Lucene search

K
cve[email protected]CVE-2018-9080
HistorySep 28, 2018 - 8:29 p.m.

CVE-2018-9080

2018-09-2820:29:01
CWE-287
web.nvd.nist.gov
17
cve-2018-9080
iomega
lenovo
lenovoemc
nas devices
security vulnerability
session compromise

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.3%

For some Iomega, Lenovo, LenovoEMC NAS devices versions 4.1.402.34662 and earlier, by setting the Iomega cookie to a known value before logging into the NAS’s web application, the NAS will not provide the user a new cookie value. This allows an attacker who knows the cookie’s value to compromise the user’s session.

Affected configurations

NVD
Node
lenovostorcenter_px12-450r_firmwareMatch4.1.402.34662
AND
lenovostorcenter_px12-450rMatch-
Node
lenovostorcenter_px12-400r_firmwareMatch4.1.402.34662
AND
lenovostorcenter_px12-400rMatch-
Node
lenovostorcenter_px4-300r_firmwareMatch4.1.402.34662
AND
lenovostorcenter_px4-300rMatch-
Node
lenovostorcenter_px6-300d_firmwareMatch4.1.402.34662
AND
lenovostorcenter_px6-300dMatch-
Node
lenovostorcenter_px4-300d_firmwareMatch4.1.402.34662
AND
lenovostorcenter_px4-300dMatch-
Node
lenovostorcenter_px2-300d_firmwareMatch4.1.402.34662
AND
lenovostorcenter_px2-300dMatch-
Node
lenovostorcenter_ix4-300d_firmwareMatch4.1.402.34662
AND
lenovostorcenter_ix4-300dMatch-
Node
lenovostorcenter_ix2_firmwareMatch4.1.402.34662
AND
lenovostorcenter_ix2Match-
Node
lenovostorcenter_ix2-dl_firmwareMatch4.1.402.34662
AND
lenovostorcenter_ix2-dlMatch-
Node
lenovoez_media_\&_backup_center_firmwareMatch4.1.402.34662
AND
lenovoez_media_\&_backup_centerMatch-
Node
lenovopx12-450r_firmwareMatch4.1.402.34662
AND
lenovopx12-450rMatch-
Node
lenovopx12-400r_firmwareMatch4.1.402.34662
AND
lenovopx12-400rMatch-
Node
lenovopx4-400r_firmwareMatch4.1.402.34662
AND
lenovopx4-400rMatch-
Node
lenovopx4-300r_firmwareMatch4.1.402.34662
AND
lenovopx4-300rMatch-
Node
lenovopx6-300d_firmwareMatch4.1.402.34662
AND
lenovopx6-300dMatch-
Node
lenovopx4-400d_firmwareMatch4.1.402.34662
AND
lenovopx4-400dMatch-
Node
lenovopx4-300d_firmwareMatch4.1.402.34662
AND
lenovopx4-300dMatch-
Node
lenovopx2-300d_firmwareMatch4.1.402.34662
AND
lenovopx2-300dMatch-
Node
lenovoix4-300d_firmwareMatch4.1.402.34662
AND
lenovoix4-300dMatch-
Node
lenovoix2_firmwareMatch4.1.402.34662
AND
lenovoix2Match-
Node
lenovoez_media_\&_backup_center_firmwareMatch4.1.402.34662
AND
lenovoez_media_\&_backup_centerMatch-

CNA Affected

[
  {
    "product": "Iomega StorCenter",
    "vendor": "Lenovo Group LTD",
    "versions": [
      {
        "lessThanOrEqual": "4.1.402.34662",
        "status": "affected",
        "version": "4.1.402.34662",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LenovoEMC",
    "vendor": "Lenovo Group LTD",
    "versions": [
      {
        "lessThanOrEqual": "4.1.402.34662",
        "status": "affected",
        "version": "4.1.402.34662",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "EZ Media and Backup Center",
    "vendor": "Lenovo Group LTD",
    "versions": [
      {
        "lessThanOrEqual": "4.1.402.34662",
        "status": "affected",
        "version": "4.1.402.34662",
        "versionType": "custom"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.3%

Related for CVE-2018-9080