Vulnerability CVE-2015-3960


Published: 2015-08-03   Modified: 2015-08-04

Description:
The firmware in MNS before 4.5.6 on Belden GarrettCom Magnum 6K and Magnum 10K switches uses hardcoded RSA private keys and certificates across different customers' installations, which makes it easier for remote attackers to defeat cryptographic protection mechanisms for HTTPS sessions by leveraging knowledge of a private key from another installation.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Garrettcom -> Magnum 10k firmware 
Garrettcom -> Magnum 6k firmware 

 References:
http://www.garrettcom.com/techsupport/MNS6K_R456_Release_Notes.pdf
http://www.securityfocus.com/bid/75236
https://ics-cert.us-cert.gov/advisories/ICSA-15-167-01

Copyright 2024, cxsecurity.com

 

Back to Top