CVE-2020-8355

CVSS V2 Medium 4 CVSS V3 Medium 4.9
Description
An internal product security audit of Lenovo XClarity Administrator (LXCA) prior to version 3.1.0 discovered the Windows OS credentials provided by the LXCA user to perform driver updates of managed systems may be captured in the First Failure Data Capture (FFDC) service log if the service log is generated while managed endpoints are updating. The service log is only generated when requested by a privileged LXCA user and it is only accessible to the privileged LXCA user that requested the file and is then deleted.
Overview
  • CVE ID
  • CVE-2020-8355
  • Assigner
  • psirt@lenovo.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-02-10T21:15:13
  • Last Modified Date
  • 2021-02-17T16:32:27
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:lenovo:xclarity_administrator:*:*:*:*:*:*:*:* 1 OR 3.1.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 4.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://support.lenovo.com/us/en/product_security/LEN-50446 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:23:07 Added to TrackCVE
2022-12-05 21:54:18 2021-02-10T21:15Z 2021-02-10T21:15:13 CVE Published Date updated
2022-12-05 21:54:18 2021-02-17T16:32:27 CVE Modified Date updated
2022-12-05 21:54:18 Analyzed Vulnerability Status updated