Vulnerability Name:

CVE-2018-8880 (CCN-142051)

Assigned:2018-04-19
Published:2018-04-19
Updated:2018-05-25
Summary:Lutron Quantum BACnet Integration 2.0 (firmware 3.2.243) doesn't check for correct user authentication before showing the /deviceIP information, which leads to internal network information disclosure.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
4.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-200
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2018-8880

Source: MISC
Type: Exploit, Third Party Advisory
http://sadfud.me/explotos/deviceip.txt

Source: CCN
Type: Lutron Web site
Quantum

Source: XF
Type: UNKNOWN
lutron-cve20188880-info-disc(142051)

Source: CCN
Type: Packet Storm Security [04-19-2018]
Lutron Quantum 3.2.243 Information Disclosure

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [04-18-2018]

Source: EXPLOIT-DB
Type: Exploit, Third Party Advisory, VDB Entry
44488

Vulnerable Configuration:Configuration 1:
  • cpe:/o:lutron:quantum_bacnet_integration_firmware:3.2.243:*:*:*:*:*:*:*
  • AND
  • cpe:/h:lutron:quantum_bacnet_integration:2.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    lutron quantum bacnet integration firmware 3.2.243
    lutron quantum bacnet integration 2.0