CVE-2018-9068

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
The IMM2 First Failure Data Capture function collects management module logs and diagnostic information when a hardware error is detected. This information is made available for download through an SFTP server hosted on the IMM2 management network interface. In versions earlier than 4.90 for Lenovo System x and earlier than 6.80 for IBM System x, the credentials to access the SFTP server are hard-coded and described in the IMM2 documentation, allowing an attacker with management network access to obtain the collected FFDC data. After applying the update, the IMM2 will create random SFTP credentials for use with OneCLI.
Overview
  • CVE ID
  • CVE-2018-9068
  • Assigner
  • psirt@lenovo.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-07-26T19:29:00
  • Last Modified Date
  • 2018-09-28T20:04:58
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:lenovo:flex_system_x240_m4_firmware:*:*:*:*:*:*:*:* 1 OR 4.90
cpe:2.3:h:lenovo:flex_system_x240_m4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:flex_system_x240_m5_firmware:*:*:*:*:*:*:*:* 1 OR 4.90
cpe:2.3:h:lenovo:flex_system_x240_m5:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:flex_system_x280_x6_firmware:*:*:*:*:*:*:*:* 1 OR 4.90
cpe:2.3:h:lenovo:flex_system_x280_x6:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:flex_system_x440_m4_firmware:*:*:*:*:*:*:*:* 1 OR 4.90
cpe:2.3:h:lenovo:flex_system_x440_m4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:flex_system_x480_x6_firmware:*:*:*:*:*:*:*:* 1 OR 4.90
cpe:2.3:h:lenovo:flex_system_x480_x6:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:flex_system_x880_firmware:*:*:*:*:*:*:*:* 1 OR 4.90
cpe:2.3:h:lenovo:flex_system_x880:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:nextscale_nx360_m5_firmware:*:*:*:*:*:*:*:* 1 OR 4.90
cpe:2.3:h:lenovo:nextscale_nx360_m5:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:system_x3250_m6_firmware:*:*:*:*:*:*:*:* 1 OR 4.90
cpe:2.3:h:lenovo:system_x3250_m6:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:system_x3500_m5_firmware:*:*:*:*:*:*:*:* 1 OR 4.90
cpe:2.3:h:lenovo:system_x3500_m5:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:system_x3550_m5_firmware:*:*:*:*:*:*:*:* 1 OR 4.90
cpe:2.3:h:lenovo:system_x3550_m5:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:system_x3650_m5_firmware:*:*:*:*:*:*:*:* 1 OR 4.90
cpe:2.3:h:lenovo:system_x3650_m5:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:system_x3750_m4_firmware:*:*:*:*:*:*:*:* 1 OR 4.90
cpe:2.3:h:lenovo:system_x3750_m4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:system_x3850_x6_firmware:*:*:*:*:*:*:*:* 1 OR 4.90
cpe:2.3:h:lenovo:system_x3850_x6:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:system_x3950_x6_firmware:*:*:*:*:*:*:*:* 1 OR 4.90
cpe:2.3:h:lenovo:system_x3950_x6:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:bladecenter_hs22_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:bladecenter_hs22:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:bladecenter_hs23_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:bladecenter_hs23:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:bladecenter_hs23e_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:bladecenter_hs23e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:flex_system_x220_m4_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:flex_system_x220_m4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:flex_system_x222_m4_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:flex_system_x222_m4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:flex_system_x240_m4_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:flex_system_x240_m4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:flex_system_x280_m4_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:flex_system_x280_m4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:flex_system_x440_m4_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:flex_system_x440_m4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:flex_system_x480_m4_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:flex_system_x480_m4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:flex_system_x880_m4_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:flex_system_x880_m4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:idataplex_dx360_m4_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:idataplex_dx360_m4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:idataplex_dx360_m4_water_cooled_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:idataplex_dx360_m4_water_cooled:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:nextscale_nx360_m4_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:nextscale_nx360_m4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:system_x3100_m4_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:system_x3100_m4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:system_x3100_m5_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:system_x3100_m5:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:system_x3250_m4_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:system_x3250_m4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:system_x3250_m5_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:system_x3250_m5:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:system_x3300_m4_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:system_x3300_m4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:system_x3500_m4_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:system_x3500_m4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:system_x3530_m4_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:system_x3530_m4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:system_x3550_m4_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:system_x3550_m4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:system_x3630_m4_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:system_x3630_m4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:system_x3650_m4_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:system_x3650_m4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:system_x3650_m4_bd_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:system_x3650_m4_bd:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:system_x3650_m4_hd_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:system_x3650_m4_hd:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:system_x3750_m4_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:system_x3750_m4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:system_x3850_x6_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:system_x3850_x6:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:system_x3950_x6_firmware:*:*:*:*:*:*:*:* 1 OR 6.80
cpe:2.3:h:ibm:system_x3950_x6:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://support.lenovo.com/us/en/solutions/LEN-20227 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 18:37:32 Added to TrackCVE
2022-12-03 10:33:17 2018-07-26T19:29Z 2018-07-26T19:29:00 CVE Published Date updated
2022-12-03 10:33:17 2018-09-28T20:04:58 CVE Modified Date updated
2022-12-03 10:33:17 Analyzed Vulnerability Status updated