CVE-2017-3744

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
In the IMM2 firmware of Lenovo System x servers, remote commands issued by LXCA or other utilities may be captured in the First Failure Data Capture (FFDC) service log if the service log is generated when that remote command is running. Captured command data may contain clear text login information. Authorized users that can capture and export FFDC service log data may have access to these remote commands.
Overview
  • CVE ID
  • CVE-2017-3744
  • Assigner
  • psirt@lenovo.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-06-20T00:29:00
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:lenovo:integrated_management_module_firmware:*:*:*:*:*:*:*:* 1 OR 4.9
cpe:2.3:h:lenovo:flex_system_x240_m4:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:flex_system_x240_m5:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:flex_system_x280_x6:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:flex_system_x440_m4:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:flex_system_x480_x6:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:flex_system_x880:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:nextscale_nx360_m5:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:system_x3250_m6:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:system_x3500_m5:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:system_x3550_m5:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:system_x3650_m5:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:system_x3750_m4:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:system_x3850_x6:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:system_x3950_x6:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:thinkagile_cx2200:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:thinkagile_cx4200:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:thinkagile_cx4600:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ibm:integrated_management_module_firmware:*:*:*:*:*:*:*:* 1 OR 6.19
cpe:2.3:h:ibm:bladecenter_hs22:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:bladecenter_hs23:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:bladecenter_hs23e:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:flex_system_x220_m4:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:flex_system_x222_m4:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:flex_system_x240_m4:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:flex_system_x280_m4:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:flex_system_x440_m4:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:flex_system_x480_m4:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:flex_system_x880_m4:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:idataplex_dx360_m4:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:idataplex_dx360_m4_water_cooled:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:nextscale_nx360_m4:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:system_x3100_m4:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:system_x3100_m5:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:system_x3250_m4:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:system_x3250_m5:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:system_x3300_m4:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:system_x3500_m4:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:system_x3530_m4:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:system_x3550_m4:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:system_x3630_m4:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:system_x3650_m4:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:system_x3650_m4_bd:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:system_x3650_m4_hd:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:system_x3750_m4:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:system_x3850_x6:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ibm:system_x3950_x6:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://support.lenovo.com/product_security/LEN-14054 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:26:38 Added to TrackCVE
2022-12-02 17:59:42 2017-06-20T00:29Z 2017-06-20T00:29:00 CVE Published Date updated
2022-12-02 17:59:42 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-02 17:59:42 Analyzed Vulnerability Status updated