Vulnerability CVE-2009-1474


Published: 2009-05-27   Modified: 2012-02-13

Description:
The ATEN KH1516i IP KVM switch with firmware 1.0.063 and the KN9116 IP KVM switch with firmware 1.1.104 do not (1) encrypt mouse events, which makes it easier for man-in-the-middle attackers to perform mouse operations on machines connected to the switch by injecting network traffic; and do not (2) set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.

See advisories in our WLB2 database:
Topic
Author
Date
High
Multiple vulnerabilities in several ATEN IP KVM Switches
Jakob Lell
28.05.2009

Type:

CWE-310

(Cryptographic Issues)

CVSS2 => (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.6/10
10/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
ATEN -> Kh1516i ip kvm switch 
ATEN -> Kn9116 ip kvm switch 

 References:
http://www.securityfocus.com/archive/1/503827/100/0/threaded
http://www.securityfocus.com/bid/35108
https://exchange.xforce.ibmcloud.com/vulnerabilities/50850

Copyright 2024, cxsecurity.com

 

Back to Top