CVE Vulnerabilities

CVE-2009-1472

Published: May 27, 2009 | Modified: Oct 10, 2018
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

The Java client program for the ATEN KH1516i IP KVM switch with firmware 1.0.063 and the KN9116 IP KVM switch with firmware 1.1.104 has a hardcoded AES encryption key, which makes it easier for man-in-the-middle attackers to (1) execute arbitrary Java code, or (2) gain access to machines connected to the switch, by hijacking a session.

Affected Software

Name Vendor Start Version End Version
Kh1516i_ip_kvm_switch Aten 1.0.063 (including) 1.0.063 (including)
Kn9116_ip_kvm_switch Aten 1.1.104 (including) 1.1.104 (including)

References