Lucene search

K
cve[email protected]CVE-2018-9075
HistorySep 28, 2018 - 8:29 p.m.

CVE-2018-9075

2018-09-2820:29:00
CWE-78
web.nvd.nist.gov
24
cve-2018-9075
command injection
iomega
lenovo
nas devices
security vulnerability
nvd

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.3%

For some Iomega, Lenovo, LenovoEMC NAS devices versions 4.1.402.34662 and earlier, when joining a PersonalCloud setup, an attacker can craft a command injection payload using backtick “``” characters in the client:password parameter. As a result, arbitrary commands may be executed as the root user. The attack requires a value __c and iomega parameter.

Affected configurations

NVD
Node
lenovolenovoemc_firmwareRange4.1.402.34662
AND
lenovoiomega_ez_media_\&_backup_centerMatch-
OR
lenovoiomega_storcenter_ix2Match-
OR
lenovoiomega_storcenter_ix2-dlMatch-
OR
lenovoiomega_storcenter_ix4-300dMatch-
OR
lenovoiomega_storcenter_px12-400rMatch-
OR
lenovoiomega_storcenter_px12-450rMatch-
OR
lenovoiomega_storcenter_px2-300dMatch-
OR
lenovoiomega_storcenter_px4-300dMatch-
OR
lenovoiomega_storcenter_px4-300rMatch-
OR
lenovoiomega_storcenter_px6-300dMatch-
OR
lenovolenovo_ez_media_\&_backup_centerMatch-
OR
lenovolenovo_ix2Match-
OR
lenovolenovo_ix4-300dMatch-
OR
lenovolenovoemc_px12-400rMatch-
OR
lenovolenovoemc_px12-450rMatch-
OR
lenovolenovoemc_px2-300dMatch-
OR
lenovolenovoemc_px4-300dMatch-
OR
lenovolenovoemc_px4-300rMatch-
OR
lenovolenovoemc_px4-400dMatch-
OR
lenovolenovoemc_px4-400rMatch-
OR
lenovolenovoemc_px6-300dMatch-

CNA Affected

[
  {
    "product": "Iomega StorCenter",
    "vendor": "Lenovo Group LTD",
    "versions": [
      {
        "lessThanOrEqual": "4.1.402.34662",
        "status": "affected",
        "version": "4.1.402.34662",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LenovoEMC",
    "vendor": "Lenovo Group LTD",
    "versions": [
      {
        "lessThanOrEqual": "4.1.402.34662",
        "status": "affected",
        "version": "4.1.402.34662",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "EZ Media and Backup Center",
    "vendor": "Lenovo Group LTD",
    "versions": [
      {
        "lessThanOrEqual": "4.1.402.34662",
        "status": "affected",
        "version": "4.1.402.34662",
        "versionType": "custom"
      }
    ]
  }
]

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.3%

Related for CVE-2018-9075