CVE Vulnerabilities

CVE-2009-1477

Published: May 27, 2009 | Modified: Oct 10, 2018
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

The https web interfaces on the ATEN KH1516i IP KVM switch with firmware 1.0.063, the KN9116 IP KVM switch with firmware 1.1.104, and the PN9108 power-control unit have a hardcoded SSL private key, which makes it easier for remote attackers to decrypt https sessions by extracting this key from their own switch and then sniffing network traffic to a switch owned by a different customer.

Affected Software

Name Vendor Start Version End Version
Kh1516i_ip_kvm_switch Aten 1.0.063 (including) 1.0.063 (including)
Kn9116_ip_kvm_switch Aten 1.1.104 (including) 1.1.104 (including)
Pn9108_power_over_the_net Aten * *

References