The firmware in MNS before 4.5.6 on Belden GarrettCom Magnum 6K and Magnum 10K switches uses hardcoded RSA private keys and certificates across different customers' installations, which makes it easier for remote attackers to defeat cryptographic protection mechanisms for HTTPS sessions by leveraging knowledge of a private key from another installation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2015-08-04T01:00:00

Updated: 2024-08-06T06:04:01.020Z

Reserved: 2015-05-12T00:00:00

Link: CVE-2015-3960

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-08-04T01:59:05.513

Modified: 2016-12-06T03:01:36.027

Link: CVE-2015-3960

cve-icon Redhat

No data.