Lucene search

K
nvd[email protected]NVD:CVE-2018-12037
HistoryNov 20, 2018 - 7:29 p.m.

CVE-2018-12037

2018-11-2019:29:00
web.nvd.nist.gov

1.9 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

4 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

4.4 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.2%

An issue was discovered on Samsung 840 EVO and 850 EVO devices (only in β€œATA high” mode, not vulnerable in β€œTCG” or β€œATA max” mode), Samsung T3 and T5 portable drives, and Crucial MX100, MX200 and MX300 devices. Absence of a cryptographic link between the password and the Disk Encryption Key allows attackers with privileged access to SSD firmware full access to encrypted data.

Affected configurations

NVD
Node
samsung840_evo_firmwareMatch-
AND
samsung840_evoMatch-
Node
samsung850_evo_firmwareMatch-
AND
samsung850_evoMatch-
Node
samsungt3_firmwareMatch-
AND
samsungt3Match-
Node
samsungt5_firmwareMatch-
AND
samsungt5Match-
Node
microncrucial_mx100_firmwareMatch-
AND
microncrucial_mx100Match-
Node
microncrucial_mx200_firmwareMatch-
AND
microncrucial_mx200Match-
Node
microncrucial_mx300_firmwareMatch-
AND
microncrucial_mx300Match-

1.9 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

4 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

4.4 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.2%

Related for NVD:CVE-2018-12037