A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0), SCALANCE X-200RNA switch family (All versions < V3.2.7). Devices create a new unique key upon factory reset, except when used with C-PLUG. When used with C-PLUG the devices use the hardcoded private RSA-key shipped with the firmware-image. An attacker could leverage this situation to a man-in-the-middle situation and decrypt previously captured traffic.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: siemens

Published: 2021-01-12T00:00:00

Updated: 2024-08-04T16:33:59.106Z

Reserved: 2020-11-10T00:00:00

Link: CVE-2020-28391

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-01-12T21:15:18.120

Modified: 2022-12-13T17:15:13.113

Link: CVE-2020-28391

cve-icon Redhat

No data.