A privilege escalation vulnerability was identified in Lenovo Active Protection System for ThinkPad systems versions earlier than 1.82.0.17. An attacker with local privileges could execute code with administrative privileges via an unquoted service path.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: lenovo

Published: 2017-08-10T00:00:00

Updated: 2017-08-19T09:57:01

Reserved: 2016-12-16T00:00:00


Link: CVE-2017-3756

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-08-18T19:29:00.230

Modified: 2019-10-03T00:03:26.223


Link: CVE-2017-3756

JSON object: View

cve-icon Redhat Information

No data.