Lucene search

K
cveLenovoCVE-2018-9076
HistorySep 28, 2018 - 8:29 p.m.

CVE-2018-9076

2018-09-2820:29:00
CWE-78
lenovo
web.nvd.nist.gov
28
iomega
lenovo
lenovoemc
nas devices
vulnerability
cve-2018-9076
command injection
security
nvd

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.002

Percentile

55.2%

For some Iomega, Lenovo, LenovoEMC NAS devices versions 4.1.402.34662 and earlier, when changing the name of a share, an attacker can craft a command injection payload using backtick “``” characters in the name parameter. As a result, arbitrary commands may be executed as the root user. The attack requires a value __c and iomega parameter.

Affected configurations

Nvd
Node
lenovolenovoemc_firmwareRange4.1.402.34662
AND
lenovoiomega_ez_media_\&_backup_centerMatch-
OR
lenovoiomega_storcenter_ix2Match-
OR
lenovoiomega_storcenter_ix2-dlMatch-
OR
lenovoiomega_storcenter_ix4-300dMatch-
OR
lenovoiomega_storcenter_px12-400rMatch-
OR
lenovoiomega_storcenter_px12-450rMatch-
OR
lenovoiomega_storcenter_px2-300dMatch-
OR
lenovoiomega_storcenter_px4-300dMatch-
OR
lenovoiomega_storcenter_px4-300rMatch-
OR
lenovoiomega_storcenter_px6-300dMatch-
OR
lenovolenovo_ez_media_\&_backup_centerMatch-
OR
lenovolenovo_ix2Match-
OR
lenovolenovo_ix4-300dMatch-
OR
lenovolenovoemc_px12-400rMatch-
OR
lenovolenovoemc_px12-450rMatch-
OR
lenovolenovoemc_px2-300dMatch-
OR
lenovolenovoemc_px4-300dMatch-
OR
lenovolenovoemc_px4-300rMatch-
OR
lenovolenovoemc_px4-400dMatch-
OR
lenovolenovoemc_px4-400rMatch-
OR
lenovolenovoemc_px6-300dMatch-
VendorProductVersionCPE
lenovolenovoemc_firmware*cpe:2.3:o:lenovo:lenovoemc_firmware:*:*:*:*:*:*:*:*
lenovoiomega_ez_media_\&_backup_center-cpe:2.3:h:lenovo:iomega_ez_media_\&_backup_center:-:*:*:*:*:*:*:*
lenovoiomega_storcenter_ix2-cpe:2.3:h:lenovo:iomega_storcenter_ix2:-:*:*:*:*:*:*:*
lenovoiomega_storcenter_ix2-dl-cpe:2.3:h:lenovo:iomega_storcenter_ix2-dl:-:*:*:*:*:*:*:*
lenovoiomega_storcenter_ix4-300d-cpe:2.3:h:lenovo:iomega_storcenter_ix4-300d:-:*:*:*:*:*:*:*
lenovoiomega_storcenter_px12-400r-cpe:2.3:h:lenovo:iomega_storcenter_px12-400r:-:*:*:*:*:*:*:*
lenovoiomega_storcenter_px12-450r-cpe:2.3:h:lenovo:iomega_storcenter_px12-450r:-:*:*:*:*:*:*:*
lenovoiomega_storcenter_px2-300d-cpe:2.3:h:lenovo:iomega_storcenter_px2-300d:-:*:*:*:*:*:*:*
lenovoiomega_storcenter_px4-300d-cpe:2.3:h:lenovo:iomega_storcenter_px4-300d:-:*:*:*:*:*:*:*
lenovoiomega_storcenter_px4-300r-cpe:2.3:h:lenovo:iomega_storcenter_px4-300r:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 221

CNA Affected

[
  {
    "product": "Iomega StorCenter",
    "vendor": "Lenovo Group LTD",
    "versions": [
      {
        "lessThanOrEqual": "4.1.402.34662",
        "status": "affected",
        "version": "4.1.402.34662",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LenovoEMC",
    "vendor": "Lenovo Group LTD",
    "versions": [
      {
        "lessThanOrEqual": "4.1.402.34662",
        "status": "affected",
        "version": "4.1.402.34662",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "EZ Media and Backup Center",
    "vendor": "Lenovo Group LTD",
    "versions": [
      {
        "lessThanOrEqual": "4.1.402.34662",
        "status": "affected",
        "version": "4.1.402.34662",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.002

Percentile

55.2%

Related for CVE-2018-9076