CVE Vulnerabilities

CVE-2015-6280

Improper Authentication

Published: Sep 28, 2015 | Modified: Jan 04, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

The SSHv2 functionality in Cisco IOS 15.2, 15.3, 15.4, and 15.5 and IOS XE 3.6E before 3.6.3E, 3.7E before 3.7.1E, 3.10S before 3.10.6S, 3.11S before 3.11.4S, 3.12S before 3.12.3S, 3.13S before 3.13.3S, and 3.14S before 3.14.1S does not properly implement RSA authentication, which allows remote attackers to obtain login access by leveraging knowledge of a username and the associated public key, aka Bug ID CSCus73013.

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
Ios Cisco 15.4(2)s2 15.4(2)s2
Ios_xe Cisco 3.11s.2 3.11s.2
Ios_xe Cisco 3.13s.0 3.13s.0
Ios Cisco 15.2(1)sy 15.2(1)sy
Ios Cisco 15.3(3)s5 15.3(3)s5
Ios Cisco 15.4(3)m2 15.4(3)m2
Ios_xe Cisco 3.10s.0a 3.10s.0a
Ios Cisco 15.4(2)t1 15.4(2)t1
Ios Cisco 15.4(1)t2 15.4(1)t2
Ios_xe Cisco 3.13s.1 3.13s.1
Ios_xe Cisco 3.6e.2 3.6e.2
Ios Cisco 15.4(3)s2 15.4(3)s2
Ios Cisco 15.4(1)s 15.4(1)s
Ios_xe Cisco 3.10s.0 3.10s.0
Ios Cisco 15.3(3)s3 15.3(3)s3
Ios Cisco 15.4(2)t2 15.4(2)t2
Ios_xe Cisco 3.6e.1 3.6e.1
Ios Cisco 15.3(3)m5 15.3(3)m5
Ios Cisco 15.2(2)ea1 15.2(2)ea1
Ios Cisco 15.4(1)s1 15.4(1)s1
Ios_xe Cisco 3.12s.0 3.12s.0
Ios Cisco 15.2(2a)e1 15.2(2a)e1
Ios Cisco 15.2(2)e2 15.2(2)e2
Ios_xe Cisco 3.12s.1 3.12s.1
Ios_xe Cisco 3.10s.01 3.10s.01
Ios Cisco 15.2(2)e1 15.2(2)e1
Ios_xe Cisco 3.14s.0 3.14s.0
Ios_xe Cisco 3.10s.2 3.10s.2
Ios Cisco 15.3(3)s1a 15.3(3)s1a
Ios Cisco 15.2(2)e 15.2(2)e
Ios Cisco 15.4(1)t3 15.4(1)t3
Ios_xe Cisco 3.11s.0 3.11s.0
Ios_xe Cisco 3.6e.2a 3.6e.2a
Ios Cisco 15.3(3)m2 15.3(3)m2
Ios Cisco 15.4(1)s2 15.4(1)s2
Ios Cisco 15.2(3)e 15.2(3)e
Ios Cisco 15.4(2)cg 15.4(2)cg
Ios_xe Cisco 3.10s.3 3.10s.3
Ios_xe Cisco 3.6e.0b 3.6e.0b
Ios_xe Cisco 3.11s.1 3.11s.1
Ios Cisco 15.2(3)ea 15.2(3)ea
Ios Cisco 15.3(3)m3 15.3(3)m3
Ios_xe Cisco 3.13s.2 3.13s.2
Ios Cisco 15.4(1)t 15.4(1)t
Ios Cisco 15.4(1)s3 15.4(1)s3
Ios Cisco 15.4(2)t 15.4(2)t
Ios Cisco 15.5(1)t 15.5(1)t
Ios Cisco 15.4(2)s1 15.4(2)s1
Ios Cisco 15.2(3a)e 15.2(3a)e
Ios Cisco 15.4(1)t1 15.4(1)t1
Ios_xe Cisco 3.6e.0 3.6e.0
Ios Cisco 15.3(3)s4 15.3(3)s4
Ios Cisco 15.4(1)cg 15.4(1)cg
Ios Cisco 15.4(2)s 15.4(2)s
Ios_xe Cisco 3.7e.0 3.7e.0
Ios Cisco 15.2(2a)e2 15.2(2a)e2
Ios Cisco 15.4(3)s 15.4(3)s
Ios_xe Cisco 3.10s.1 3.10s.1
Ios Cisco 15.3(3)m4 15.3(3)m4
Ios_xe Cisco 3.6e.0a 3.6e.0a
Ios Cisco 15.5(1)s 15.5(1)s
Ios Cisco 15.3(3)m1 15.3(3)m1
Ios Cisco 15.3(3)s1 15.3(3)s1
Ios_xe Cisco 3.11s.3 3.11s.3
Ios Cisco 15.3(3)s 15.3(3)s
Ios Cisco 15.4(3)m1 15.4(3)m1
Ios_xe Cisco 3.12s.2 3.12s.2
Ios Cisco 15.4(3)s1 15.4(3)s1
Ios_xe Cisco 3.10s.4 3.10s.4
Ios Cisco 15.4(1)cg1 15.4(1)cg1
Ios Cisco 15.3(3)s2 15.3(3)s2
Ios Cisco 15.4(3)m 15.4(3)m
Ios_xe Cisco 3.10s.5 3.10s.5
Ios Cisco 15.2(1)sy0a 15.2(1)sy0a

Potential Mitigations

References