[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256610

 
 

909

 
 

199263

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-5419Date: (C)2015-01-28   (M)2023-12-22


GE Multilink ML800, ML1200, ML1600, and ML2400 switches with firmware 4.2.1 and earlier and Multilink ML810, ML3000, and ML3100 switches with firmware 5.2.0 and earlier use the same RSA private key across different customers' installations, which makes it easier for remote attackers to obtain the cleartext content of network traffic by reading this key from a firmware image and then sniffing the network.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
http://www.gedigitalenergy.com/products/support/multilink/MLSB1214.pdf
https://ics-cert.us-cert.gov/advisories/ICSA-15-013-04

CPE    5
cpe:/h:ge:multilink_ml1200:-
cpe:/h:ge:multilink_ml810:-
cpe:/h:ge:multilink_ml1600:-
cpe:/h:ge:multilink_ml800:-
...
CWE    1
CWE-310

© SecPod Technologies