Lucene search

K
ciscoCiscoCISCO-SA-20151125-CI
HistoryNov 25, 2015 - 9:30 p.m.

Multiple Cisco Products Confidential Information Decryption Man-in-the-Middle Vulnerability

2015-11-2521:30:00
tools.cisco.com
24

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

0.003 Low

EPSS

Percentile

71.5%

A vulnerability in the cryptographic implementation of multiple Cisco products could allow an unauthenticated, remote attacker to make use of hard-coded certificate and keys embedded within the firmware of the affected device.

The vulnerability is due to the lack of unique key and certificate generation within affected appliances. An attacker could exploit this vulnerability by using the static information to conduct man-in-the-middle attacks to decrypt confidential information on user connections.

This is an attack on the client attempting to access the device and does not compromise the device itself. To exploit the issue, an attacker needs not only the public and private key pair, but also a privileged position in the network that would allow the attacker to monitor the traffic between client and server, intercept the traffic, and modify or inject the attacker’s own traffic. There are no workarounds that address this vulnerability.

Cisco has not released software updates that address this vulnerability.

This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151125-ci[“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151125-ci”]

Affected configurations

Vulners
Node
ciscointernet_streamerMatchany
OR
ciscosmall_business_srp520_series_firmwareMatchany
OR
ciscosmall_business_wireless_access_points_firmwareMatchany
OR
ciscosmall_business_rv_series_router_firmwareMatchany
OR
ciscovideo_surveillance_softwareMatchany
OR
ciscosmall_business_ip_phone_firmwareMatchany
OR
ciscointernet_streamerMatchany
OR
ciscobroadband_access_center_telco_wireless_softwareMatchany
OR
ciscocisco_srw224p_24-port_10_100_\+Matchany
OR
ciscorv042_dual_wan_vpn_router_firmwareMatchany
OR
ciscointernet_streamerMatchany
OR
ciscosmall_business_srp520_series_firmwareMatchany
OR
ciscosmall_business_wireless_access_points_firmwareMatchany
OR
ciscosmall_business_rv_series_router_firmwareMatchany
OR
ciscovideo_surveillance_softwareMatchany
OR
ciscosmall_business_ip_phone_firmwareMatchany
OR
ciscointernet_streamerMatch4fxo_ports
OR
ciscobroadband_access_center_telco_wireless_softwareMatch2_phone_ports
OR
ciscocisco_srw224p_24-port_10_100_\+Match2-port_gigabit_switch_-_webview_poe
OR
ciscorv042_dual_wan_vpn_router_firmwareMatchany

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

0.003 Low

EPSS

Percentile

71.5%

Related for CISCO-SA-20151125-CI