CVE-2015-3960

The firmware in MNS before 4.5.6 on Belden GarrettCom Magnum 6K and Magnum 10K switches uses hardcoded RSA private keys and certificates across different customers' installations, which makes it easier for remote attackers to defeat cryptographic protection mechanisms for HTTPS sessions by leveraging knowledge of a private key from another installation.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:garrettcom:magnum_6k_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:garrettcom:magnum_10k_firmware:*:*:*:*:*:*:*:*

Information

Published : 2015-08-03 18:59

Updated : 2016-12-05 19:01


NVD link : CVE-2015-3960

Mitre link : CVE-2015-3960


JSON object : View

CWE
CWE-310

Cryptographic Issues

Advertisement

dedicated server usa

Products Affected

garrettcom

  • magnum_6k_firmware
  • magnum_10k_firmware