Vulnerability CVE-2009-1477


Published: 2009-05-27   Modified: 2012-02-13

Description:
The https web interfaces on the ATEN KH1516i IP KVM switch with firmware 1.0.063, the KN9116 IP KVM switch with firmware 1.1.104, and the PN9108 power-control unit have a hardcoded SSL private key, which makes it easier for remote attackers to decrypt https sessions by extracting this key from their own switch and then sniffing network traffic to a switch owned by a different customer.

See advisories in our WLB2 database:
Topic
Author
Date
High
Multiple vulnerabilities in several ATEN IP KVM Switches
Jakob Lell
28.05.2009

Type:

CWE-310

(Cryptographic Issues)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
ATEN -> Kh1516i ip kvm switch 
ATEN -> Kn9116 ip kvm switch 
ATEN -> Pn9108 power over the net 

 References:
http://www.securityfocus.com/archive/1/503827/100/0/threaded
http://www.securityfocus.com/bid/35108
https://exchange.xforce.ibmcloud.com/vulnerabilities/50851

Copyright 2024, cxsecurity.com

 

Back to Top