Lucene search

K
lenovoLenovoLENOVO:PS500375-INTEL-WIRELESS-BLUETOOTH-ADVISORY-NOSID
HistoryNov 04, 2020 - 4:46 p.m.

Intel Wireless Bluetooth Advisory - Lenovo Support NL

2020-11-0416:46:36
support.lenovo.com
8

8.8 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

5.8 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

**Lenovo Security Advisory:**LEN-45681

**Potential Impact:**Escalation of privilege, denial of service

**Severity:**High

**Scope of Impact:**Industry-wide

**CVE Identifier:**CVE-2020-12321, CVE-2020-12322

Summary Description:

Intel reported potential security vulnerabilities in some Intel® Wireless Bluetooth® products that may allow escalation of privilege or denial of service.

Mitigation Strategy for Customers (what you should do to protect yourself):

Intel recommends updating Intel® Wireless Bluetooth® products to the version (or later) indicated in the Product Impact section below.

8.8 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

5.8 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P