Vulnerability CVE-2015-7255


Published: 2017-08-29

Description:
ZTE OX-330P, ZXHN H108N, W300V1.0.0S_ZRD_TR1_D68, HG110, GAN9.8T101A-B, MF28G, ZXHN H108N use non-unique X.509 certificates and SSH host keys, which might allow remote attackers to obtain credentials or other sensitive information via a man-in-the-middle attack, passive decryption attack, or impersonating a legitimate device.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
ZTE -> Gan9.8t101a-b firmware 
ZTE -> Zxhn h108n firmware 
ZTE -> W300v1.0.0s zrd tr1 d68 firmware 
ZTE -> Ox-330p firmware 
ZTE -> Hg110 firmware 
ZTE -> Mf28g firmware 

 References:
http://www.kb.cert.org/vuls/id/566724
https://github.com/sec-consult/houseofkeys/search?p=3&q=zte&type=&utf8=%E2%9C%93
https://www.kb.cert.org/vuls/id/BLUU-A2NQYR

Copyright 2024, cxsecurity.com

 

Back to Top