CVE-2018-9073

Lenovo Chassis Management Module (CMM) prior to version 2.0.0 utilizes a hardcoded encryption key to protect certain secrets. Possession of the key can allow an attacker that has already compromised the server to decrypt these secrets.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:lenovo:chassis_management_module_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:lenovo:chassis_management_module:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-16 14:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-9073

Mitre link : CVE-2018-9073

CVE.ORG link : CVE-2018-9073


JSON object : View

Products Affected

lenovo

  • chassis_management_module
  • chassis_management_module_firmware
CWE
CWE-798

Use of Hard-coded Credentials