Lenovo Chassis Management Module (CMM) prior to version 2.0.0 utilizes a hardcoded encryption key to protect certain secrets. Possession of the key can allow an attacker that has already compromised the server to decrypt these secrets.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: lenovo

Published: 2018-11-16T14:00:00

Updated: 2024-08-05T07:17:50.603Z

Reserved: 2018-03-27T00:00:00

Link: CVE-2018-9073

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-11-16T14:29:00.393

Modified: 2018-12-20T21:05:31.910

Link: CVE-2018-9073

cve-icon Redhat

No data.