CVE-2016-9335

A hard-coded cryptographic key vulnerability was identified in Red Lion Controls Sixnet-Managed Industrial Switches running firmware Version 5.0.196 and Stride-Managed Ethernet Switches running firmware Version 5.0.190. Vulnerable versions of Stride-Managed Ethernet switches and Sixnet-Managed Industrial switches use hard-coded HTTP SSL/SSH keys for secure communication. Because these keys cannot be regenerated by users, all products use the same key. The attacker could disrupt communication or compromise the system. CVSS v3 base score: 10, CVSS vector string: (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). Red Lion Controls recommends updating to SLX firmware Version 5.3.174.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-17-054-02 Third Party Advisory US Government Resource
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:redlion:sixnet-managed_industrial_switches_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:redlion:sixnet-managed_industrial_switches:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:redlion:stride-managed_ethernet_switches_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:redlion:stride-managed_ethernet_switches:-:*:*:*:*:*:*:*

Information

Published : 2018-05-09 06:29

Updated : 2019-10-09 16:20


NVD link : CVE-2016-9335

Mitre link : CVE-2016-9335


JSON object : View

CWE
CWE-798

Use of Hard-coded Credentials

Advertisement

dedicated server usa

Products Affected

redlion

  • sixnet-managed_industrial_switches
  • sixnet-managed_industrial_switches_firmware
  • stride-managed_ethernet_switches_firmware
  • stride-managed_ethernet_switches