CVE-2015-3960

The firmware in MNS before 4.5.6 on Belden GarrettCom Magnum 6K and Magnum 10K switches uses hardcoded RSA private keys and certificates across different customers' installations, which makes it easier for remote attackers to defeat cryptographic protection mechanisms for HTTPS sessions by leveraging knowledge of a private key from another installation.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:garrettcom:magnum_10k_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:garrettcom:magnum_6k_firmware:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-08-04 01:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-3960

Mitre link : CVE-2015-3960

CVE.ORG link : CVE-2015-3960


JSON object : View

Products Affected

garrettcom

  • magnum_10k_firmware
  • magnum_6k_firmware
CWE
CWE-310

Cryptographic Issues