Lucene search

K
cve[email protected]CVE-2016-9335
HistoryMay 09, 2018 - 1:29 p.m.

CVE-2016-9335

2018-05-0913:29:00
CWE-798
CWE-321
web.nvd.nist.gov
19
cve-2016-9335
red lion controls
sixnet-managed industrial switches
stride-managed ethernet switches
firmware version 5.0.196
firmware version 5.0.190
ssl
ssh
cvss
vulnerability

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.5%

A hard-coded cryptographic key vulnerability was identified in Red Lion Controls Sixnet-Managed Industrial Switches running firmware Version 5.0.196 and Stride-Managed Ethernet Switches running firmware Version 5.0.190. Vulnerable versions of Stride-Managed Ethernet switches and Sixnet-Managed Industrial switches use hard-coded HTTP SSL/SSH keys for secure communication. Because these keys cannot be regenerated by users, all products use the same key. The attacker could disrupt communication or compromise the system. CVSS v3 base score: 10, CVSS vector string: (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). Red Lion Controls recommends updating to SLX firmware Version 5.3.174.

Affected configurations

NVD
Node
redlionsixnet-managed_industrial_switches_firmwareRange5.0.196
AND
redlionsixnet-managed_industrial_switchesMatch-
Node
redlionstride-managed_ethernet_switches_firmwareRange5.0.190
AND
redlionstride-managed_ethernet_switchesMatch-

CNA Affected

[
  {
    "product": "Sixnet-Managed Industrial Switches",
    "vendor": "Red Lion Controls",
    "versions": [
      {
        "status": "affected",
        "version": "firmware Version 5.0.196 and prior"
      }
    ]
  },
  {
    "product": "STRIDE-Managed Ethernet Switch models",
    "vendor": "AutomationDirect",
    "versions": [
      {
        "status": "affected",
        "version": "firmware Version 5.0.190 and prior."
      }
    ]
  }
]

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.5%

Related for CVE-2016-9335