Executive Summary

Informations
Name CVE-2015-7756 First vendor Publication 2015-12-19
Vendor Cve Last vendor Modification 2016-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The encryption implementation in Juniper ScreenOS 6.2.0r15 through 6.2.0r18, 6.3.0r12 before 6.3.0r12b, 6.3.0r13 before 6.3.0r13b, 6.3.0r14 before 6.3.0r14b, 6.3.0r15 before 6.3.0r15b, 6.3.0r16 before 6.3.0r16b, 6.3.0r17 before 6.3.0r17b, 6.3.0r18 before 6.3.0r18b, 6.3.0r19 before 6.3.0r19b, and 6.3.0r20 before 6.3.0r21 makes it easier for remote attackers to discover the plaintext content of VPN sessions by sniffing the network for ciphertext data and conducting an unspecified decryption attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7756

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 12

Nessus® Vulnerability Scanner

Date Description
2015-12-23 Name : An account on the remote host uses a known password.
File : screenos_ssh_auth_bypass.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote host is affected by multiple vulnerabilities.
File : screenos_JSA10713.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT-VN http://www.kb.cert.org/vuls/id/640184
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10713
https://forums.juniper.net/t5/Security-Incident-Response/Important-Announceme...
MISC http://arstechnica.com/security/2015/12/unauthorized-code-in-juniper-firewall...
http://www.forbes.com/sites/thomasbrewster/2015/12/18/juniper-says-it-didnt-w...
http://www.wired.com/2015/12/juniper-networks-hidden-backdoors-show-the-risk-...
https://adamcaudill.com/2015/12/17/much-ado-about-juniper/
https://github.com/hdm/juniper-cve-2015-7755
SECTRACK http://www.securitytracker.com/id/1034489

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:43:03
  • Multiple Updates
2021-04-22 01:52:18
  • Multiple Updates
2020-05-23 00:47:15
  • Multiple Updates
2016-12-07 21:24:55
  • Multiple Updates
2016-04-27 03:03:45
  • Multiple Updates
2015-12-22 05:25:07
  • Multiple Updates
2015-12-21 21:25:13
  • Multiple Updates
2015-12-19 17:24:00
  • First insertion