Lucene search

K
cvelistIcscertCVELIST:CVE-2016-9335
HistoryFeb 23, 2017 - 12:00 a.m.

CVE-2016-9335

2017-02-2300:00:00
CWE-321
icscert
www.cve.org

9.4 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.5%

A hard-coded cryptographic key vulnerability was identified in Red Lion Controls Sixnet-Managed Industrial Switches running firmware Version 5.0.196 and Stride-Managed Ethernet Switches running firmware Version 5.0.190. Vulnerable versions of Stride-Managed Ethernet switches and Sixnet-Managed Industrial switches use hard-coded HTTP SSL/SSH keys for secure communication. Because these keys cannot be regenerated by users, all products use the same key. The attacker could disrupt communication or compromise the system. CVSS v3 base score: 10, CVSS vector string: (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). Red Lion Controls recommends updating to SLX firmware Version 5.3.174.

CNA Affected

[
  {
    "product": "Sixnet-Managed Industrial Switches",
    "vendor": "Red Lion Controls",
    "versions": [
      {
        "status": "affected",
        "version": "firmware Version 5.0.196 and prior"
      }
    ]
  },
  {
    "product": "STRIDE-Managed Ethernet Switch models",
    "vendor": "AutomationDirect",
    "versions": [
      {
        "status": "affected",
        "version": "firmware Version 5.0.190 and prior."
      }
    ]
  }
]

9.4 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.5%

Related for CVELIST:CVE-2016-9335