A hard-coded cryptographic key vulnerability was identified in Red Lion Controls Sixnet-Managed Industrial Switches running firmware Version 5.0.196 and Stride-Managed Ethernet Switches running firmware Version 5.0.190. Vulnerable versions of Stride-Managed Ethernet switches and Sixnet-Managed Industrial switches use hard-coded HTTP SSL/SSH keys for secure communication. Because these keys cannot be regenerated by users, all products use the same key. The attacker could disrupt communication or compromise the system. CVSS v3 base score: 10, CVSS vector string: (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). Red Lion Controls recommends updating to SLX firmware Version 5.3.174.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-17-054-02 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2017-02-23T00:00:00

Updated: 2018-05-09T12:57:01

Reserved: 2016-11-16T00:00:00


Link: CVE-2016-9335

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-05-09T13:29:00.247

Modified: 2019-10-09T23:20:24.460


Link: CVE-2016-9335

JSON object: View

cve-icon Redhat Information

No data.