Lucene search

K
cve[email protected]CVE-2018-9073
HistoryNov 16, 2018 - 2:29 p.m.

CVE-2018-9073

2018-11-1614:29:00
CWE-798
web.nvd.nist.gov
27
lenovo
cmm
vulnerability
encryption
key
hardcoding
security
nvd
cve-2018-9073

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.7%

Lenovo Chassis Management Module (CMM) prior to version 2.0.0 utilizes a hardcoded encryption key to protect certain secrets. Possession of the key can allow an attacker that has already compromised the server to decrypt these secrets.

Affected configurations

NVD
Node
lenovochassis_management_module_firmwareRange<2.0.0
AND
lenovochassis_management_moduleMatch-

CNA Affected

[
  {
    "product": "Chassis Management Module (CMM)",
    "vendor": "Lenovo",
    "versions": [
      {
        "lessThan": "2.0.0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.7%

Related for CVE-2018-9073