Show plain JSON{"id": "CVE-2015-6357", "cveTags": [], "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 6.8, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 6.4, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}]}, "published": "2015-11-18T11:59:01.387", "references": [{"url": "http://packetstormsecurity.com/files/134390/Cisco-FireSIGHT-Management-Center-Certificate-Validation.html", "source": "ykramarz@cisco.com"}, {"url": "http://seclists.org/fulldisclosure/2015/Nov/79", "source": "ykramarz@cisco.com"}, {"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151116-fmc", "tags": ["Vendor Advisory"], "source": "ykramarz@cisco.com"}, {"url": "http://wadofstuff.blogspot.com.au/2015/11/cve-2015-6357-firepwner-exploit-for.html", "source": "ykramarz@cisco.com"}, {"url": "http://www.securityfocus.com/archive/1/536913/100/0/threaded", "source": "ykramarz@cisco.com"}, {"url": "http://www.securitytracker.com/id/1034161", "source": "ykramarz@cisco.com"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-20"}]}], "descriptions": [{"lang": "en", "value": "The rule-update feature in Cisco FireSIGHT Management Center (MC) 5.2 through 5.4.0.1 does not verify the X.509 certificate of the support.sourcefire.com SSL server, which allows man-in-the-middle attackers to spoof this server and provide an invalid package, and consequently execute arbitrary code, via a crafted certificate, aka Bug ID CSCuw06444."}, {"lang": "es", "value": "La funcionalidad de actualizaci\u00f3n de reglas en Cisco FireSIGHT Management Center (MC) 5.2 hasta la versi\u00f3n 5.4.0.1 no verifica el certificado X.509 del servidor SSL support.sourcefire.com, lo que permite a atacantes man-in-the-middle suplantar \u00e9ste servidor y proveer un paquete invalido, y consecuentemente ejecutar c\u00f3digo arbitrario, a trav\u00e9s de un certificado manipulado, tambi\u00e9n conocida como Bug ID CSCuw06444."}], "lastModified": "2018-10-09T19:57:48.830", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:cisco:firesight_system_software:5.2.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CCC4B09D-E3B2-40B2-8704-010EDF605675"}, {"criteria": "cpe:2.3:a:cisco:firesight_system_software:5.3.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F1049BCE-4A7B-4636-9090-17724D5AFBA4"}, {"criteria": "cpe:2.3:a:cisco:firesight_system_software:5.3.1.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "59A9002E-66A1-4C35-8D07-9BC438350081"}, {"criteria": "cpe:2.3:a:cisco:firesight_system_software:5.3.1.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "34C49E27-A356-45E5-9FF3-242C37626718"}, {"criteria": "cpe:2.3:a:cisco:firesight_system_software:5.3.1.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A5273EE5-40CA-48B5-8F60-823CDB75F3A1"}, {"criteria": "cpe:2.3:a:cisco:firesight_system_software:5.4.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0EB13B96-D431-49BD-ADAB-9AE5DB559935"}, {"criteria": "cpe:2.3:a:cisco:firesight_system_software:5.4.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "79AECC9E-657F-4BFF-B640-B96CD1384647"}], "operator": "OR"}]}], "sourceIdentifier": "ykramarz@cisco.com"}