https://www.cisa.gov/news-events/ics-advisories/icsa-25-105-08
http://www.nessus.org/u?310ae51a
http://www.nessus.org/u?5216ed87
http://www.nessus.org/u?84b51d4f
http://seclists.org/fulldisclosure/2023/Jul/31
http://www.openwall.com/lists/oss-security/2016/12/19/2
http://www.openwall.com/lists/oss-security/2023/07/19/9
http://www.openwall.com/lists/oss-security/2023/07/20/1
http://www.securityfocus.com/bid/94968
http://www.securitytracker.com/id/1037490
http://www.nessus.org/u?af8be5f5
https://access.redhat.com/errata/RHSA-2017:2029
https://bugs.chromium.org/p/project-zero/issues/detail?id=1009
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
http://www.nessus.org/u?e71fe9da
https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:01.openssh.asc
https://security.netapp.com/advisory/ntap-20171130-0002/
http://www.nessus.org/u?a54c6e0d
https://usn.ubuntu.com/3538-1/
Severity: High
ID: 503231
Version: 1.1
Type: remote
Family: Tenable.ot
Published: 5/27/2025
Updated: 5/27/2025
Supported Sensors: Tenable OT Security
Risk Factor: Medium
Score: 4.2
Risk Factor: High
Base Score: 7.5
Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSS Score Source: CVE-2016-10009
Risk Factor: High
Base Score: 7.3
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
CPE: cpe:/o:abb:sw_firmware, cpe:/o:abb:arm600_firmware
Required KB Items: Tenable.ot/ABB
Exploit Ease: No known exploits are available
Patch Publication Date: 1/5/2017
Vulnerability Publication Date: 1/5/2017
CVE: CVE-2016-10009
CWE: 426
ICSA: 25-105-08