Lucene search

K
cve[email protected]CVE-2017-3744
HistoryJun 20, 2017 - 12:29 a.m.

CVE-2017-3744

2017-06-2000:29:00
CWE-532
web.nvd.nist.gov
17
lenovo
system x
servers
imm2 firmware
vulnerability
unauthorized access
ffdc service log
nvd
cve-2017-3744

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.5%

In the IMM2 firmware of Lenovo System x servers, remote commands issued by LXCA or other utilities may be captured in the First Failure Data Capture (FFDC) service log if the service log is generated when that remote command is running. Captured command data may contain clear text login information. Authorized users that can capture and export FFDC service log data may have access to these remote commands.

Affected configurations

NVD
Node
lenovointegrated_management_module_firmwareRange4.9
AND
lenovoflex_system_x240_m4Match-
OR
lenovoflex_system_x240_m5Match-
OR
lenovoflex_system_x280_x6Match-
OR
lenovoflex_system_x440_m4Match-
OR
lenovoflex_system_x480_x6Match-
OR
lenovoflex_system_x880Match-
OR
lenovonextscale_nx360_m5Match-
OR
lenovosystem_x3250_m6Match-
OR
lenovosystem_x3500_m5Match-
OR
lenovosystem_x3550_m5Match-
OR
lenovosystem_x3650_m5Match-
OR
lenovosystem_x3750_m4Match-
OR
lenovosystem_x3850_x6Match-
OR
lenovosystem_x3950_x6Match-
OR
lenovothinkagile_cx2200Match-
OR
lenovothinkagile_cx4200Match-
OR
lenovothinkagile_cx4600Match-
Node
ibmintegrated_management_module_firmwareRange6.19
AND
ibmbladecenter_hs22Match-
OR
ibmbladecenter_hs23Match-
OR
ibmbladecenter_hs23eMatch-
OR
ibmflex_system_x220_m4Match-
OR
ibmflex_system_x222_m4Match-
OR
ibmflex_system_x240_m4Match-
OR
ibmflex_system_x280_m4Match-
OR
ibmflex_system_x440_m4Match-
OR
ibmflex_system_x480_m4Match-
OR
ibmflex_system_x880_m4Match-
OR
ibmidataplex_dx360_m4Match-
OR
ibmidataplex_dx360_m4_water_cooledMatch-
OR
ibmnextscale_nx360_m4Match-
OR
ibmsystem_x3100_m4Match-
OR
ibmsystem_x3100_m5Match-
OR
ibmsystem_x3250_m4Match-
OR
ibmsystem_x3250_m5Match-
OR
ibmsystem_x3300_m4Match-
OR
ibmsystem_x3500_m4Match-
OR
ibmsystem_x3530_m4Match-
OR
ibmsystem_x3550_m4Match-
OR
ibmsystem_x3630_m4Match-
OR
ibmsystem_x3650_m4Match-
OR
ibmsystem_x3650_m4_bdMatch-
OR
ibmsystem_x3650_m4_hdMatch-
OR
ibmsystem_x3750_m4Match-
OR
ibmsystem_x3850_x6Match-
OR
ibmsystem_x3950_x6Match-

CNA Affected

[
  {
    "product": "Lenovo System x IMM2",
    "vendor": "Lenovo Group Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "Lenovo System x IMM2 firmware versions earlier than 4.10 and IBM System x IMM2 firmware versions earlier than 6.20"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.5%

Related for CVE-2017-3744