20151125 Multiple Cisco Products Confidential Information Decryption Man-in-the-Middle Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151125-ci" }, { "name": "1034257", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1034257" }, { "name": "1034256", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1034256" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2015-6358", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple Cisco embedded devices use hardcoded X.509 certificates and SSH host keys embedded in the firmware, which allows remote attackers to defeat cryptographic protection mechanisms and conduct man-in-the-middle attacks by leveraging knowledge of these certificates and keys from another installation, aka Bug IDs CSCuw46610, CSCuw46620, CSCuw46637, CSCuw46654, CSCuw46665, CSCuw46672, CSCuw46677, CSCuw46682, CSCuw46705, CSCuw46716, CSCuw46979, CSCuw47005, CSCuw47028, CSCuw47040, CSCuw47048, CSCuw47061, CSCuw90860, CSCuw90869, CSCuw90875, CSCuw90881, CSCuw90899, and CSCuw90913." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "VU#566724", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/566724" }, { "name": "1034258", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1034258" }, { "name": "78047", "refsource": "BID", "url": "http://www.securityfocus.com/bid/78047" }, { "name": "1034255", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1034255" }, { "name": "20151125 Multiple Cisco Products Confidential Information Decryption Man-in-the-Middle Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151125-ci" }, { "name": "1034257", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1034257" }, { "name": "1034256", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1034256" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2015-6358", "datePublished": "2017-10-12T15:00:00", "dateReserved": "2015-08-17T00:00:00", "dateUpdated": "2024-08-06T07:22:20.764Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-201004-0154
Vulnerability from variot
The Cisco RVS4000 4-port Gigabit Security Router before 1.3.2.0, PVC2300 Business Internet Video Camera before 1.1.2.6, WVC200 Wireless-G PTZ Internet Video Camera before 1.1.1.15, WVC210 Wireless-G PTZ Internet Video Camera before 1.1.1.15, and WVC2300 Wireless-G Business Internet Video Camera before 1.1.2.6 do not properly restrict read access to passwords, which allows context-dependent attackers to obtain sensitive information, related to (1) access by remote authenticated users to a PVC2300 or WVC2300 via a crafted URL, (2) leveraging setup privileges on a WVC200 or WVC210, and (3) leveraging administrative privileges on an RVS4000, aka Bug ID CSCte64726. Multiple Cisco Small Business Video Surveillance cameras and a 4-port Gigabit router are prone to a remote authentication-bypass vulnerability. Successful exploits allow remote authenticated attackers to obtain other users' passwords and gain access to the vulnerable device. This will completely compromise an affected device. This issue is being tracked by Cisco bug ID CSCte64726.
The vulnerability exists in the handling of requests to the web-based management interface, which can be exploited to view the device's configuration data (e.g.
Successful exploitation requires "setup" privileges on the WVC200 and WVC210 models and administrative privileges on the RVS4000 model.
PROVIDED AND/OR DISCOVERED BY: Reported by the vendor.
ORIGINAL ADVISORY: http://www.cisco.com/warp/public/707/cisco-sa-20100421-vsc.shtml
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Cisco has released free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are available on some devices.
This advisory is posted at:
http://www.cisco.com/warp/public/707/cisco-sa-20100421-vsc.shtml.
No other Cisco cameras or products are currently known to be affected by this vulnerability. An administrator can restrict a user's ability to manage the device, allowing the user to employ the camera for surveillance only.
The Cisco RVS4000 Gigabit Security Router delivers high-speed network access and IPsec VPN capabilities for as many as five users. The Cisco RVS4000 also provides firewall and intrusion prevention capabilities. The user could then view the passwords for all users on the device.
A user on the WVC200 and WVC210 camera must have been granted setup privileges to take advantage of this vulnerability to view the passwords. The ability to configure setup privileges is not available on the other devices affected by this vulnerability.
Administrative users on the RVS4000 router may be able to view the passwords of other administrative users.
Vulnerability Scoring Details +----------------------------
Cisco has provided scores for the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0.
CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response.
Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks.
Cisco has provided an FAQ to answer additional questions regarding CVSS at:
http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html
Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at:
http://intellishield.cisco.com/security/alertmanager/cvss
- CSCte64726 ("Unprivileged users may be able to view passwords for other users")
CVSS Base Score - 9.0 Access Vector - Network Access Complexity - Low Authentication - Single Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete
CVSS Temporal Score - 7.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed
Impact
Successful exploitation of the vulnerability could allow an authenticated user to discover all the user passwords contained on the device.
Software Versions and Fixes
To determine the software version running on a camera, administrators can click the "About" tab at the top-right of the device user interface. The software version information can be obtained on the System Status page under the "Status" tab.
The latest camera software can be downloaded at:
http://tools.cisco.com/support/downloads/go/Redirect.x?mdfid=282414029
The software version of the RVS4000 is displayed on the main router page displayed after users log in.
The latest RVS4000 software can be downloaded at:
http://tools.cisco.com/support/downloads/pub/Redirect.x?mdfid=282413304
When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Small Business Support Center or your contracted maintenance provider for assistance.
+---------------------------------------+ | Product | First Fixed Version | |-----------+---------------------------| | PVC2300 | 1.1.2.6 | |-----------+---------------------------| | WVC200 | 1.1.1.15 | |-----------+---------------------------| | WVC210 | 1.1.1.15 | |-----------+---------------------------| | WVC2300 | 1.1.2.6 | |-----------+---------------------------| | RVS4000 | 1.3.2.0 | +---------------------------------------+
Workarounds
There are no workarounds for the RVS4000, PVC2300, and WVC2300 cameras.
On the WVC200 and WVC210 cameras, make sure that only trusted users are given setup privileges.
Obtaining Fixed Software
Cisco has released free software updates that address this vulnerability. Prior to deploying software, customers should check the software for feature set compatibility and known issues specific to their environment.
Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml.
Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades.
Customers should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com.
If the information is not clear, please contact the Cisco Small Business Support Center or your contracted maintenance provider for assistance. Small Business Support Center contacts are as follows.
- +1 866 606 1866 (toll free from within North America)
- +1 408 418 1866 (toll call from anywhere in the world)
Customers should have their product serial number available.
Refer to http://www.cisco.com/en/US/support/tsd_cisco_small_business_support_center_contacts.html for additional support contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory.
Status of this Notice: FINAL
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors.
Distribution
This advisory is posted on Cisco's worldwide website at:
http://www.cisco.com/warp/public/707/cisco-sa-20100421-vsc.shtml
In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients.
- cust-security-announce@cisco.com
- first-bulletins@lists.first.org
- bugtraq@securityfocus.com
- vulnwatch@vulnwatch.org
- cisco@spot.colorado.edu
- cisco-nsp@puck.nether.net
- full-disclosure@lists.grok.org.uk
- comp.dcom.sys.cisco@newsgate.cisco.com
Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates.
Revision History
+------------------------------------------------------------+ | Revision 1.0 | 2010-April-21 | Initial public release. | +------------------------------------------------------------+
Cisco Security Procedures
Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt.
+-------------------------------------------------------------------- Copyright 2008-2010 Cisco Systems, Inc. All rights reserved. +--------------------------------------------------------------------
Updated: Apr 21, 2010 Document ID: 111641 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux)
iEYEARECAAYFAkvPGXQACgkQ86n/Gc8U/uBKuQCgiymrWHvk3jBZONrLFlCcKVkM 0NAAnRcF8F+XYWyzMcQup+/35mxOsmhL =xpSH -----END PGP SIGNATURE-----
Show details on source website{ "affected_products": { "_id": null, "data": [ { "_id": null, "model": "wvc200", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "1.1.0.12" }, { "_id": null, "model": "rvs4000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "1.3.0.5" }, { "_id": null, "model": "wvc210", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "1.1.0.12" }, { "_id": null, "model": "pvc2300", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.1.1.4" }, { "_id": null, "model": "rvs4000", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.3.1.0" }, { "_id": null, "model": "wvc2300", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.1.1.4" }, { "_id": null, "model": "wvc210", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.1.0.15" }, { "_id": null, "model": "wvc200", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.1.0.15" }, { "_id": null, "model": "pvc2300 business internet video camera", "scope": "lt", "trust": 0.8, "vendor": "cisco", "version": "1.1.2.6" }, { "_id": null, "model": "rvs4000 4-port gigabit security router", "scope": "lt", "trust": 0.8, "vendor": "cisco", "version": "1.3.2.0" }, { "_id": null, "model": "wvc200 wireless-g ptz internet video camera", "scope": "lt", "trust": 0.8, "vendor": "cisco", "version": "1.1.1.15" }, { "_id": null, "model": "wvc210 wireless-g ptz internet video camera", "scope": "lt", "trust": 0.8, "vendor": "cisco", "version": "1.1.1.15" }, { "_id": null, "model": "wvc2300 wireless-g business internet video camera", "scope": "lt", "trust": 0.8, "vendor": "cisco", "version": "1.1.2.6" }, { "_id": null, "model": "wvc2300", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.1.1.4" }, { "_id": null, "model": "wvc210", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.1.0.15" }, { "_id": null, "model": "pvc2300", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.1.1.4" }, { "_id": null, "model": "rvs4000", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.3.1.0" }, { "_id": null, "model": "wvc200", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.1.0.15" }, { "_id": null, "model": "wireless-g ptz internet video camera wvc210", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "_id": null, "model": "wireless-g ptz internet video camera wvc200", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.1.15" }, { "_id": null, "model": "wireless-g ptz internet video camera wvc200", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "_id": null, "model": "wireless-g business internet video camera wvc2300", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "_id": null, "model": "rvs4000 4-port gigabit security router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "_id": null, "model": "business internet video camera pvc2300", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "_id": null, "model": "wireless-g ptz internet video camera wvc210", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "1.1.15" }, { "_id": null, "model": "wireless-g ptz internet video camera wvc200", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "1.2.2.0" }, { "_id": null, "model": "wireless-g business internet video camera wvc2300", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "1.1.2.6" }, { "_id": null, "model": "rvs4000 4-port gigabit security router", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "1.3.2.0" }, { "_id": null, "model": "business internet video camera pvc2300", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "1.1.2.6" } ], "sources": [ { "db": "BID", "id": "39612" }, { "db": "JVNDB", "id": "JVNDB-2010-003836" }, { "db": "NVD", "id": "CVE-2010-0593" }, { "db": "CNNVD", "id": "CNNVD-201004-376" } ] }, "configurations": { "_id": null, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:pvc2300:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.1.1.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wvc200:1.1.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:wvc200:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.1.0.15", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wvc210:1.1.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:wvc210:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.1.0.15", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wvc2300:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.1.1.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:rvs4000:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.3.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:rvs4000:1.3.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2010-0593" } ] }, "credits": { "_id": null, "data": "Eljakim Schrijvers of Eljakim Information Technology bv", "sources": [ { "db": "BID", "id": "39612" } ], "trust": 0.3 }, "cve": "CVE-2010-0593", "cvss": { "_id": null, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 9.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2010-0593", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "VHN-43198", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2010-0593", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201004-376", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-43198", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-43198" }, { "db": "JVNDB", "id": "JVNDB-2010-003836" }, { "db": "NVD", "id": "CVE-2010-0593" }, { "db": "CNNVD", "id": "CNNVD-201004-376" } ] }, "description": { "_id": null, "data": "The Cisco RVS4000 4-port Gigabit Security Router before 1.3.2.0, PVC2300 Business Internet Video Camera before 1.1.2.6, WVC200 Wireless-G PTZ Internet Video Camera before 1.1.1.15, WVC210 Wireless-G PTZ Internet Video Camera before 1.1.1.15, and WVC2300 Wireless-G Business Internet Video Camera before 1.1.2.6 do not properly restrict read access to passwords, which allows context-dependent attackers to obtain sensitive information, related to (1) access by remote authenticated users to a PVC2300 or WVC2300 via a crafted URL, (2) leveraging setup privileges on a WVC200 or WVC210, and (3) leveraging administrative privileges on an RVS4000, aka Bug ID CSCte64726. Multiple Cisco Small Business Video Surveillance cameras and a 4-port Gigabit router are prone to a remote authentication-bypass vulnerability. \nSuccessful exploits allow remote authenticated attackers to obtain other users\u0027 passwords and gain access to the vulnerable device. This will completely compromise an affected device. \nThis issue is being tracked by Cisco bug ID CSCte64726. \n\nThe vulnerability exists in the handling of requests to the web-based\nmanagement interface, which can be exploited to view the device\u0027s\nconfiguration data (e.g. \n\nSuccessful exploitation requires \"setup\" privileges on the WVC200 and\nWVC210 models and administrative privileges on the RVS4000 model. \n\nPROVIDED AND/OR DISCOVERED BY:\nReported by the vendor. \n\nORIGINAL ADVISORY:\nhttp://www.cisco.com/warp/public/707/cisco-sa-20100421-vsc.shtml\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\nCisco has released free software updates that address this\nvulnerability. Workarounds that mitigate this vulnerability are\navailable on some devices. \n\nThis advisory is posted at:\n\nhttp://www.cisco.com/warp/public/707/cisco-sa-20100421-vsc.shtml. \n\nNo other Cisco cameras or products are currently known to be affected by\nthis vulnerability. An administrator can restrict a user\u0027s ability to manage the\ndevice, allowing the user to employ the camera for surveillance only. \n\nThe Cisco RVS4000 Gigabit Security Router delivers high-speed network\naccess and IPsec VPN capabilities for as many as five users. The\nCisco RVS4000 also provides firewall and intrusion prevention\ncapabilities. The user could then view the passwords\nfor all users on the device. \n\nA user on the WVC200 and WVC210 camera must have been granted setup\nprivileges to take advantage of this vulnerability to view the\npasswords. The ability to configure setup privileges is not available on\nthe other devices affected by this vulnerability. \n\nAdministrative users on the RVS4000 router may be able to view the\npasswords of other administrative users. \n\nVulnerability Scoring Details\n+----------------------------\n\nCisco has provided scores for the vulnerability in this advisory based\non the Common Vulnerability Scoring System (CVSS). The CVSS scoring in\nthis Security Advisory is done in accordance with CVSS version 2.0. \n\nCVSS is a standards-based scoring method that conveys vulnerability\nseverity and helps determine urgency and priority of response. \n\nCisco has provided a base and temporal score. Customers can then\ncompute environmental scores to assist in determining the impact of the\nvulnerability in individual networks. \n\nCisco has provided an FAQ to answer additional questions regarding CVSS\nat:\n\nhttp://www.cisco.com/web/about/security/intelligence/cvss-qandas.html\n\nCisco has also provided a CVSS calculator to help compute the\nenvironmental impact for individual networks at:\n\nhttp://intellishield.cisco.com/security/alertmanager/cvss\n\n* CSCte64726 (\"Unprivileged users may be able to view passwords for\nother users\")\n\nCVSS Base Score - 9.0\n Access Vector - Network\n Access Complexity - Low\n Authentication - Single\n Confidentiality Impact - Complete\n Integrity Impact - Complete\n Availability Impact - Complete\n\nCVSS Temporal Score - 7.4\n Exploitability - Functional\n Remediation Level - Official-Fix\n Report Confidence - Confirmed\n\n\nImpact\n======\n\nSuccessful exploitation of the vulnerability could allow an\nauthenticated user to discover all the user passwords contained on the\ndevice. \n\nSoftware Versions and Fixes\n===========================\n\nTo determine the software version running on a camera, administrators\ncan click the \"About\" tab at the top-right of the device user interface. \nThe software version information can be obtained on the System Status\npage under the \"Status\" tab. \n\nThe latest camera software can be downloaded at:\n\nhttp://tools.cisco.com/support/downloads/go/Redirect.x?mdfid=282414029\n\nThe software version of the RVS4000 is displayed on the main router page\ndisplayed after users log in. \n\nThe latest RVS4000 software can be downloaded at:\n\nhttp://tools.cisco.com/support/downloads/pub/Redirect.x?mdfid=282413304\n\nWhen considering software upgrades, also consult\nhttp://www.cisco.com/go/psirt and any subsequent advisories to determine\nexposure and a complete upgrade solution. \n\nIn all cases, customers should exercise caution to be certain the\ndevices to be upgraded contain sufficient memory and that current\nhardware and software configurations will continue to be supported\nproperly by the new release. If the information is not clear, contact\nthe Cisco Small Business Support Center or your contracted maintenance\nprovider for assistance. \n\n+---------------------------------------+\n| Product | First Fixed Version |\n|-----------+---------------------------|\n| PVC2300 | 1.1.2.6 |\n|-----------+---------------------------|\n| WVC200 | 1.1.1.15 |\n|-----------+---------------------------|\n| WVC210 | 1.1.1.15 |\n|-----------+---------------------------|\n| WVC2300 | 1.1.2.6 |\n|-----------+---------------------------|\n| RVS4000 | 1.3.2.0 |\n+---------------------------------------+\n\nWorkarounds\n===========\n\nThere are no workarounds for the RVS4000, PVC2300, and WVC2300 cameras. \n\nOn the WVC200 and WVC210 cameras, make sure that only trusted users are\ngiven setup privileges. \n\nObtaining Fixed Software\n========================\n\nCisco has released free software updates that address this\nvulnerability. Prior to deploying software, customers should check the\nsoftware for feature set compatibility and known issues specific to\ntheir environment. \n\nCustomers may only install and expect support for the feature\nsets they have purchased. By installing, downloading, accessing\nor otherwise using such software upgrades, customers agree to be\nbound by the terms of Cisco\u0027s software license terms found at\nhttp://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html,\nor as otherwise set forth at Cisco.com Downloads at\nhttp://www.cisco.com/public/sw-center/sw-usingswc.shtml. \n\nDo not contact psirt@cisco.com or security-alert@cisco.com for software\nupgrades. \n\nCustomers should obtain upgraded software through their regular update\nchannels. For most customers, this means that upgrades should be\nobtained through the Software Center on Cisco\u0027s worldwide website at\nhttp://www.cisco.com. \n\nIf the information is not clear, please contact the Cisco Small Business\nSupport Center or your contracted maintenance provider for assistance. \nSmall Business Support Center contacts are as follows. \n\n * +1 866 606 1866 (toll free from within North America)\n * +1 408 418 1866 (toll call from anywhere in the world)\n\nCustomers should have their product serial number available. \n\nRefer to\nhttp://www.cisco.com/en/US/support/tsd_cisco_small_business_support_center_contacts.html\nfor additional support contact information, including localized telephone\nnumbers, and instructions and e-mail addresses for use in various languages. \n\nExploitation and Public Announcements\n=====================================\n\nThe Cisco PSIRT is not aware of any public announcements or malicious\nuse of the vulnerability described in this advisory. \n\nStatus of this Notice: FINAL\n============================\n\nTHIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY\nANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF\nMERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE\nINFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS\nAT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS\nDOCUMENT AT ANY TIME. \n\nA stand-alone copy or Paraphrase of the text of this document that omits\nthe distribution URL in the following section is an uncontrolled copy,\nand may lack important information or contain factual errors. \n\nDistribution\n============\n\nThis advisory is posted on Cisco\u0027s worldwide website at:\n\nhttp://www.cisco.com/warp/public/707/cisco-sa-20100421-vsc.shtml\n\nIn addition to worldwide web posting, a text version of this notice is\nclear-signed with the Cisco PSIRT PGP key and is posted to the following\ne-mail and Usenet news recipients. \n\n * cust-security-announce@cisco.com\n * first-bulletins@lists.first.org\n * bugtraq@securityfocus.com\n * vulnwatch@vulnwatch.org\n * cisco@spot.colorado.edu\n * cisco-nsp@puck.nether.net\n * full-disclosure@lists.grok.org.uk\n * comp.dcom.sys.cisco@newsgate.cisco.com\n\nFuture updates of this advisory, if any, will be placed on Cisco\u0027s\nworldwide website, but may or may not be actively announced on mailing\nlists or newsgroups. Users concerned about this problem are encouraged\nto check the above URL for any updates. \n\nRevision History\n================\n\n+------------------------------------------------------------+\n| Revision 1.0 | 2010-April-21 | Initial public release. |\n+------------------------------------------------------------+\n\nCisco Security Procedures\n=========================\n\nComplete information on reporting security vulnerabilities\nin Cisco products, obtaining assistance with security\nincidents, and registering to receive security information\nfrom Cisco, is available on Cisco\u0027s worldwide website at\nhttp://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. \nThis includes instructions for press inquiries regarding\nCisco security notices. All Cisco security advisories are available at\nhttp://www.cisco.com/go/psirt. \n\n+--------------------------------------------------------------------\nCopyright 2008-2010 Cisco Systems, Inc. All rights reserved. \n+--------------------------------------------------------------------\n\nUpdated: Apr 21, 2010 Document ID: 111641\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (GNU/Linux)\n\niEYEARECAAYFAkvPGXQACgkQ86n/Gc8U/uBKuQCgiymrWHvk3jBZONrLFlCcKVkM\n0NAAnRcF8F+XYWyzMcQup+/35mxOsmhL\n=xpSH\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2010-0593" }, { "db": "JVNDB", "id": "JVNDB-2010-003836" }, { "db": "BID", "id": "39612" }, { "db": "VULHUB", "id": "VHN-43198" }, { "db": "PACKETSTORM", "id": "88801" }, { "db": "PACKETSTORM", "id": "88778" } ], "trust": 2.16 }, "exploit_availability": { "_id": null, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-43198", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-43198" } ] }, "external_ids": { "_id": null, "data": [ { "db": "NVD", "id": "CVE-2010-0593", "trust": 2.9 }, { "db": "BID", "id": "39612", "trust": 1.4 }, { "db": "SECUNIA", "id": "39510", "trust": 1.2 }, { "db": "OSVDB", "id": "63978", "trust": 1.1 }, { "db": "SECTRACK", "id": "1023906", "trust": 1.1 }, { "db": "VUPEN", "id": "ADV-2010-0965", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2010-003836", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201004-376", "trust": 0.7 }, { "db": "CISCO", "id": "20100421 CISCO SMALL BUSINESS VIDEO SURVEILLANCE CAMERAS AND CISCO 4-PORT GIGABIT SECURITY ROUTERS AUTHENTICATION BYPASS VULNERABILITY", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "88778", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-43198", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "88801", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-43198" }, { "db": "BID", "id": "39612" }, { "db": "JVNDB", "id": "JVNDB-2010-003836" }, { "db": "PACKETSTORM", "id": "88801" }, { "db": "PACKETSTORM", "id": "88778" }, { "db": "NVD", "id": "CVE-2010-0593" }, { "db": "CNNVD", "id": "CNNVD-201004-376" } ] }, "id": "VAR-201004-0154", "iot": { "_id": null, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-43198" } ], "trust": 0.728125 }, "last_update_date": "2023-12-18T13:35:02.685000Z", "patch": { "_id": null, "data": [ { "title": "cisco-sa-20100421-vsc", "trust": 0.8, "url": "http://www.cisco.com/en/us/products/csa/cisco-sa-20100421-vsc.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2010-003836" } ] }, "problemtype_data": { "_id": null, "data": [ { "problemtype": "CWE-264", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-43198" }, { "db": "JVNDB", "id": "JVNDB-2010-003836" }, { "db": "NVD", "id": "CVE-2010-0593" } ] }, "references": { "_id": null, "data": [ { "trust": 1.7, "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a0080b27511.shtml" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/39612" }, { "trust": 1.1, "url": "http://osvdb.org/63978" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id?1023906" }, { "trust": 1.1, "url": "http://secunia.com/advisories/39510" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2010/0965" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58034" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0593" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0593" }, { "trust": 0.3, "url": "http://www.cisco.com" }, { "trust": 0.3, "url": "/archive/1/510867" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20100421-vsc.shtml#@id" }, { "trust": 0.2, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20100421-vsc.shtml" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/39510/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://www.cisco.com/en/us/products/products_security_vulnerability_policy.html." }, { "trust": 0.1, "url": "http://www.cisco.com/go/psirt" }, { "trust": 0.1, "url": "http://tools.cisco.com/support/downloads/go/redirect.x?mdfid=282414029" }, { "trust": 0.1, "url": "http://www.cisco.com/en/us/support/tsd_cisco_small_business_support_center_contacts.html" }, { "trust": 0.1, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20100421-vsc.shtml." }, { "trust": 0.1, "url": "http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0593" }, { "trust": 0.1, "url": "http://www.cisco.com." }, { "trust": 0.1, "url": "http://www.cisco.com/en/us/products/ps9928/index.html" }, { "trust": 0.1, "url": "http://www.cisco.com/go/psirt." }, { "trust": 0.1, "url": "http://www.cisco.com/public/sw-center/sw-usingswc.shtml." }, { "trust": 0.1, "url": "http://tools.cisco.com/support/downloads/pub/redirect.x?mdfid=282413304" }, { "trust": 0.1, "url": "http://www.cisco.com/en/us/docs/general/warranty/english/eu1ken_.html," }, { "trust": 0.1, "url": "http://www.cisco.com/cisco/web/solutions/small_business/products/security/small_business_video_surveillance_cameras/index.html" }, { "trust": 0.1, "url": "http://intellishield.cisco.com/security/alertmanager/cvss" } ], "sources": [ { "db": "VULHUB", "id": "VHN-43198" }, { "db": "BID", "id": "39612" }, { "db": "JVNDB", "id": "JVNDB-2010-003836" }, { "db": "PACKETSTORM", "id": "88801" }, { "db": "PACKETSTORM", "id": "88778" }, { "db": "NVD", "id": "CVE-2010-0593" }, { "db": "CNNVD", "id": "CNNVD-201004-376" } ] }, "sources": { "_id": null, "data": [ { "db": "VULHUB", "id": "VHN-43198", "ident": null }, { "db": "BID", "id": "39612", "ident": null }, { "db": "JVNDB", "id": "JVNDB-2010-003836", "ident": null }, { "db": "PACKETSTORM", "id": "88801", "ident": null }, { "db": "PACKETSTORM", "id": "88778", "ident": null }, { "db": "NVD", "id": "CVE-2010-0593", "ident": null }, { "db": "CNNVD", "id": "CNNVD-201004-376", "ident": null } ] }, "sources_release_date": { "_id": null, "data": [ { "date": "2010-04-22T00:00:00", "db": "VULHUB", "id": "VHN-43198", "ident": null }, { "date": "2010-04-21T00:00:00", "db": "BID", "id": "39612", "ident": null }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-003836", "ident": null }, { "date": "2010-04-22T06:51:24", "db": "PACKETSTORM", "id": "88801", "ident": null }, { "date": "2010-04-22T01:45:02", "db": "PACKETSTORM", "id": "88778", "ident": null }, { "date": "2010-04-22T14:30:00.853000", "db": "NVD", "id": "CVE-2010-0593", "ident": null }, { "date": "2010-04-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201004-376", "ident": null } ] }, "sources_update_date": { "_id": null, "data": [ { "date": "2017-08-17T00:00:00", "db": "VULHUB", "id": "VHN-43198", "ident": null }, { "date": "2010-05-17T18:12:00", "db": "BID", "id": "39612", "ident": null }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-003836", "ident": null }, { "date": "2017-08-17T01:32:02.587000", "db": "NVD", "id": "CVE-2010-0593", "ident": null }, { "date": "2010-04-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201004-376", "ident": null } ] }, "threat_type": { "_id": null, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201004-376" } ], "trust": 0.6 }, "title": { "_id": null, "data": "Cisco RVS4000 4-port Gigabit Security Router Vulnerabilities that collect important information", "sources": [ { "db": "JVNDB", "id": "JVNDB-2010-003836" } ], "trust": 0.8 }, "type": { "_id": null, "data": "permissions and access control", "sources": [ { "db": "CNNVD", "id": "CNNVD-201004-376" } ], "trust": 0.6 } }
var-201710-0035
Vulnerability from variot
Multiple Cisco embedded devices use hardcoded X.509 certificates and SSH host keys embedded in the firmware, which allows remote attackers to defeat cryptographic protection mechanisms and conduct man-in-the-middle attacks by leveraging knowledge of these certificates and keys from another installation, aka Bug IDs CSCuw46610, CSCuw46620, CSCuw46637, CSCuw46654, CSCuw46665, CSCuw46672, CSCuw46677, CSCuw46682, CSCuw46705, CSCuw46716, CSCuw46979, CSCuw47005, CSCuw47028, CSCuw47040, CSCuw47048, CSCuw47061, CSCuw90860, CSCuw90869, CSCuw90875, CSCuw90881, CSCuw90899, and CSCuw90913. The encryption key is hard-coded (CWE-321) SEC Consult of Stefan Viehböck According to the survey, many embedded devices are not unique X.509 Certificate and SSH It is said that it is accessible from the Internet using a host key. A hard-coded key in a firmware image or a repository stored by scanning the Internet scans.io ( In particular SSH And the result of SSL Certificate ) A device that uses a certificate whose fingerprint matches the data of can be determined to be vulnerable. Affected devices include household routers and IP From the camera VoIP Wide range of products. CWE-321: Use of Hard-coded Cryptographic Key http://cwe.mitre.org/data/definitions/321.html scans.io https://scans.io/ SSH Result of https://scans.io/series/ssh-rsa-full-ipv4 SSL Certificate https://scans.io/study/sonar.ssl In many vulnerable devices, certificate and key reuse is limited to a limited product line by a specific developer, but there are several examples where multiple developers use the same certificate or key. Or exist. These are common SDK Firmware developed using, or ISP Provided by OEM The root cause is the use of device firmware. Vulnerable equipment is impersonation and intermediary (man-in-the-middle) There is a possibility of being attacked or deciphering the communication contents. Perhaps the attacker can obtain authentication information and other sensitive information and use it for further attacks. Survey results and certificates SSH For more information on systems affected by host key issues, see SEC Consult See the blog post. Certificate https://www.sec-consult.com/download/certificates.html SSH Host key https://www.sec-consult.com/download/ssh_host_keys.html SEC Consult http://blog.sec-consult.com/2015/11/house-of-keys-industry-wide-https.htmlA remote attacker impersonates a user or intermediary (man-in-the-middle) There is a possibility of being attacked or deciphering the communication contents. As a result, confidential information may be leaked. The Cisco RV320 Dual Gigabit WAN VPN is a router product from Cisco Systems, USA. Multiple Cisco Products are prone to an information-disclosure vulnerability. Successful exploits will lead to other attacks. This issue is being tracked by Cisco Bug IDs CSCuw46610, CSCuw46620, CSCuw46637, CSCuw46654, CSCuw46665, CSCuw46672, CSCuw46677, CSCuw46682, CSCuw46705, CSCuw46716, CSCuw46979, CSCuw47005, CSCuw47028, CSCuw47040, CSCuw47048, CSCuw47061, CSCuw90860, CSCuw90869, CSCuw90875, CSCuw90881, CSCuw90899, and CSCuw90913. The flaw stems from the fact that the program does not generate unique keys and certificates
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201710-0035", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "wap4410n", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "2.0.7.8" }, { "model": "srp520-u", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.2.6" }, { "model": "wap2000", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "2.0.8.0" }, { "model": "wvc2300", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.1.2.6" }, { "model": "rv315w", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.01.03" }, { "model": "wap4400n", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "srp520", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.01.29" }, { "model": "rtp300", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "3.1.24" }, { "model": "rv180w", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.0.5.4" }, { "model": "wrvs4400n", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "2.0.2.2" }, { "model": "wap200", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "2.0.6.0" }, { "model": "rvs4000", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "2.0.3.4" }, { "model": "wrv210", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "2.0.1.5" }, { "model": "wrp500", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.0.1.002" }, { "model": "rv325", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.3.1.10" }, { "model": "wrv200", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.39" }, { "model": "rv180", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.0.5.4" }, { "model": "wet200", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "2.0.8.0" }, { "model": "rv120w", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.0.5.9" }, { "model": "spa400", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.1.2.2" }, { "model": "pvc2300", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.1.2.6" }, { "model": "srw224p", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "2.0.2.4" }, { "model": "rv220w", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.0.4.17" }, { "model": "rv320", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.3.1.10" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "actiontec", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "general electric", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "netcomm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sierra", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "technicolor", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ubiquiti", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "unify", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "zte", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "c1000z", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "fr1000z", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "gs1900-24", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "gs1900-8", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "nwa1100-n", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "nwa1100-nh", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "nwa1121-ni", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "nwa1123-ac", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "nwa1123-ni", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "p-660hn-51", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "p-663hn-51", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "p8702n", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "pmg5318-b20a", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "q1000", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "sbg3300-n000", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "sbg3300-nb00", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "sbg3500-n000", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "vmg1312-b10a", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "vmg1312-b30a", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "vmg1312-b30b", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "vmg4380-b10a", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "vmg8324-b10a", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "vmg8924-b10a", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "vmg8924-b30a", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "vsg1435-b101", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "", "scope": null, "trust": 0.8, "vendor": "multiple vendors", "version": null }, { "model": "rv320 dual gigabit wan vpn router", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "rv325 dual gigabit wan vpn router", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "rv325 dual wan gigabit vpn router", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "rvs4000 4-port gigabit security router vpn", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "wrv210 wireless-g vpn router rangebooster", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "wap4410n wireless-n access point poe/advanced security", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "wrv200 wireless-g vpn router rangebooster", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "wrvs4400n wireless", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "srw224p", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2.0.2.4" }, { "model": "wap4400n", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "wvc2300", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.1.2.6" }, { "model": "rv180", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0.5.4" }, { "model": "wap200", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2.0.6.0" }, { "model": "wrvs4400n", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2.0.2.2" }, { "model": "rv180w", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0.5.4" }, { "model": "wap2000", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2.0.8.0" }, { "model": "pvc2300", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.1.2.6" }, { "model": "wet200", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2.0.8.0" }, { "model": "wvc2300 wireless-g business internet video camera audio", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "-0" }, { "model": "wrvs4400n wireless-n gigabit security router vpn", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "-2.0" }, { "model": "wrv210 wireless-g vpn router rangebooster", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "-0" }, { "model": "wrv200 wireless-g vpn router rangebooster", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "-0" }, { "model": "wrp500 wireless-ac broadband router with phone ports", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20" }, { "model": "wet200 wireless-g business ethernet bridge", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "wap4410n wireless-n access point poe/advanced security", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "-0" }, { "model": "wap4400n wireless-n access point poe", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "-0" }, { "model": "wap2000 wireless-g access point poe", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "-0" }, { "model": "wap200 wireless-g access point poe/rangebooster", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "-0" }, { "model": "srw224p 24-port 2-port gigabit switch webview/poe", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10/100+-0" }, { "model": "spa400 internet telephony gateway with fxo ports", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40" }, { "model": "small business srp520-u models", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "small business srp520 models", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "rvs4000 4-port gigabit security router vpn", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "-0" }, { "model": "rv325 dual wan gigabit vpn router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "rv325 dual gigabit wan vpn router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "rv320 dual gigabit wan vpn router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "rv315w wireless-n vpn router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "rv220w wireless network security firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "rv180w wireless-n multifunction vpn router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "rv180 vpn router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "rv120w wireless-n vpn firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "rtp300 broadband router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "pvc2300 business internet video camera audio/poe", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "-0" } ], "sources": [ { "db": "CERT/CC", "id": "VU#566724" }, { "db": "CNVD", "id": "CNVD-2015-07863" }, { "db": "BID", "id": "78047" }, { "db": "JVNDB", "id": "JVNDB-2015-006907" }, { "db": "NVD", "id": "CVE-2015-6358" }, { "db": "CNNVD", "id": "CNNVD-201511-426" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:rv320_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.3.1.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:rv320:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:rv325_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.3.1.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:rv325:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:rvs4000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.0.3.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:rvs4000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wrv210_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.0.1.5", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wrv210:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wap4410n_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.0.7.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wap4410n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wrv200_firmware:1.0.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wrv200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wrvs4400n_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.0.2.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wrvs4400n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wap200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.0.6.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wap200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wvc2300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.1.2.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wvc2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:pvc2300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.1.2.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:pvc2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:srw224p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.0.2.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:srw224p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wet200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.0.8.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wet200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wap2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.0.8.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wap2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wap4400n_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "-", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wap4400n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:rv120w_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.5.9", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:rv120w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:rv180_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.5.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:rv180:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:rv180w_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.5.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:rv180w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:rv315w_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.01.03", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:rv315w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:srp520_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.01.29", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:srp520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:srp520-u_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.2.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:srp520-u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wrp500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.1.002", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wrp500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:spa400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.1.2.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:spa400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:rtp300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.1.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:rtp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:rv220w_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.4.17", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:rv220w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-6358" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Stefan Viehb\u00f6ck of SEC Consult.", "sources": [ { "db": "BID", "id": "78047" } ], "trust": 0.3 }, "cve": "CVE-2015-6358", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2015-6358", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2015-07863", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-84319", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.2, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2015-6358", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2015-07863", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201511-426", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-84319", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-07863" }, { "db": "VULHUB", "id": "VHN-84319" }, { "db": "JVNDB", "id": "JVNDB-2015-006907" }, { "db": "NVD", "id": "CVE-2015-6358" }, { "db": "CNNVD", "id": "CNNVD-201511-426" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple Cisco embedded devices use hardcoded X.509 certificates and SSH host keys embedded in the firmware, which allows remote attackers to defeat cryptographic protection mechanisms and conduct man-in-the-middle attacks by leveraging knowledge of these certificates and keys from another installation, aka Bug IDs CSCuw46610, CSCuw46620, CSCuw46637, CSCuw46654, CSCuw46665, CSCuw46672, CSCuw46677, CSCuw46682, CSCuw46705, CSCuw46716, CSCuw46979, CSCuw47005, CSCuw47028, CSCuw47040, CSCuw47048, CSCuw47061, CSCuw90860, CSCuw90869, CSCuw90875, CSCuw90881, CSCuw90899, and CSCuw90913. The encryption key is hard-coded (CWE-321) SEC Consult of Stefan Viehb\u0026#246;ck According to the survey, many embedded devices are not unique X.509 Certificate and SSH It is said that it is accessible from the Internet using a host key. A hard-coded key in a firmware image or a repository stored by scanning the Internet scans.io ( In particular SSH And the result of SSL Certificate ) A device that uses a certificate whose fingerprint matches the data of can be determined to be vulnerable. Affected devices include household routers and IP From the camera VoIP Wide range of products. CWE-321: Use of Hard-coded Cryptographic Key http://cwe.mitre.org/data/definitions/321.html scans.io https://scans.io/ SSH Result of https://scans.io/series/ssh-rsa-full-ipv4 SSL Certificate https://scans.io/study/sonar.ssl In many vulnerable devices, certificate and key reuse is limited to a limited product line by a specific developer, but there are several examples where multiple developers use the same certificate or key. Or exist. These are common SDK Firmware developed using, or ISP Provided by OEM The root cause is the use of device firmware. Vulnerable equipment is impersonation and intermediary (man-in-the-middle) There is a possibility of being attacked or deciphering the communication contents. Perhaps the attacker can obtain authentication information and other sensitive information and use it for further attacks. Survey results and certificates SSH For more information on systems affected by host key issues, see SEC Consult See the blog post. Certificate https://www.sec-consult.com/download/certificates.html SSH Host key https://www.sec-consult.com/download/ssh_host_keys.html SEC Consult http://blog.sec-consult.com/2015/11/house-of-keys-industry-wide-https.htmlA remote attacker impersonates a user or intermediary (man-in-the-middle) There is a possibility of being attacked or deciphering the communication contents. As a result, confidential information may be leaked. The Cisco RV320 Dual Gigabit WAN VPN is a router product from Cisco Systems, USA. Multiple Cisco Products are prone to an information-disclosure vulnerability. Successful exploits will lead to other attacks. \nThis issue is being tracked by Cisco Bug IDs CSCuw46610, CSCuw46620, CSCuw46637, CSCuw46654, CSCuw46665, CSCuw46672, CSCuw46677, CSCuw46682, CSCuw46705, CSCuw46716, CSCuw46979, CSCuw47005, CSCuw47028, CSCuw47040, CSCuw47048, CSCuw47061, CSCuw90860, CSCuw90869, CSCuw90875, CSCuw90881, CSCuw90899, and CSCuw90913. The flaw stems from the fact that the program does not generate unique keys and certificates", "sources": [ { "db": "NVD", "id": "CVE-2015-6358" }, { "db": "CERT/CC", "id": "VU#566724" }, { "db": "JVNDB", "id": "JVNDB-2015-006907" }, { "db": "CNVD", "id": "CNVD-2015-07863" }, { "db": "BID", "id": "78047" }, { "db": "VULHUB", "id": "VHN-84319" } ], "trust": 3.24 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#566724", "trust": 3.6 }, { "db": "NVD", "id": "CVE-2015-6358", "trust": 3.4 }, { "db": "BID", "id": "78047", "trust": 2.0 }, { "db": "SECTRACK", "id": "1034257", "trust": 1.7 }, { "db": "SECTRACK", "id": "1034255", "trust": 1.7 }, { "db": "SECTRACK", "id": "1034258", "trust": 1.7 }, { "db": "SECTRACK", "id": "1034256", "trust": 1.7 }, { "db": "JVN", "id": "JVNVU96100360", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2015-006907", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201511-426", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2015-07863", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-84319", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#566724" }, { "db": "CNVD", "id": "CNVD-2015-07863" }, { "db": "VULHUB", "id": "VHN-84319" }, { "db": "BID", "id": "78047" }, { "db": "JVNDB", "id": "JVNDB-2015-006907" }, { "db": "NVD", "id": "CVE-2015-6358" }, { "db": "CNNVD", "id": "CNNVD-201511-426" } ] }, "id": "VAR-201710-0035", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2015-07863" }, { "db": "VULHUB", "id": "VHN-84319" } ], "trust": 1.3657509969230768 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-07863" } ] }, "last_update_date": "2023-12-18T12:57:18.166000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Zyxel to Fix SSH Private Key and Certificate Vulnerability (CVE-2015-7256)", "trust": 0.8, "url": "http://www.zyxel.com/support/announcement_ssh_private_key_and_certificate_vulnerability.shtml" }, { "title": "Patches for multiple Cisco product information disclosure vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/67387" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-07863" }, { "db": "JVNDB", "id": "JVNDB-2015-006907" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-295", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-84319" }, { "db": "NVD", "id": "CVE-2015-6358" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.8, "url": "http://www.kb.cert.org/vuls/id/566724" }, { "trust": 2.6, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20151125-ci" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/78047" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1034255" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1034256" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1034257" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1034258" }, { "trust": 1.6, "url": "http://blog.sec-consult.com/2015/11/house-of-keys-industry-wide-https.html" }, { "trust": 0.8, "url": "http://blog.sec-consult.com/2016/09/house-of-keys-9-months-later-40-worse.html" }, { "trust": 0.8, "url": "https://www.sec-consult.com/download/certificates.html" }, { "trust": 0.8, "url": "https://www.sec-consult.com/download/ssh_host_keys.html" }, { "trust": 0.8, "url": "https://scans.io/" }, { "trust": 0.8, "url": "https://scans.io/series/ssh-rsa-full-ipv4" }, { "trust": 0.8, "url": "https://scans.io/study/sonar.ssl" }, { "trust": 0.8, "url": "https://censys.io" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-6358" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-7255" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-7256" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-7276" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8251" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu96100360/index.html" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7256" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-6358" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7255" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7276" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8251" }, { "trust": 0.3, "url": "http://www.cisco.com/" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/bluu-a2nqxj" } ], "sources": [ { "db": "CERT/CC", "id": "VU#566724" }, { "db": "CNVD", "id": "CNVD-2015-07863" }, { "db": "VULHUB", "id": "VHN-84319" }, { "db": "BID", "id": "78047" }, { "db": "JVNDB", "id": "JVNDB-2015-006907" }, { "db": "NVD", "id": "CVE-2015-6358" }, { "db": "CNNVD", "id": "CNNVD-201511-426" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#566724" }, { "db": "CNVD", "id": "CNVD-2015-07863" }, { "db": "VULHUB", "id": "VHN-84319" }, { "db": "BID", "id": "78047" }, { "db": "JVNDB", "id": "JVNDB-2015-006907" }, { "db": "NVD", "id": "CVE-2015-6358" }, { "db": "CNNVD", "id": "CNNVD-201511-426" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-11-25T00:00:00", "db": "CERT/CC", "id": "VU#566724" }, { "date": "2015-12-01T00:00:00", "db": "CNVD", "id": "CNVD-2015-07863" }, { "date": "2017-10-12T00:00:00", "db": "VULHUB", "id": "VHN-84319" }, { "date": "2015-11-25T00:00:00", "db": "BID", "id": "78047" }, { "date": "2016-02-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-006907" }, { "date": "2017-10-12T15:29:00.217000", "db": "NVD", "id": "CVE-2015-6358" }, { "date": "2015-11-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201511-426" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-09-06T00:00:00", "db": "CERT/CC", "id": "VU#566724" }, { "date": "2015-12-01T00:00:00", "db": "CNVD", "id": "CNVD-2015-07863" }, { "date": "2017-11-03T00:00:00", "db": "VULHUB", "id": "VHN-84319" }, { "date": "2015-11-25T00:00:00", "db": "BID", "id": "78047" }, { "date": "2018-02-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-006907" }, { "date": "2017-11-03T16:46:26.840000", "db": "NVD", "id": "CVE-2015-6358" }, { "date": "2017-10-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201511-426" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201511-426" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Embedded devices use non-unique X.509 certificates and SSH host keys", "sources": [ { "db": "CERT/CC", "id": "VU#566724" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201511-426" } ], "trust": 0.6 } }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
cisco | rv320_firmware | * | |
cisco | rv320 | - | |
cisco | rv325_firmware | * | |
cisco | rv325 | - | |
cisco | rvs4000_firmware | * | |
cisco | rvs4000 | - | |
cisco | wrv210_firmware | * | |
cisco | wrv210 | - | |
cisco | wap4410n_firmware | * | |
cisco | wap4410n | - | |
cisco | wrv200_firmware | 1.0.39 | |
cisco | wrv200 | - | |
cisco | wrvs4400n_firmware | * | |
cisco | wrvs4400n | - | |
cisco | wap200_firmware | * | |
cisco | wap200 | - | |
cisco | wvc2300_firmware | * | |
cisco | wvc2300 | - | |
cisco | pvc2300_firmware | * | |
cisco | pvc2300 | - | |
cisco | srw224p_firmware | * | |
cisco | srw224p | - | |
cisco | wet200_firmware | * | |
cisco | wet200 | - | |
cisco | wap2000_firmware | * | |
cisco | wap2000 | - | |
cisco | wap4400n_firmware | * | |
cisco | wap4400n | - | |
cisco | rv120w_firmware | * | |
cisco | rv120w | - | |
cisco | rv180_firmware | * | |
cisco | rv180 | - | |
cisco | rv180w_firmware | * | |
cisco | rv180w | - | |
cisco | rv315w_firmware | * | |
cisco | rv315w | - | |
cisco | srp520_firmware | * | |
cisco | srp520 | - | |
cisco | srp520-u_firmware | * | |
cisco | srp520-u | - | |
cisco | wrp500_firmware | * | |
cisco | wrp500 | - | |
cisco | spa400_firmware | * | |
cisco | spa400 | - | |
cisco | rtp300_firmware | * | |
cisco | rtp300 | - | |
cisco | rv220w_firmware | * | |
cisco | rv220w | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:rv320_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F503CBF1-C2FB-40ED-8DA4-85F233EC4F8F", "versionEndIncluding": "1.3.1.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:rv320:-:*:*:*:*:*:*:*", "matchCriteriaId": "7596F6D4-10DA-4F29-95AD-75B60F4670D6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:rv325_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EE1BC6E1-8A83-438F-AE33-3AAED7DF1CBE", "versionEndIncluding": "1.3.1.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:rv325:-:*:*:*:*:*:*:*", "matchCriteriaId": "3435D601-EDA8-49FF-8841-EA6DF1518C75", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:rvs4000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7881E4BC-6590-49C0-88C4-A21F2BE2B4FE", "versionEndIncluding": "2.0.3.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:rvs4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC30BCF7-FA1A-44B3-8C58-17DFA939E7C7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wrv210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E9D1511-2B20-4013-9504-0FE9A9B5220C", "versionEndIncluding": "2.0.1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wrv210:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FA20862-B235-4230-8861-A59CF62CC65E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wap4410n_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB758D90-1888-42E3-9305-82F59D9C1891", "versionEndIncluding": "2.0.7.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wap4410n:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFF89AC2-2A85-463C-A644-B3FA31A470FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wrv200_firmware:1.0.39:*:*:*:*:*:*:*", "matchCriteriaId": "57B0AF22-058C-4273-8A3F-744692DFB77E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wrv200:-:*:*:*:*:*:*:*", "matchCriteriaId": "F73575BC-B0E8-49A5-8E68-4D9B3109029D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wrvs4400n_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A1D37CC-A650-496D-B66B-62F69EFFFCCC", "versionEndIncluding": "2.0.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wrvs4400n:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC842A29-7A55-4474-B5AD-A6813FE16A7D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wap200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CBC035F1-83DE-47F1-BF2D-72FE32E926BC", "versionEndIncluding": "2.0.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wap200:-:*:*:*:*:*:*:*", "matchCriteriaId": "BD50A4C8-8E79-4D0B-8D23-88425EFE9234", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wvc2300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6F6D758-4D48-4D16-B54C-08F924D8623C", "versionEndIncluding": "1.1.2.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wvc2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1122B4F-87D0-4030-9C4C-E811BBEAC51F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:pvc2300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "24B3D0D5-BA35-44A7-A9AC-EFC38638424E", "versionEndIncluding": "1.1.2.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:pvc2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B259F8-E3F8-44D0-9EDB-BC686F239CF6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:srw224p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72473F9C-4AD6-47AE-9568-D7451EB8DD09", "versionEndIncluding": "2.0.2.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:srw224p:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B559090-2CB3-41E6-B9C8-EB83FC7AFE54", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wet200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C1B80159-909F-4B59-9DC6-34C1E508FCD1", "versionEndIncluding": "2.0.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wet200:-:*:*:*:*:*:*:*", "matchCriteriaId": "565A92B8-DF55-4F7D-B312-E1870728F27A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wap2000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3751819E-FF92-4540-93D2-2D8F8427D826", "versionEndIncluding": "2.0.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wap2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4844B66-4D3A-4526-87A3-6C45B9360691", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wap4400n_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C17056F7-933C-45AD-8F75-64E4B9ADFB55", "versionEndIncluding": "-", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wap4400n:-:*:*:*:*:*:*:*", "matchCriteriaId": "D47B755E-277A-4FF5-B005-C7F28B191D6B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:rv120w_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "34E8DF08-06D6-46EE-AE4A-8FA11D3E1FB9", "versionEndIncluding": "1.0.5.9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:rv120w:-:*:*:*:*:*:*:*", "matchCriteriaId": "40465CA8-BE8B-4F15-8578-D8972C241D84", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:rv180_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A27C46AD-51E7-463F-A296-D4C6DF9B01F7", "versionEndIncluding": "1.0.5.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:rv180:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8BD67F3-98CE-4B03-8980-6791B753FDC9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:rv180w_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BA690405-6AB8-4503-90AB-0B25F50F4776", "versionEndIncluding": "1.0.5.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:rv180w:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5E3FBF6-4EB3-4C2F-AE0E-25F5765DD107", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:rv315w_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7EEDA17A-529D-455C-B608-DFCFEC4DD448", "versionEndIncluding": "1.01.03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:rv315w:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D7B47D7-4D6B-43BF-BF1C-E89C781DDD14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:srp520_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "857DB576-9674-42E1-B122-0ACCD696818F", "versionEndIncluding": "1.01.29", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:srp520:-:*:*:*:*:*:*:*", "matchCriteriaId": "DEE62C2A-30E6-4E0F-AC84-1A75F5032D22", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:srp520-u_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F87C7EB8-4AF8-484E-B90F-B5E2C77D7679", "versionEndIncluding": "1.2.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:srp520-u:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A12DCA-F804-4CC1-B1FE-EF4A182A9722", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wrp500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "67487247-39A1-4EF9-A451-3A2585CC7D54", "versionEndIncluding": "1.0.1.002", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wrp500:-:*:*:*:*:*:*:*", "matchCriteriaId": "78DAF22A-9A5A-4E55-AF0F-ED9969610411", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:spa400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "26067A0B-6752-4008-A021-57A76AC84F26", "versionEndIncluding": "1.1.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:spa400:-:*:*:*:*:*:*:*", "matchCriteriaId": "A20F9B77-999F-4B2E-8894-6D6AED4A92CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:rtp300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "114E7DD2-5C5F-40A2-A795-FF75FACB4567", "versionEndIncluding": "3.1.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:rtp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "78E72C11-E53D-4E29-802A-002F0229C158", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:rv220w_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C9C4E5A6-88BB-4758-8222-369BAE95C14B", "versionEndIncluding": "1.0.4.17", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:rv220w:-:*:*:*:*:*:*:*", "matchCriteriaId": "8620DFD9-E280-464E-91FF-2E901EDD49C0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple Cisco embedded devices use hardcoded X.509 certificates and SSH host keys embedded in the firmware, which allows remote attackers to defeat cryptographic protection mechanisms and conduct man-in-the-middle attacks by leveraging knowledge of these certificates and keys from another installation, aka Bug IDs CSCuw46610, CSCuw46620, CSCuw46637, CSCuw46654, CSCuw46665, CSCuw46672, CSCuw46677, CSCuw46682, CSCuw46705, CSCuw46716, CSCuw46979, CSCuw47005, CSCuw47028, CSCuw47040, CSCuw47048, CSCuw47061, CSCuw90860, CSCuw90869, CSCuw90875, CSCuw90881, CSCuw90899, and CSCuw90913." }, { "lang": "es", "value": "M\u00faltiples dispositivos con software de Cisco incorporado utilizan certificados X.509 embebidos y claves de host SSH embebidas en el firmware, lo que permite que atacantes remotos superen los mecanismos de protecci\u00f3n criptogr\u00e1fica y realicen ataques Man-in-the-Middle (MitM) sabiendo de estos certificados y claves de otra instalaci\u00f3n. Esto tambi\u00e9n se conoce por los siguientes Bug ID: CSCuw46610, CSCuw46620, CSCuw46637, CSCuw46654, CSCuw46665, CSCuw46672, CSCuw46677, CSCuw46682, CSCuw46705, CSCuw46716, CSCuw46979, CSCuw47005, CSCuw47028, CSCuw47040, CSCuw47048, CSCuw47061, CSCuw90860, CSCuw90869, CSCuw90875, CSCuw90881, CSCuw90899 y CSCuw90913." } ], "id": "CVE-2015-6358", "lastModified": "2024-11-21T02:34:50.923", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-10-12T15:29:00.217", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151125-ci" }, { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/566724" }, { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/78047" }, { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1034255" }, { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1034256" }, { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1034257" }, { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1034258" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151125-ci" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/566724" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/78047" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1034255" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1034256" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1034257" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1034258" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-295" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:pvc2300:*:*:*:*:*:*:*:*", "matchCriteriaId": "7261E300-E1FF-4BED-A769-4EF5160A19B8", "versionEndIncluding": "1.1.1.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wvc200:*:*:*:*:*:*:*:*", "matchCriteriaId": "E9949161-A6F8-4FCA-B0F9-B24F8902B796", "versionEndIncluding": "1.1.0.15", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:wvc200:1.1.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "75A3FA1B-7F80-4400-8384-FD00BC3AAFEC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wvc210:*:*:*:*:*:*:*:*", "matchCriteriaId": "582D8387-3185-45AA-A833-DFEF7BF9B7BD", "versionEndIncluding": "1.1.0.15", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:wvc210:1.1.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "66012205-BEBC-4915-A116-7DB82430DBC0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wvc2300:*:*:*:*:*:*:*:*", "matchCriteriaId": "8AF1A282-36FF-4D15-A981-83B18977DE93", "versionEndIncluding": "1.1.1.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:rvs4000:*:*:*:*:*:*:*:*", "matchCriteriaId": "1D7FF6DC-E1FF-4E6D-8A6C-098E07F5D898", "versionEndIncluding": "1.3.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:rvs4000:1.3.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "10D53639-E058-474D-9E02-D0B602460A31", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Cisco RVS4000 4-port Gigabit Security Router before 1.3.2.0, PVC2300 Business Internet Video Camera before 1.1.2.6, WVC200 Wireless-G PTZ Internet Video Camera before 1.1.1.15, WVC210 Wireless-G PTZ Internet Video Camera before 1.1.1.15, and WVC2300 Wireless-G Business Internet Video Camera before 1.1.2.6 do not properly restrict read access to passwords, which allows context-dependent attackers to obtain sensitive information, related to (1) access by remote authenticated users to a PVC2300 or WVC2300 via a crafted URL, (2) leveraging setup privileges on a WVC200 or WVC210, and (3) leveraging administrative privileges on an RVS4000, aka Bug ID CSCte64726." }, { "lang": "es", "value": "Cisco RVS4000 4-port Gigabit Security Router en versiones anteriores a la v1.3.2.0, PVC2300 Business Internet Video Camera en versiones anteriores a la v1.1.2.6, WVC200 Wireless-G PTZ Internet Video Camera en versiones anteriores a la v1.1.1.15, WVC210 Wireless-G PTZ Internet Video Camera en versiones anteriores a la v1.1.1.15, y WVC2300 Wireless-G Business Internet Video Camera en versiones anteriores a la v1.1.2.6 no restringen de manera apropiada el acceso de lectura a las contrase\u00f1as, lo que permite a atacantes dependiendo del contexto obtener informaci\u00f3n confidencial. Vulnerabilidad relacionada con (1) acceso de usuarios remotos autenticados a PVC2300 o WVC2300 a trav\u00e9s de una URL modificada, (2) habilitar privilegios de configuraci\u00f3n en un WVC200 o WVC210, y (3) habilitar privilegios de administraci\u00f3n en un RVS4000. Tambi\u00e9n conocido como Bug ID CSCte64726." } ], "id": "CVE-2010-0593", "lastModified": "2024-11-21T01:12:32.250", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-04-22T14:30:00.853", "references": [ { "source": "ykramarz@cisco.com", "url": "http://osvdb.org/63978" }, { "source": "ykramarz@cisco.com", "url": "http://secunia.com/advisories/39510" }, { "source": "ykramarz@cisco.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b27511.shtml" }, { "source": "ykramarz@cisco.com", "url": "http://www.securityfocus.com/bid/39612" }, { "source": "ykramarz@cisco.com", "url": "http://www.securitytracker.com/id?1023906" }, { "source": "ykramarz@cisco.com", "url": "http://www.vupen.com/english/advisories/2010/0965" }, { "source": "ykramarz@cisco.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58034" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/63978" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/39510" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b27511.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/39612" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1023906" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/0965" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58034" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }