cve-2017-3762
Vulnerability from cvelistv5
Published
2018-01-26 01:00
Modified
2024-09-16 16:24
Severity ?
EPSS score ?
Summary
Sensitive data stored by Lenovo Fingerprint Manager Pro, version 8.01.86 and earlier, including users' Windows logon credentials and fingerprint data, is encrypted using a weak algorithm, contains a hard-coded password, and is accessible to all users with local non-administrative access to the system in which it is installed.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Lenovo Group Ltd. | Lenovo Fingerprint Manager Pro |
Version: Earlier than 8.01.87 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T14:39:40.562Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "102837", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/102837" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.lenovo.com/product_security/LEN-15999" }, { "name": "[oss-security] 20190508 Re: Re: fprintd: found storing user fingerprints without encryption", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/05/08/4" }, { "name": "[oss-security] 20190508 Re: Re: fprintd: found storing user fingerprints without encryption", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/05/08/3" }, { "name": "[oss-security] 20190508 Re: Re: fprintd: found storing user fingerprints without encryption", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/05/08/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Lenovo Fingerprint Manager Pro", "vendor": "Lenovo Group Ltd.", "versions": [ { "status": "affected", "version": "Earlier than 8.01.87" } ] } ], "datePublic": "2018-01-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Sensitive data stored by Lenovo Fingerprint Manager Pro, version 8.01.86 and earlier, including users\u0027 Windows logon credentials and fingerprint data, is encrypted using a weak algorithm, contains a hard-coded password, and is accessible to all users with local non-administrative access to the system in which it is installed." } ], "problemTypes": [ { "descriptions": [ { "description": "Privilege Escalation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-08T14:06:18", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "name": "102837", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/102837" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.lenovo.com/product_security/LEN-15999" }, { "name": "[oss-security] 20190508 Re: Re: fprintd: found storing user fingerprints without encryption", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/05/08/4" }, { "name": "[oss-security] 20190508 Re: Re: fprintd: found storing user fingerprints without encryption", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/05/08/3" }, { "name": "[oss-security] 20190508 Re: Re: fprintd: found storing user fingerprints without encryption", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/05/08/5" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@lenovo.com", "DATE_PUBLIC": "2018-01-25T00:00:00", "ID": "CVE-2017-3762", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Lenovo Fingerprint Manager Pro", "version": { "version_data": [ { "version_value": "Earlier than 8.01.87" } ] } } ] }, "vendor_name": "Lenovo Group Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Sensitive data stored by Lenovo Fingerprint Manager Pro, version 8.01.86 and earlier, including users\u0027 Windows logon credentials and fingerprint data, is encrypted using a weak algorithm, contains a hard-coded password, and is accessible to all users with local non-administrative access to the system in which it is installed." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Privilege Escalation" } ] } ] }, "references": { "reference_data": [ { "name": "102837", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102837" }, { "name": "https://support.lenovo.com/product_security/LEN-15999", "refsource": "CONFIRM", "url": "https://support.lenovo.com/product_security/LEN-15999" }, { "name": "[oss-security] 20190508 Re: Re: fprintd: found storing user fingerprints without encryption", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/05/08/4" }, { "name": "[oss-security] 20190508 Re: Re: fprintd: found storing user fingerprints without encryption", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/05/08/3" }, { "name": "[oss-security] 20190508 Re: Re: fprintd: found storing user fingerprints without encryption", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/05/08/5" } ] } } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2017-3762", "datePublished": "2018-01-26T01:00:00Z", "dateReserved": "2016-12-16T00:00:00", "dateUpdated": "2024-09-16T16:24:14.952Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:lenovo:fingerprint_manager_pro:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"8.01.86\", \"matchCriteriaId\": \"4CB543BA-B73D-4C33-BF7E-54531398DF05\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E33796DB-4523-4F04-B564-ADF030553D51\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0D229E41-A971-4284-9657-16D78414B93F\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E93068DB-549B-45AB-8E5C-00EB5D8B5CF8\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"Sensitive data stored by Lenovo Fingerprint Manager Pro, version 8.01.86 and earlier, including users\u0027 Windows logon credentials and fingerprint data, is encrypted using a weak algorithm, contains a hard-coded password, and is accessible to all users with local non-administrative access to the system in which it is installed.\"}, {\"lang\": \"es\", \"value\": \"Los datos sensibles almacenados por Lenovo Fingerprint Manager Pro, en su versi\\u00f3n 8.01.86 y anteriores, incluyendo las credenciales de inicio de sesi\\u00f3n en Windows y los datos de huella digital de los usuarios, se cifran mediante un algoritmo d\\u00e9bil, contienen una contrase\\u00f1a embebida y son accesibles a todos los usuarios con acceso local no administrativo al sistema en el que est\\u00e1 instalado.\"}]", "id": "CVE-2017-3762", "lastModified": "2024-11-21T03:26:05.500", "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 7.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:C/I:C/A:C\", \"baseScore\": 7.2, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"COMPLETE\", \"integrityImpact\": \"COMPLETE\", \"availabilityImpact\": \"COMPLETE\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 3.9, \"impactScore\": 10.0, \"acInsufInfo\": true, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2018-01-26T01:29:00.203", "references": "[{\"url\": \"http://www.openwall.com/lists/oss-security/2019/05/08/3\", \"source\": \"psirt@lenovo.com\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2019/05/08/4\", \"source\": \"psirt@lenovo.com\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2019/05/08/5\", \"source\": \"psirt@lenovo.com\"}, {\"url\": \"http://www.securityfocus.com/bid/102837\", \"source\": \"psirt@lenovo.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://support.lenovo.com/product_security/LEN-15999\", \"source\": \"psirt@lenovo.com\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2019/05/08/3\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2019/05/08/4\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2019/05/08/5\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/102837\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://support.lenovo.com/product_security/LEN-15999\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}]", "sourceIdentifier": "psirt@lenovo.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-798\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2017-3762\",\"sourceIdentifier\":\"psirt@lenovo.com\",\"published\":\"2018-01-26T01:29:00.203\",\"lastModified\":\"2024-11-21T03:26:05.500\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Sensitive data stored by Lenovo Fingerprint Manager Pro, version 8.01.86 and earlier, including users\u0027 Windows logon credentials and fingerprint data, is encrypted using a weak algorithm, contains a hard-coded password, and is accessible to all users with local non-administrative access to the system in which it is installed.\"},{\"lang\":\"es\",\"value\":\"Los datos sensibles almacenados por Lenovo Fingerprint Manager Pro, en su versi\u00f3n 8.01.86 y anteriores, incluyendo las credenciales de inicio de sesi\u00f3n en Windows y los datos de huella digital de los usuarios, se cifran mediante un algoritmo d\u00e9bil, contienen una contrase\u00f1a embebida y son accesibles a todos los usuarios con acceso local no administrativo al sistema en el que est\u00e1 instalado.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":7.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-798\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:lenovo:fingerprint_manager_pro:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"8.01.86\",\"matchCriteriaId\":\"4CB543BA-B73D-4C33-BF7E-54531398DF05\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E33796DB-4523-4F04-B564-ADF030553D51\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D229E41-A971-4284-9657-16D78414B93F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E93068DB-549B-45AB-8E5C-00EB5D8B5CF8\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2019/05/08/3\",\"source\":\"psirt@lenovo.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2019/05/08/4\",\"source\":\"psirt@lenovo.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2019/05/08/5\",\"source\":\"psirt@lenovo.com\"},{\"url\":\"http://www.securityfocus.com/bid/102837\",\"source\":\"psirt@lenovo.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://support.lenovo.com/product_security/LEN-15999\",\"source\":\"psirt@lenovo.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2019/05/08/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2019/05/08/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2019/05/08/5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/102837\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://support.lenovo.com/product_security/LEN-15999\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.