Vulnerability CVE-2009-1473


Published: 2009-05-27   Modified: 2012-02-13

Description:
The (1) Windows and (2) Java client programs for the ATEN KH1516i IP KVM switch with firmware 1.0.063 and the KN9116 IP KVM switch with firmware 1.1.104 do not properly use RSA cryptography for a symmetric session-key negotiation, which makes it easier for remote attackers to (a) decrypt network traffic, or (b) conduct man-in-the-middle attacks, by repeating unspecified "client-side calculations."

See advisories in our WLB2 database:
Topic
Author
Date
High
Multiple vulnerabilities in several ATEN IP KVM Switches
Jakob Lell
28.05.2009

Type:

CWE-310

(Cryptographic Issues)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
ATEN -> Kh1516i ip kvm switch 
ATEN -> Kn9116 ip kvm switch 

 References:
http://www.securityfocus.com/archive/1/503827/100/0/threaded
http://www.securityfocus.com/bid/35108
https://exchange.xforce.ibmcloud.com/vulnerabilities/50849

Copyright 2024, cxsecurity.com

 

Back to Top