All the vulnerabilites related to Lenovo - BIOS
cve-2023-45076
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:19.503Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-141775" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:lenovo:bios:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "bios", "vendor": "lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-45076", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-04T17:55:45.684582Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-04T17:56:30.453Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Lenovo thanks Souhardya Sardar of Cyberstanc for reporting this issue." } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A memory leakage vulnerability was reported in the 534D0140 DXE driver that may allow a local attacker with elevated privileges to write to NVRAM variables.\u003cbr\u003e" } ], "value": "A memory leakage vulnerability was reported in the 534D0140 DXE driver that may allow a local attacker with elevated privileges to write to NVRAM variables.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-08T22:28:20.459Z", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "url": "https://support.lenovo.com/us/en/product_security/LEN-141775" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update system firmware to the version (or newer) indicated for your model in the advisory: \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://support.lenovo.com/us/en/product_security/LEN-141775\"\u003ehttps://support.lenovo.com/us/en/product_security/LEN-141775\u003c/a\u003e" } ], "value": "Update system firmware to the version (or newer) indicated for your model in the advisory: https://support.lenovo.com/us/en/product_security/LEN-141775 " } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2023-45076", "datePublished": "2023-11-08T22:28:20.459Z", "dateReserved": "2023-10-03T17:36:49.034Z", "dateUpdated": "2024-09-04T17:56:30.453Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-3453
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://support.lenovo.com/us/en/product_security/LEN-65529 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:53:17.675Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-65529" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "value": "Lenovo thanks Binarly efiXplorer team for reporting these issues." } ], "descriptions": [ { "lang": "en", "value": "Some Lenovo Notebook, ThinkPad, and Lenovo Desktop systems have BIOS modules unprotected by Intel Boot Guard that could allow an attacker with physical access the ability to write to the SPI flash storage." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-693", "description": "CWE-693 Protection Mechanism Failure", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-16T20:30:17", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-65529" } ], "solutions": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-65529." } ], "source": { "advisory": "LEN-65529", "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@lenovo.com", "ID": "CVE-2021-3453", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIOS", "version": { "version_data": [ { "version_affected": "=", "version_value": "various" } ] } } ] }, "vendor_name": "Lenovo" } ] } }, "credit": [ { "lang": "eng", "value": "Lenovo thanks Binarly efiXplorer team for reporting these issues." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Some Lenovo Notebook, ThinkPad, and Lenovo Desktop systems have BIOS modules unprotected by Intel Boot Guard that could allow an attacker with physical access the ability to write to the SPI flash storage." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-693 Protection Mechanism Failure" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.lenovo.com/us/en/product_security/LEN-65529", "refsource": "MISC", "url": "https://support.lenovo.com/us/en/product_security/LEN-65529" } ] }, "solution": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-65529." } ], "source": { "advisory": "LEN-65529", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2021-3453", "datePublished": "2021-07-16T20:30:17", "dateReserved": "2021-03-19T00:00:00", "dateUpdated": "2024-08-03T16:53:17.675Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-4211
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://support.lenovo.com/us/en/product_security/LEN-77639 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:16:04.358Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-77639" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "value": "Lenovo thanks Jiawei Yin(@yngweijw) and Menghao Li of IIE varas" } ], "descriptions": [ { "lang": "en", "value": "A potential vulnerability in the SMI callback function used in the SMBIOS event log driver in some Lenovo Desktop, ThinkStation, and ThinkEdge models may allow an attacker with local access and elevated privileges to execute arbitrary code." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-22T20:30:43", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-77639" } ], "solutions": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section in LEN-77639." } ], "source": { "advisory": "LEN-77639", "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@lenovo.com", "ID": "CVE-2021-4211", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIOS", "version": { "version_data": [ { "version_affected": "=", "version_value": "various" } ] } } ] }, "vendor_name": "Lenovo" } ] } }, "credit": [ { "lang": "eng", "value": "Lenovo thanks Jiawei Yin(@yngweijw) and Menghao Li of IIE varas" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A potential vulnerability in the SMI callback function used in the SMBIOS event log driver in some Lenovo Desktop, ThinkStation, and ThinkEdge models may allow an attacker with local access and elevated privileges to execute arbitrary code." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20 Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.lenovo.com/us/en/product_security/LEN-77639", "refsource": "MISC", "url": "https://support.lenovo.com/us/en/product_security/LEN-77639" } ] }, "solution": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section in LEN-77639." } ], "source": { "advisory": "LEN-77639", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2021-4211", "datePublished": "2022-04-22T20:30:43", "dateReserved": "2022-01-24T00:00:00", "dateUpdated": "2024-08-03T17:16:04.358Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-25493
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:lenovo:bios:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "bios", "vendor": "lenovo", "versions": [ { "status": "affected", "version": "0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-25493", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-04-05T22:13:08.326323Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-31T19:31:26.044Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T11:25:18.371Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-141775" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Lenovo thanks Souhardya Sardar of Cyberstanc for reporting this issue." } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA potential vulnerability was reported in the BIOS update tool driver for some Desktop, Smart Edge, Smart Office, and ThinkStation products that could allow a local user with elevated privileges to execute arbitrary code. \u003c/span\u003e" } ], "value": "A potential vulnerability was reported in the BIOS update tool driver for some Desktop, Smart Edge, Smart Office, and ThinkStation products that could allow a local user with elevated privileges to execute arbitrary code." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-306", "description": "CWE-306 Missing Authentication for Critical Function", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T14:50:40.027Z", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "url": "https://support.lenovo.com/us/en/product_security/LEN-141775" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update system firmware to the version (or newer) indicated for your model in the advisory: \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://support.lenovo.com/us/en/product_security/LEN-141775\"\u003ehttps://support.lenovo.com/us/en/product_security/LEN-141775\u003c/a\u003e" } ], "value": "Update system firmware to the version (or newer) indicated for your model in the advisory: https://support.lenovo.com/us/en/product_security/LEN-141775" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2023-25493", "datePublished": "2024-04-05T20:46:00.491Z", "dateReserved": "2023-02-06T15:09:03.709Z", "dateUpdated": "2024-09-16T14:50:40.027Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-8321
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://support.lenovo.com/us/en/product_security/LEN-30042 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:56:28.334Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-30042" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "value": "Lenovo thanks yngwei (@yngweijw), driedfish (@d3af1sh), and MengHao, Li of IIE VARAS" } ], "datePublic": "2020-06-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A potential vulnerability in the SMI callback function used in the System Lock Preinstallation driver in some Lenovo Notebook and ThinkStation models may allow arbitrary code execution." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-09T19:50:35", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-30042" } ], "solutions": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-30042." } ], "source": { "advisory": "LEN-30042", "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@lenovo.com", "DATE_PUBLIC": "2020-06-09T18:00:00.000Z", "ID": "CVE-2020-8321", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIOS", "version": { "version_data": [ { "version_affected": "=", "version_value": "various" } ] } } ] }, "vendor_name": "Lenovo" } ] } }, "credit": [ { "lang": "eng", "value": "Lenovo thanks yngwei (@yngweijw), driedfish (@d3af1sh), and MengHao, Li of IIE VARAS" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A potential vulnerability in the SMI callback function used in the System Lock Preinstallation driver in some Lenovo Notebook and ThinkStation models may allow arbitrary code execution." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.lenovo.com/us/en/product_security/LEN-30042", "refsource": "MISC", "url": "https://support.lenovo.com/us/en/product_security/LEN-30042" } ] }, "solution": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-30042." } ], "source": { "advisory": "LEN-30042", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2020-8321", "datePublished": "2020-06-09T19:50:35.401566Z", "dateReserved": "2020-01-28T00:00:00", "dateUpdated": "2024-09-17T00:35:50.439Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-1891
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:17:00.926Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-91369" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Lenovo thanks Martin Smol\u00e1r from ESET for reporting these issues." } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA buffer overflow in the SystemLoadDefaultDxe driver in some Lenovo Notebook products may allow an attacker with local privileges to execute arbitrary code.\u003c/span\u003e\u003c/span\u003e" } ], "value": "A buffer overflow in the SystemLoadDefaultDxe driver in some Lenovo Notebook products may allow an attacker with local privileges to execute arbitrary code." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122 Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-26T06:03:10.975661Z", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "url": "https://support.lenovo.com/us/en/product_security/LEN-91369" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update system firmware to the version (or newer) indicated for your model in the product Impact section of LEN-91369\u003cbr\u003e" } ], "value": "Update system firmware to the version (or newer) indicated for your model in the product Impact section of LEN-91369\n" } ], "source": { "discovery": "EXTERNAL" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2022-1891", "datePublished": "2023-01-23T15:25:33.599Z", "dateReserved": "2022-05-25T20:29:36.185Z", "dateUpdated": "2024-08-03T00:17:00.926Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-3431
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:07:06.619Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-94952" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:lenovo:notebook:-:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "notebook", "vendor": "lenovo", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2022-3431", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-19T14:34:46.057328Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-19T14:36:08.273Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Lenovo thanks Martin Smol\u00e1r from ESET for reporting these issues." } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A potential vulnerability in a driver used during manufacturing process on some consumer Lenovo Notebook devices that was mistakenly not deactivated may allow an attacker with elevated privileges to modify secure boot setting by modifying an NVRAM variable." } ], "value": "A potential vulnerability in a driver used during manufacturing process on some consumer Lenovo Notebook devices that was mistakenly not deactivated may allow an attacker with elevated privileges to modify secure boot setting by modifying an NVRAM variable." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-276", "description": "CWE-276 Incorrect Default Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-09T18:18:54.016Z", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "url": "https://support.lenovo.com/us/en/product_security/LEN-94952" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update system firmware to the version (or newer) indicated for your model in the product Impact section of LEN-94952\u003cbr\u003e" } ], "value": "Update system firmware to the version (or newer) indicated for your model in the product Impact section of LEN-94952\n" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2022-3431", "datePublished": "2023-10-09T18:18:54.016Z", "dateReserved": "2022-10-07T19:59:25.920Z", "dateUpdated": "2024-09-19T14:36:08.273Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45077
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:19.032Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-141775" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:lenovo:bios:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "bios", "vendor": "lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-45077", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-04T17:52:03.826324Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-04T17:54:09.101Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Lenovo thanks Souhardya Sardar of Cyberstanc for reporting this issue." } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A memory leakage vulnerability was reported in the 534D0740 DXE driver that may allow a local attacker with elevated privileges to write to NVRAM variables. " } ], "value": "A memory leakage vulnerability was reported in the 534D0740 DXE driver that may allow a local attacker with elevated privileges to write to NVRAM variables. " } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-08T22:38:59.712Z", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "url": "https://support.lenovo.com/us/en/product_security/LEN-141775" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update system firmware to the version (or newer) indicated for your model in the advisory: \u003ca href=\"https://support.lenovo.com/us/en/product_security/LEN-141775\"\u003ehttps://support.lenovo.com/us/en/product_security/LEN-141775\u003c/a\u003e" } ], "value": "Update system firmware to the version (or newer) indicated for your model in the advisory: https://support.lenovo.com/us/en/product_security/LEN-141775 " } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2023-45077", "datePublished": "2023-11-08T22:30:05.886Z", "dateReserved": "2023-10-03T17:36:49.034Z", "dateUpdated": "2024-09-04T17:54:09.101Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-8354
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://support.lenovo.com/us/en/product_security/LEN-49266 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:56:28.369Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-49266" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIOS", "vendor": "Lenovo", "versions": [ { "lessThan": "various", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Lenovo thanks yngwei (@yngweijw) of IIE VARAS" } ], "descriptions": [ { "lang": "en", "value": "A potential vulnerability in the SMI callback function used in the VariableServiceSmm driver in some Lenovo Notebook models may allow arbitrary code execution." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-367", "description": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-11T17:35:18", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-49266" } ], "solutions": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-49266." } ], "source": { "advisory": "LEN-49266", "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@lenovo.com", "ID": "CVE-2020-8354", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "various" } ] } } ] }, "vendor_name": "Lenovo" } ] } }, "credit": [ { "lang": "eng", "value": "Lenovo thanks yngwei (@yngweijw) of IIE VARAS" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A potential vulnerability in the SMI callback function used in the VariableServiceSmm driver in some Lenovo Notebook models may allow arbitrary code execution." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.lenovo.com/us/en/product_security/LEN-49266", "refsource": "MISC", "url": "https://support.lenovo.com/us/en/product_security/LEN-49266" } ] }, "solution": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-49266." } ], "source": { "advisory": "LEN-49266", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2020-8354", "datePublished": "2020-11-11T17:35:18", "dateReserved": "2020-01-28T00:00:00", "dateUpdated": "2024-08-04T09:56:28.369Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-40135
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:14:39.736Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-94953" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An information leak vulnerability in the Smart USB Protection SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM memory." } ], "value": "An information leak vulnerability in the Smart USB Protection SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM memory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-30T21:20:33.347Z", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "url": "https://support.lenovo.com/us/en/product_security/LEN-94953" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-94953." } ], "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-94953." } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2022-40135", "datePublished": "2023-01-30T21:20:33.347Z", "dateReserved": "2022-09-06T15:43:50.236Z", "dateUpdated": "2024-08-03T12:14:39.736Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-4210
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://support.lenovo.com/us/en/product_security/LEN-77639 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:16:04.261Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-77639" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "value": "Lenovo thanks Jiawei Yin(@yngweijw) and Menghao Li of IIE varas" } ], "descriptions": [ { "lang": "en", "value": "A potential vulnerability in the SMI callback function used in the NVME driver in some Lenovo Desktop, ThinkStation, and ThinkEdge models may allow an attacker with local access and elevated privileges to execute arbitrary code." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-22T20:30:41", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-77639" } ], "solutions": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section in LEN-77639." } ], "source": { "advisory": "LEN-77639", "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@lenovo.com", "ID": "CVE-2021-4210", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIOS", "version": { "version_data": [ { "version_affected": "=", "version_value": "various" } ] } } ] }, "vendor_name": "Lenovo" } ] } }, "credit": [ { "lang": "eng", "value": "Lenovo thanks Jiawei Yin(@yngweijw) and Menghao Li of IIE varas" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A potential vulnerability in the SMI callback function used in the NVME driver in some Lenovo Desktop, ThinkStation, and ThinkEdge models may allow an attacker with local access and elevated privileges to execute arbitrary code." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20 Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.lenovo.com/us/en/product_security/LEN-77639", "refsource": "MISC", "url": "https://support.lenovo.com/us/en/product_security/LEN-77639" } ] }, "solution": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section in LEN-77639." } ], "source": { "advisory": "LEN-77639", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2021-4210", "datePublished": "2022-04-22T20:30:41", "dateReserved": "2022-01-24T00:00:00", "dateUpdated": "2024-08-03T17:16:04.261Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-8322
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://support.lenovo.com/us/en/product_security/LEN-30042 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:56:28.318Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-30042" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "value": "Lenovo thanks yngwei (@yngweijw), driedfish (@d3af1sh), and MengHao, Li of IIE VARAS" } ], "datePublic": "2020-06-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A potential vulnerability in the SMI callback function used in the Legacy USB driver in some Lenovo Notebook and ThinkStation models may allow arbitrary code execution." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-09T19:50:35", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-30042" } ], "solutions": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-30042." } ], "source": { "advisory": "LEN-30042", "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@lenovo.com", "DATE_PUBLIC": "2020-06-09T18:00:00.000Z", "ID": "CVE-2020-8322", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIOS", "version": { "version_data": [ { "version_affected": "=", "version_value": "various" } ] } } ] }, "vendor_name": "Lenovo" } ] } }, "credit": [ { "lang": "eng", "value": "Lenovo thanks yngwei (@yngweijw), driedfish (@d3af1sh), and MengHao, Li of IIE VARAS" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A potential vulnerability in the SMI callback function used in the Legacy USB driver in some Lenovo Notebook and ThinkStation models may allow arbitrary code execution." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.lenovo.com/us/en/product_security/LEN-30042", "refsource": "MISC", "url": "https://support.lenovo.com/us/en/product_security/LEN-30042" } ] }, "solution": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-30042." } ], "source": { "advisory": "LEN-30042", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2020-8322", "datePublished": "2020-06-09T19:50:35.842852Z", "dateReserved": "2020-01-28T00:00:00", "dateUpdated": "2024-09-16T20:52:30.716Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-1890
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:17:00.935Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-91369" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Lenovo thanks Martin Smol\u00e1r from ESET for reporting these issues." } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A buffer overflow in the ReadyBootDxe driver in some Lenovo Notebook products may allow an attacker with local privileges to execute arbitrary code." } ], "value": "A buffer overflow in the ReadyBootDxe driver in some Lenovo Notebook products may allow an attacker with local privileges to execute arbitrary code." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122 Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-26T06:03:10.975661Z", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "url": "https://support.lenovo.com/us/en/product_security/LEN-91369" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update system firmware to the version (or newer) indicated for your model in the product Impact section of LEN-91369\u003cbr\u003e" } ], "value": "Update system firmware to the version (or newer) indicated for your model in the product Impact section of LEN-91369\n" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2022-1890", "datePublished": "2023-01-23T15:18:46.294Z", "dateReserved": "2022-05-25T20:29:31.270Z", "dateUpdated": "2024-08-03T00:17:00.935Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-8334
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://support.lenovo.com/us/en/product_security/LEN-30042 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:56:28.321Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-30042" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "value": "Lenovo thanks Zoltan Harmath" } ], "datePublic": "2020-06-09T00:00:00", "descriptions": [ { "lang": "en", "value": "The BIOS tamper detection mechanism was not triggered in Lenovo ThinkPad T495s, X395, T495, A485, A285, A475, A275 which may allow for unauthorized access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "unauthorized access", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-09T19:50:37", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-30042" } ], "solutions": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-30042." } ], "source": { "advisory": "LEN-30042", "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@lenovo.com", "DATE_PUBLIC": "2020-06-09T18:00:00.000Z", "ID": "CVE-2020-8334", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIOS", "version": { "version_data": [ { "version_affected": "=", "version_value": "various" } ] } } ] }, "vendor_name": "Lenovo" } ] } }, "credit": [ { "lang": "eng", "value": "Lenovo thanks Zoltan Harmath" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The BIOS tamper detection mechanism was not triggered in Lenovo ThinkPad T495s, X395, T495, A485, A285, A475, A275 which may allow for unauthorized access." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "unauthorized access" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.lenovo.com/us/en/product_security/LEN-30042", "refsource": "MISC", "url": "https://support.lenovo.com/us/en/product_security/LEN-30042" } ] }, "solution": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-30042." } ], "source": { "advisory": "LEN-30042", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2020-8334", "datePublished": "2020-06-09T19:50:37.274389Z", "dateReserved": "2020-01-28T00:00:00", "dateUpdated": "2024-09-17T00:00:35.591Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-8323
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://support.lenovo.com/us/en/product_security/LEN-30042 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:56:28.326Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-30042" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "value": "Lenovo thanks yngwei (@yngweijw), driedfish (@d3af1sh), and MengHao, Li of IIE VARAS" } ], "datePublic": "2020-06-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A potential vulnerability in the SMI callback function used in the Legacy SD driver in some Lenovo ThinkPad, ThinkStation, and Lenovo Notebook models may allow arbitrary code execution." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-09T19:50:36", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-30042" } ], "solutions": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-30042." } ], "source": { "advisory": "LEN-30042", "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@lenovo.com", "DATE_PUBLIC": "2020-06-09T18:00:00.000Z", "ID": "CVE-2020-8323", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIOS", "version": { "version_data": [ { "version_affected": "=", "version_value": "various" } ] } } ] }, "vendor_name": "Lenovo" } ] } }, "credit": [ { "lang": "eng", "value": "Lenovo thanks yngwei (@yngweijw), driedfish (@d3af1sh), and MengHao, Li of IIE VARAS" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A potential vulnerability in the SMI callback function used in the Legacy SD driver in some Lenovo ThinkPad, ThinkStation, and Lenovo Notebook models may allow arbitrary code execution." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.lenovo.com/us/en/product_security/LEN-30042", "refsource": "MISC", "url": "https://support.lenovo.com/us/en/product_security/LEN-30042" } ] }, "solution": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-30042." } ], "source": { "advisory": "LEN-30042", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2020-8323", "datePublished": "2020-06-09T19:50:36.286033Z", "dateReserved": "2020-01-28T00:00:00", "dateUpdated": "2024-09-16T23:55:41.021Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-6171
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://support.lenovo.com/solutions/LEN-27764 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:16:24.550Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.lenovo.com/solutions/LEN-27764" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "value": "Lenovo would like to thank Alex Matrosov and Alexandre Gazet for reporting this issue." } ], "datePublic": "2019-08-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability was reported in various BIOS versions of older ThinkPad systems that could allow a user with administrative privileges or physical access the ability to update the Embedded Controller with unsigned firmware." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Privilege escalation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-19T14:56:45", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.lenovo.com/solutions/LEN-27764" } ], "solutions": [ { "lang": "en", "value": "Update to the version of BIOS (or later) described for your system in the Product Impact section of LEN-27764." } ], "source": { "advisory": "LEN-27764", "discovery": "UNKNOWN" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@lenovo.com", "DATE_PUBLIC": "2019-08-08T20:00:00.000Z", "ID": "CVE-2019-6171", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIOS", "version": { "version_data": [ { "affected": "=", "version_affected": "=", "version_value": "various" } ] } } ] }, "vendor_name": "Lenovo" } ] } }, "credit": [ { "lang": "eng", "value": "Lenovo would like to thank Alex Matrosov and Alexandre Gazet for reporting this issue." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability was reported in various BIOS versions of older ThinkPad systems that could allow a user with administrative privileges or physical access the ability to update the Embedded Controller with unsigned firmware." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Privilege escalation" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.lenovo.com/solutions/LEN-27764", "refsource": "MISC", "url": "https://support.lenovo.com/solutions/LEN-27764" } ] }, "solution": [ { "lang": "en", "value": "Update to the version of BIOS (or later) described for your system in the Product Impact section of LEN-27764." } ], "source": { "advisory": "LEN-27764", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2019-6171", "datePublished": "2019-08-19T14:56:45.041686Z", "dateReserved": "2019-01-11T00:00:00", "dateUpdated": "2024-09-16T20:03:17.346Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-8224
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/94595 | vdb-entry, x_refsource_BID | |
https://support.lenovo.com/us/en/solutions/LEN_9903 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:13:21.877Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "94595", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/94595" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.lenovo.com/us/en/solutions/LEN_9903" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Lenovo Notebook models 110-14IBR/110-15IBR, B70-80, E31-80, E40-80, E41-80, E51-80, G40-80, G50-80, G50-80 Touch, Ideapad 300-14IBR/300-15IBR, Ideapad 300-14ISK/300-15ISK/300-17ISK, Ideapad 510S-12ISK, K21-80, K41-80, MIIX 710-12IKB , XiaoXin Air 12, YOGA 510-14ISK/510-15ISK, YOGA 710-11IKB, Yoga 710-11ISK, Yoga 900-13ISK, YOGA 900S-12ISK; ThinkServer models ThinkServer TS150, ThinkServer TS450", "vendor": "Lenovo Group Ltd.", "versions": [ { "status": "affected", "version": "various" } ] } ], "datePublic": "2016-11-17T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in some Lenovo Notebook and ThinkServer systems where an attacker with administrative privileges on a system could install a program that circumvents Intel Management Engine (ME) protections. This could result in a denial of service or privilege escalation attack on the system." } ], "problemTypes": [ { "descriptions": [ { "description": "Intel Management Engine protection not set on some Lenovo Notebook and ThinkServer systems", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-01T10:57:01", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "name": "94595", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/94595" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.lenovo.com/us/en/solutions/LEN_9903" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@lenovo.com", "ID": "CVE-2016-8224", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Lenovo Notebook models 110-14IBR/110-15IBR, B70-80, E31-80, E40-80, E41-80, E51-80, G40-80, G50-80, G50-80 Touch, Ideapad 300-14IBR/300-15IBR, Ideapad 300-14ISK/300-15ISK/300-17ISK, Ideapad 510S-12ISK, K21-80, K41-80, MIIX 710-12IKB , XiaoXin Air 12, YOGA 510-14ISK/510-15ISK, YOGA 710-11IKB, Yoga 710-11ISK, Yoga 900-13ISK, YOGA 900S-12ISK; ThinkServer models ThinkServer TS150, ThinkServer TS450", "version": { "version_data": [ { "version_value": "various" } ] } } ] }, "vendor_name": "Lenovo Group Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in some Lenovo Notebook and ThinkServer systems where an attacker with administrative privileges on a system could install a program that circumvents Intel Management Engine (ME) protections. This could result in a denial of service or privilege escalation attack on the system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Intel Management Engine protection not set on some Lenovo Notebook and ThinkServer systems" } ] } ] }, "references": { "reference_data": [ { "name": "94595", "refsource": "BID", "url": "http://www.securityfocus.com/bid/94595" }, { "name": "https://support.lenovo.com/us/en/solutions/LEN_9903", "refsource": "CONFIRM", "url": "https://support.lenovo.com/us/en/solutions/LEN_9903" } ] } } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2016-8224", "datePublished": "2016-11-29T20:00:00", "dateReserved": "2016-09-16T00:00:00", "dateUpdated": "2024-08-06T02:13:21.877Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-3452
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://support.lenovo.com/us/en/product_security/LEN-65529 | x_refsource_MISC |
▼ | Vendor | Product |
---|---|---|
Lenovo | ThinkPad BIOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:53:17.620Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-65529" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ThinkPad BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "value": "Lenovo thanks Binarly efiXplorer team for reporting these issues." } ], "descriptions": [ { "lang": "en", "value": "A potential vulnerability in the system shutdown SMI callback function in some ThinkPad models may allow an attacker with local access and elevated privileges to execute arbitrary code." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-16T20:30:15", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-65529" } ], "solutions": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-65529." } ], "source": { "advisory": "LEN-65529", "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@lenovo.com", "ID": "CVE-2021-3452", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ThinkPad BIOS", "version": { "version_data": [ { "version_affected": "=", "version_value": "various" } ] } } ] }, "vendor_name": "Lenovo" } ] } }, "credit": [ { "lang": "eng", "value": "Lenovo thanks Binarly efiXplorer team for reporting these issues." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A potential vulnerability in the system shutdown SMI callback function in some ThinkPad models may allow an attacker with local access and elevated privileges to execute arbitrary code." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20 Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.lenovo.com/us/en/product_security/LEN-65529", "refsource": "MISC", "url": "https://support.lenovo.com/us/en/product_security/LEN-65529" } ] }, "solution": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-65529." } ], "source": { "advisory": "LEN-65529", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2021-3452", "datePublished": "2021-07-16T20:30:16", "dateReserved": "2021-03-19T00:00:00", "dateUpdated": "2024-08-03T16:53:17.620Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-40136
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:14:39.820Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-94953" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An information leak vulnerability in SMI Handler used to configure platform settings over WMI in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM memory." } ], "value": "An information leak vulnerability in SMI Handler used to configure platform settings over WMI in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM memory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-30T21:20:45.280Z", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "url": "https://support.lenovo.com/us/en/product_security/LEN-94953" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-94953." } ], "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-94953." } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2022-40136", "datePublished": "2023-01-30T21:20:45.280Z", "dateReserved": "2022-09-06T15:43:50.236Z", "dateUpdated": "2024-08-03T12:14:39.820Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-8352
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://support.lenovo.com/us/en/product_security/LEN-49266 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:56:28.322Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-49266" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIOS", "vendor": "Lenovo", "versions": [ { "lessThan": "various", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Lenovo thanks LI AO for reporting this issue" } ], "descriptions": [ { "lang": "en", "value": "In some Lenovo Desktop models, the Configuration Change Detection BIOS setting failed to detect SATA configuration changes." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 2.4, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-358", "description": "CWE-358 Improperly Implemented Security Check for Standard", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-11T17:35:17", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-49266" } ], "solutions": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-49266." } ], "source": { "advisory": "LEN-49266", "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@lenovo.com", "ID": "CVE-2020-8352", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "various" } ] } } ] }, "vendor_name": "Lenovo" } ] } }, "credit": [ { "lang": "eng", "value": "Lenovo thanks LI AO for reporting this issue" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In some Lenovo Desktop models, the Configuration Change Detection BIOS setting failed to detect SATA configuration changes." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 2.4, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-358 Improperly Implemented Security Check for Standard" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.lenovo.com/us/en/product_security/LEN-49266", "refsource": "MISC", "url": "https://support.lenovo.com/us/en/product_security/LEN-49266" } ] }, "solution": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-49266." } ], "source": { "advisory": "LEN-49266", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2020-8352", "datePublished": "2020-11-11T17:35:18", "dateReserved": "2020-01-28T00:00:00", "dateUpdated": "2024-08-04T09:56:28.322Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-40137
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:14:39.775Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-94953" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A buffer overflow in the WMI SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to execute arbitrary code." } ], "value": "A buffer overflow in the WMI SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to execute arbitrary code." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-30T21:26:55.123Z", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "url": "https://support.lenovo.com/us/en/product_security/LEN-94953" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-94953." } ], "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-94953." } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2022-40137", "datePublished": "2023-01-30T21:26:55.123Z", "dateReserved": "2022-09-06T15:43:50.236Z", "dateUpdated": "2024-08-03T12:14:39.775Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-5247
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/92661 | vdb-entry, x_refsource_BID | |
https://support.lenovo.com/product_security/PS500067 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:53:48.906Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "92661", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/92661" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.lenovo.com/product_security/PS500067" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-08-25T00:00:00", "descriptions": [ { "lang": "en", "value": "The BIOS for Lenovo ThinkCentre E93, M6500t/s, M6600, M6600q, M6600t/s, M73p, M800, M83, M8500t/s, M8600t/s, M900, M93, and M93P devices; ThinkServer RQ940, RS140, TS140, TS240, TS440, and TS540 devices; and ThinkStation E32, P300, and P310 devices might allow local users or physically proximate attackers to bypass the Secure Boot protection mechanism by leveraging an AMI test key." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-09-22T14:57:02", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "92661", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/92661" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.lenovo.com/product_security/PS500067" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-5247", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The BIOS for Lenovo ThinkCentre E93, M6500t/s, M6600, M6600q, M6600t/s, M73p, M800, M83, M8500t/s, M8600t/s, M900, M93, and M93P devices; ThinkServer RQ940, RS140, TS140, TS240, TS440, and TS540 devices; and ThinkStation E32, P300, and P310 devices might allow local users or physically proximate attackers to bypass the Secure Boot protection mechanism by leveraging an AMI test key." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "92661", "refsource": "BID", "url": "http://www.securityfocus.com/bid/92661" }, { "name": "https://support.lenovo.com/product_security/PS500067", "refsource": "CONFIRM", "url": "https://support.lenovo.com/product_security/PS500067" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-5247", "datePublished": "2016-09-22T15:00:00", "dateReserved": "2016-06-03T00:00:00", "dateUpdated": "2024-08-06T00:53:48.906Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-3430
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:07:06.525Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-94952" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Lenovo thanks Martin Smol\u00e1r from ESET for reporting these issues." } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A potential vulnerability in the WMI Setup driver on some consumer Lenovo Notebook devices may allow an attacker with elevated privileges to modify secure boot setting by modifying an NVRAM variable." } ], "value": "A potential vulnerability in the WMI Setup driver on some consumer Lenovo Notebook devices may allow an attacker with elevated privileges to modify secure boot setting by modifying an NVRAM variable." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-276", "description": "CWE-276 Incorrect Default Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-23T16:11:41.102Z", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "url": "https://support.lenovo.com/us/en/product_security/LEN-94952" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update system firmware to the version (or newer) indicated for your model in the product Impact section of LEN-94952\u003cbr\u003e" } ], "value": "Update system firmware to the version (or newer) indicated for your model in the product Impact section of LEN-94952\n" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2022-3430", "datePublished": "2023-01-23T16:11:41.102Z", "dateReserved": "2022-10-07T19:58:27.731Z", "dateUpdated": "2024-08-03T01:07:06.525Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45075
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:19.819Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-141775" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:lenovo:bios:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "bios", "vendor": "lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-45075", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-04T17:57:18.522310Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-04T17:58:47.396Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Lenovo thanks Souhardya Sardar of Cyberstanc for reporting this issue." } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A memory leakage vulnerability was reported in the SWSMI_Shadow DXE driver that may allow a local attacker with elevated privileges to write to NVRAM variables." } ], "value": "A memory leakage vulnerability was reported in the SWSMI_Shadow DXE driver that may allow a local attacker with elevated privileges to write to NVRAM variables." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-08T22:27:32.659Z", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "url": "https://support.lenovo.com/us/en/product_security/LEN-141775" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update system firmware to the version (or newer) indicated for your model in the advisory: \u003ca href=\"https://support.lenovo.com/us/en/product_security/LEN-141775\"\u003ehttps://support.lenovo.com/us/en/product_security/LEN-141775\u003c/a\u003e" } ], "value": "Update system firmware to the version (or newer) indicated for your model in the advisory: https://support.lenovo.com/us/en/product_security/LEN-141775 " } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2023-45075", "datePublished": "2023-11-08T22:27:32.659Z", "dateReserved": "2023-10-03T17:36:49.034Z", "dateUpdated": "2024-09-04T17:58:47.396Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45078
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:18.388Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-141775" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:lenovo:bios:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "bios", "vendor": "lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-45078", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-04T17:48:51.693243Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-04T17:50:14.651Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Lenovo thanks Souhardya Sardar of Cyberstanc for reporting this issue." } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A memory leakage vulnerability was reported in the DustFilterAlertSmm SMM driver that may allow a local attacker with elevated privileges to write to NVRAM variables. " } ], "value": "A memory leakage vulnerability was reported in the DustFilterAlertSmm SMM driver that may allow a local attacker with elevated privileges to write to NVRAM variables. " } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-08T22:30:49.077Z", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "url": "https://support.lenovo.com/us/en/product_security/LEN-141775" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update system firmware to the version (or newer) indicated for your model in the advisory: \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://support.lenovo.com/us/en/product_security/LEN-141775\"\u003ehttps://support.lenovo.com/us/en/product_security/LEN-141775\u003c/a\u003e" } ], "value": "Update system firmware to the version (or newer) indicated for your model in the advisory: https://support.lenovo.com/us/en/product_security/LEN-141775 " } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2023-45078", "datePublished": "2023-11-08T22:30:49.077Z", "dateReserved": "2023-10-03T17:36:49.034Z", "dateUpdated": "2024-09-04T17:50:14.651Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-40134
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:14:39.959Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-94953" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An information leak vulnerability in the SMI Set BIOS Password SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM memory." } ], "value": "An information leak vulnerability in the SMI Set BIOS Password SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM memory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-30T21:20:25.236Z", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "url": "https://support.lenovo.com/us/en/product_security/LEN-94953" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-94953." } ], "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-94953." } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2022-40134", "datePublished": "2023-01-30T21:20:25.236Z", "dateReserved": "2022-09-06T15:43:50.235Z", "dateUpdated": "2024-08-03T12:14:39.959Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-6190
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://support.lenovo.com/us/en/product_security/LEN-28078 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:16:23.981Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-28078" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "datePublic": "2020-02-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Lenovo was notified of a potential denial of service vulnerability, affecting various versions of BIOS for Lenovo Desktop, Desktop - All in One, and ThinkStation, that could cause PCRs to be cleared intermittently after resuming from sleep (S3) on systems with Intel TXT enabled." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-14T17:10:26", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-28078" } ], "solutions": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-28078." } ], "source": { "advisory": "LEN-28078", "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@lenovo.com", "DATE_PUBLIC": "2020-02-14T17:00:00.000Z", "ID": "CVE-2019-6190", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIOS", "version": { "version_data": [ { "version_affected": "=", "version_value": "various" } ] } } ] }, "vendor_name": "Lenovo" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Lenovo was notified of a potential denial of service vulnerability, affecting various versions of BIOS for Lenovo Desktop, Desktop - All in One, and ThinkStation, that could cause PCRs to be cleared intermittently after resuming from sleep (S3) on systems with Intel TXT enabled." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.lenovo.com/us/en/product_security/LEN-28078", "refsource": "MISC", "url": "https://support.lenovo.com/us/en/product_security/LEN-28078" } ] }, "solution": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-28078." } ], "source": { "advisory": "LEN-28078", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2019-6190", "datePublished": "2020-02-14T17:10:26.285190Z", "dateReserved": "2019-01-11T00:00:00", "dateUpdated": "2024-09-16T22:31:10.172Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-1892
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:17:00.914Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-91369" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Lenovo thanks Martin Smol\u00e1r from ESET for reporting these issues." } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A buffer overflow in the SystemBootManagerDxe driver in some Lenovo Notebook products may allow an attacker with local privileges to execute arbitrary code." } ], "value": "A buffer overflow in the SystemBootManagerDxe driver in some Lenovo Notebook products may allow an attacker with local privileges to execute arbitrary code." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122 Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-26T06:03:10.975661Z", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "url": "https://support.lenovo.com/us/en/product_security/LEN-91369" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update system firmware to the version (or newer) indicated for your model in the product Impact section of LEN-91369\u003cbr\u003e" } ], "value": "Update system firmware to the version (or newer) indicated for your model in the product Impact section of LEN-91369\n" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2022-1892", "datePublished": "2023-01-23T15:31:19.243Z", "dateReserved": "2022-05-25T20:29:39.456Z", "dateUpdated": "2024-08-03T00:17:00.914Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-8320
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://support.lenovo.com/us/en/product_security/LEN-30042 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:56:28.434Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-30042" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "value": "Lenovo thanks Avery Mosher at SkySafe Inc." } ], "datePublic": "2020-06-09T00:00:00", "descriptions": [ { "lang": "en", "value": "An internal shell was included in BIOS image in some ThinkPad models that could allow escalation of privilege." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-489", "description": "CWE-489 Leftover Debug Code", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-09T19:50:34", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-30042" } ], "solutions": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-30042." } ], "source": { "advisory": "LEN-30042", "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@lenovo.com", "DATE_PUBLIC": "2020-06-09T18:00:00.000Z", "ID": "CVE-2020-8320", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIOS", "version": { "version_data": [ { "version_affected": "=", "version_value": "various" } ] } } ] }, "vendor_name": "Lenovo" } ] } }, "credit": [ { "lang": "eng", "value": "Lenovo thanks Avery Mosher at SkySafe Inc." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An internal shell was included in BIOS image in some ThinkPad models that could allow escalation of privilege." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-489 Leftover Debug Code" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.lenovo.com/us/en/product_security/LEN-30042", "refsource": "MISC", "url": "https://support.lenovo.com/us/en/product_security/LEN-30042" } ] }, "solution": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-30042." } ], "source": { "advisory": "LEN-30042", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2020-8320", "datePublished": "2020-06-09T19:50:34.958967Z", "dateReserved": "2020-01-28T00:00:00", "dateUpdated": "2024-09-16T17:33:07.639Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45079
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:19.032Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-141775" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:lenovo:bios:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "bios", "vendor": "lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-45079", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-04T17:42:45.727166Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-04T17:43:46.981Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Lenovo thanks Souhardya Sardar of Cyberstanc for reporting this issue." } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A memory leakage vulnerability was reported in the NvmramSmm SMM driver that may allow a local attacker with elevated privileges to write to NVRAM variables. \u003cbr\u003e\u003cbr\u003e" } ], "value": "A memory leakage vulnerability was reported in the NvmramSmm SMM driver that may allow a local attacker with elevated privileges to write to NVRAM variables. \n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-08T22:32:37.592Z", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "url": "https://support.lenovo.com/us/en/product_security/LEN-141775" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update system firmware to the version (or newer) indicated for your model in the advisory: \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://support.lenovo.com/us/en/product_security/LEN-141775\"\u003ehttps://support.lenovo.com/us/en/product_security/LEN-141775\u003c/a\u003e" } ], "value": "Update system firmware to the version (or newer) indicated for your model in the advisory: https://support.lenovo.com/us/en/product_security/LEN-141775 " } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2023-45079", "datePublished": "2023-11-08T22:32:37.592Z", "dateReserved": "2023-10-03T17:36:49.034Z", "dateUpdated": "2024-09-04T17:43:46.981Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-8333
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://support.lenovo.com/us/en/product_security/LEN-30042 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:56:28.329Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-30042" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "value": "Lenovo thanks yngwei (@yngweijw), driedfish (@d3af1sh), and MengHao, Li of IIE VARAS" } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A potential vulnerability in the SMI callback function used in the EEPROM driver in some Lenovo Desktops and ThinkStation models may allow arbitrary code execution" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T21:05:26", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-30042" } ], "solutions": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-30042." } ], "source": { "advisory": "LEN-30042", "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@lenovo.com", "DATE_PUBLIC": "2020-09-24T21:00:00.000Z", "ID": "CVE-2020-8333", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIOS", "version": { "version_data": [ { "version_affected": "=", "version_value": "various" } ] } } ] }, "vendor_name": "Lenovo" } ] } }, "credit": [ { "lang": "eng", "value": "Lenovo thanks yngwei (@yngweijw), driedfish (@d3af1sh), and MengHao, Li of IIE VARAS" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A potential vulnerability in the SMI callback function used in the EEPROM driver in some Lenovo Desktops and ThinkStation models may allow arbitrary code execution" } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.lenovo.com/us/en/product_security/LEN-30042", "refsource": "MISC", "url": "https://support.lenovo.com/us/en/product_security/LEN-30042" } ] }, "solution": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-30042." } ], "source": { "advisory": "LEN-30042", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2020-8333", "datePublished": "2020-09-24T21:05:26.789032Z", "dateReserved": "2020-01-28T00:00:00", "dateUpdated": "2024-09-16T17:38:49.850Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-3754
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://support.lenovo.com/us/en/product_security/LEN-15084 | x_refsource_CONFIRM |
▼ | Vendor | Product |
---|---|---|
Lenovo Group Ltd. | Lenovo Notebook BIOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T14:39:40.296Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-15084" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Lenovo Notebook BIOS", "vendor": "Lenovo Group Ltd.", "versions": [ { "status": "affected", "version": "Various" } ] } ], "datePublic": "2017-07-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Some Lenovo brand notebook systems do not have write protections properly configured in the system BIOS. This could enable an attacker with physical or administrative access to a system to be able to flash the BIOS with an arbitrary image and potentially run malicious BIOS code." } ], "problemTypes": [ { "descriptions": [ { "description": "BIOS Write Protections Improperly Configured", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-17T18:57:01", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-15084" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@lenovo.com", "DATE_PUBLIC": "2017-07-13T00:00:00", "ID": "CVE-2017-3754", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Lenovo Notebook BIOS", "version": { "version_data": [ { "version_value": "Various" } ] } } ] }, "vendor_name": "Lenovo Group Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Some Lenovo brand notebook systems do not have write protections properly configured in the system BIOS. This could enable an attacker with physical or administrative access to a system to be able to flash the BIOS with an arbitrary image and potentially run malicious BIOS code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "BIOS Write Protections Improperly Configured" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.lenovo.com/us/en/product_security/LEN-15084", "refsource": "CONFIRM", "url": "https://support.lenovo.com/us/en/product_security/LEN-15084" } ] } } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2017-3754", "datePublished": "2017-07-17T19:00:00Z", "dateReserved": "2016-12-16T00:00:00", "dateUpdated": "2024-09-16T18:12:56.349Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-4212
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://support.lenovo.com/us/en/product_security/LEN-77639 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:16:04.273Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-77639" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "value": "Lenovo thanks Jiawei Yin(@yngweijw) and Menghao Li of IIE varas" } ], "descriptions": [ { "lang": "en", "value": "A potential vulnerability in the SMI callback function used in the Legacy BIOS mode driver in some Lenovo Notebook models may allow an attacker with local access and elevated privileges to execute arbitrary code." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-22T20:30:44", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-77639" } ], "solutions": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section in LEN-77639." } ], "source": { "advisory": "LEN-77639", "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@lenovo.com", "ID": "CVE-2021-4212", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIOS", "version": { "version_data": [ { "version_affected": "=", "version_value": "various" } ] } } ] }, "vendor_name": "Lenovo" } ] } }, "credit": [ { "lang": "eng", "value": "Lenovo thanks Jiawei Yin(@yngweijw) and Menghao Li of IIE varas" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A potential vulnerability in the SMI callback function used in the Legacy BIOS mode driver in some Lenovo Notebook models may allow an attacker with local access and elevated privileges to execute arbitrary code." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20 Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.lenovo.com/us/en/product_security/LEN-77639", "refsource": "MISC", "url": "https://support.lenovo.com/us/en/product_security/LEN-77639" } ] }, "solution": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section in LEN-77639." } ], "source": { "advisory": "LEN-77639", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2021-4212", "datePublished": "2022-04-22T20:30:44", "dateReserved": "2022-01-24T00:00:00", "dateUpdated": "2024-08-03T17:16:04.273Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-3432
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:07:06.699Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-94952" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Lenovo thanks Martin Smol\u00e1r from ESET for reporting these issues." } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A potential vulnerability in a driver used during manufacturing process on the Ideapad Y700-14ISK that was mistakenly not deactivated may allow an attacker with elevated privileges to modify secure boot setting by modifying an NVRAM variable." } ], "value": "A potential vulnerability in a driver used during manufacturing process on the Ideapad Y700-14ISK that was mistakenly not deactivated may allow an attacker with elevated privileges to modify secure boot setting by modifying an NVRAM variable." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-276", "description": "CWE-276 Incorrect Default Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-26T06:03:10.975661Z", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "url": "https://support.lenovo.com/us/en/product_security/LEN-94952" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update system firmware to the version (or newer) indicated for your model in the product Impact section of LEN-94952\u003cbr\u003e" } ], "value": "Update system firmware to the version (or newer) indicated for your model in the product Impact section of LEN-94952\n" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2022-3432", "datePublished": "2023-01-23T16:27:12.970Z", "dateReserved": "2022-10-07T19:59:51.458Z", "dateUpdated": "2024-08-03T01:07:06.699Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-6156
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://support.lenovo.com/solutions/LEN-26332 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:16:24.477Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.lenovo.com/solutions/LEN-26332" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "value": "Lenovo would like to thank Emin Ghuliev for reporting this issue." } ], "datePublic": "2019-04-04T00:00:00", "descriptions": [ { "lang": "en", "value": "In Lenovo systems, SMM BIOS Write Protection is used to prevent writes to SPI Flash. While this provides sufficient protection, an additional layer of protection is provided by SPI Protected Range Registers (PRx). Lenovo was notified that after resuming from S3 sleep mode in various versions of BIOS for Lenovo systems, the PRx is not set. This does not impact the SMM BIOS Write Protection, which keeps systems protected." } ], "problemTypes": [ { "descriptions": [ { "description": "None", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-10T17:04:19", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.lenovo.com/solutions/LEN-26332" } ], "solutions": [ { "lang": "en", "value": "No action required. Lenovo has updated BIOS for systems in the product impact section to implement this secondary protection, PRx." } ], "source": { "advisory": "LEN-26332", "discovery": "UNKNOWN" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@lenovo.com", "DATE_PUBLIC": "2019-04-04T19:00:00.000Z", "ID": "CVE-2019-6156", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIOS", "version": { "version_data": [ { "version_value": "various" } ] } } ] }, "vendor_name": "Lenovo" } ] } }, "credit": [ { "lang": "eng", "value": "Lenovo would like to thank Emin Ghuliev for reporting this issue." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Lenovo systems, SMM BIOS Write Protection is used to prevent writes to SPI Flash. While this provides sufficient protection, an additional layer of protection is provided by SPI Protected Range Registers (PRx). Lenovo was notified that after resuming from S3 sleep mode in various versions of BIOS for Lenovo systems, the PRx is not set. This does not impact the SMM BIOS Write Protection, which keeps systems protected." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "None" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.lenovo.com/solutions/LEN-26332", "refsource": "MISC", "url": "https://support.lenovo.com/solutions/LEN-26332" } ] }, "solution": [ { "lang": "en", "value": "No action required. Lenovo has updated BIOS for systems in the product impact section to implement this secondary protection, PRx." } ], "source": { "advisory": "LEN-26332", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2019-6156", "datePublished": "2019-04-10T17:04:19.908080Z", "dateReserved": "2019-01-11T00:00:00", "dateUpdated": "2024-09-16T22:02:37.776Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-8336
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://support.lenovo.com/us/en/product_security/LEN-30042 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:56:28.349Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-30042" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIOS", "vendor": "Lenovo", "versions": [ { "status": "affected", "version": "various" } ] } ], "credits": [ { "lang": "en", "value": "Lenovo thanks Maxim Goryachy \u0026 Mark Ermolov of Positive Technologies" } ], "datePublic": "2020-06-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Lenovo implemented Intel CSME Anti-rollback ARB protections on some ThinkPad models to prevent roll back of CSME Firmware in flash." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "anti rollback prevention", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-09T19:50:37", "orgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "shortName": "lenovo" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-30042" } ], "solutions": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-30042." } ], "source": { "advisory": "LEN-30042", "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@lenovo.com", "DATE_PUBLIC": "2020-06-09T18:00:00.000Z", "ID": "CVE-2020-8336", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIOS", "version": { "version_data": [ { "version_affected": "=", "version_value": "various" } ] } } ] }, "vendor_name": "Lenovo" } ] } }, "credit": [ { "lang": "eng", "value": "Lenovo thanks Maxim Goryachy \u0026 Mark Ermolov of Positive Technologies" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Lenovo implemented Intel CSME Anti-rollback ARB protections on some ThinkPad models to prevent roll back of CSME Firmware in flash." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "anti rollback prevention" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.lenovo.com/us/en/product_security/LEN-30042", "refsource": "MISC", "url": "https://support.lenovo.com/us/en/product_security/LEN-30042" } ] }, "solution": [ { "lang": "en", "value": "Update system firmware to the version (or newer) indicated for your model in the Product Impact section of LEN-30042." } ], "source": { "advisory": "LEN-30042", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "da227ddf-6e25-4b41-b023-0f976dcaca4b", "assignerShortName": "lenovo", "cveId": "CVE-2020-8336", "datePublished": "2020-06-09T19:50:37.711121Z", "dateReserved": "2020-01-28T00:00:00", "dateUpdated": "2024-09-16T19:56:08.433Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-201611-0150
Vulnerability from variot
A vulnerability has been identified in some Lenovo Notebook and ThinkServer systems where an attacker with administrative privileges on a system could install a program that circumvents Intel Management Engine (ME) protections. This could result in a denial of service or privilege escalation attack on the system. LenovoNotebook and ThinkServer are products of China Lenovo. The former is the notebook series, the latter is the server series. A local elevation of privilege vulnerability exists in the LenovoNotebook and ThinkServer systems. A local attacker can leverage this issue to gain elevated privileges. There are security vulnerabilities in Lenovo Notebook and ThinkServer systems
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201611-0150", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "notebook yoga 710 11ikb bios", "scope": "eq", "trust": 1.6, "vendor": "lenovo", "version": null }, { "model": "notebook k41 80 bios", "scope": "eq", "trust": 1.6, "vendor": "lenovo", "version": null }, { "model": "notebook xiaoxin air 12 bios", "scope": "eq", "trust": 1.6, "vendor": "lenovo", "version": null }, { "model": "notebook yoga 900s 12isk bios", "scope": "eq", "trust": 1.6, "vendor": "lenovo", "version": null }, { "model": "notebook yoga 900 13isk bios", "scope": "eq", "trust": 1.6, "vendor": "lenovo", "version": null }, { "model": "notebook yoga 710 11isk bios", "scope": "eq", "trust": 1.6, "vendor": "lenovo", "version": null }, { "model": "bios", "scope": "eq", "trust": 1.6, "vendor": "lenovo", "version": null }, { "model": "notebook yoga 510 14isk bios", "scope": "eq", "trust": 1.6, "vendor": "lenovo", "version": null }, { "model": "notebook yoga 510 15isk bios", "scope": "eq", "trust": 1.6, "vendor": "lenovo", "version": null }, { "model": "notebook miix 710 12ikb bios", "scope": "eq", "trust": 1.6, "vendor": "lenovo", "version": null }, { "model": "thinkserver ts150 bios", "scope": "eq", "trust": 1.0, "vendor": "lenovo", "version": null }, { "model": "notebook 110 14ibr bios", "scope": "eq", "trust": 1.0, "vendor": "lenovo", "version": null }, { "model": "notebook k21 80 bios", "scope": "eq", "trust": 1.0, "vendor": "lenovo", "version": null }, { "model": "notebook ideapad 300 15isk bios", "scope": "eq", "trust": 1.0, "vendor": "lenovo", "version": null }, { "model": "notebook e40 80 bios", "scope": "eq", "trust": 1.0, "vendor": "lenovo", "version": null }, { "model": "notebook e31 80 bios", "scope": "eq", "trust": 1.0, "vendor": "lenovo", "version": null }, { "model": "notebook e41 80 bios", "scope": "eq", "trust": 1.0, "vendor": "lenovo", "version": null }, { "model": "notebook ideapad 300 14isk bios", "scope": "eq", "trust": 1.0, "vendor": "lenovo", "version": null }, { "model": "notebook g40 80 bios", "scope": "eq", "trust": 1.0, "vendor": "lenovo", "version": null }, { "model": "notebook b70 80 bios", "scope": "eq", "trust": 1.0, "vendor": "lenovo", "version": null }, { "model": "notebook g50 80 bios", "scope": "eq", "trust": 1.0, "vendor": "lenovo", "version": null }, { "model": "notebook e51 80 bios", "scope": "eq", "trust": 1.0, "vendor": "lenovo", "version": null }, { "model": "notebook g50 80 touch bios", "scope": "eq", "trust": 1.0, "vendor": "lenovo", "version": null }, { "model": "notebook ideapad 300 17isk bios", "scope": "eq", "trust": 1.0, "vendor": "lenovo", "version": null }, { "model": "notebook ideapad 510s 12isk bios", "scope": "eq", "trust": 1.0, "vendor": "lenovo", "version": null }, { "model": "notebook ideapad 300 14ibr bios", "scope": "eq", "trust": 1.0, "vendor": "lenovo", "version": null }, { "model": "thinkserver ts450 bios", "scope": "eq", "trust": 1.0, "vendor": "lenovo", "version": null }, { "model": "notebook ideapad 300 15ibr bios", "scope": "eq", "trust": 1.0, "vendor": "lenovo", "version": null }, { "model": "notebook 110 15ibr bios", "scope": "eq", "trust": 1.0, "vendor": "lenovo", "version": null }, { "model": "thinkserver", "scope": "eq", "trust": 0.9, "vendor": "lenovo", "version": "0" }, { "model": "notebook", "scope": "eq", "trust": 0.9, "vendor": "lenovo", "version": "0" }, { "model": "110-14ibr", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "110-14ibr bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "110-15ibr", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "110-15ibr bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "b70-80", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "b70-80 bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "e31-80", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "e31-80 bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "e40-80", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "e40-80 bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "e41-80", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "e41-80 bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "e51-80", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "e51-80 bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "g40-80", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "g40-80 bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "g50-80", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "g50-80 bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "g50-80 touch", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "g50-80 touch bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "ideapad 300-14ibr", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "ideapad 300-14ibr bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "ideapad 300-14isk", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "ideapad 300-14isk bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "ideapad 300-15ibr", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "ideapad 300-15ibr bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "ideapad 300-15isk", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "ideapad 300-15isk bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "ideapad 300-17isk", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "ideapad 300-17isk bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "ideapad 510s-12isk", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "ideapad 510s-12isk bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "k21-80", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "k21-80 bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "k41-80", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "k41-80 bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "miix 710-12ikb", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "miix 710-12ikb bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkserver ts150", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkserver ts150 bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkserver ts450", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkserver ts450 bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "xiaoxin air 12", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "xiaoxin air 12 bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "yoga 510-14isk", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "yoga 510-14isk bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "yoga 510-15isk", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "yoga 510-15isk bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "yoga 710-11ikb", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "yoga 710-11ikb bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "yoga 710-11isk", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "yoga 710-11isk bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "yoga 900-13isk", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "yoga 900-13isk bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "yoga 900s-12isk", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "yoga 900s-12isk bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11754" }, { "db": "BID", "id": "94595" }, { "db": "JVNDB", "id": "JVNDB-2016-006116" }, { "db": "NVD", "id": "CVE-2016-8224" }, { "db": "CNNVD", "id": "CNNVD-201611-644" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_g40_80_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_g50_80_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_g50_80_touch_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_ideapad_300_15ibr_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_yoga_900_13isk_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_yoga_900s_12isk_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:thinkserver_ts150_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_110_14ibr_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_110_15ibr_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_b70_80_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_ideapad_510s_12isk_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_k21_80_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_k41_80_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_miix_710_12ikb_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_xiaoxin_air_12_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:thinkserver_ts450_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_e31_80_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_e41_80_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_ideapad_300_14isk_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_ideapad_300_17isk_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_yoga_510_14isk_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_yoga_710_11isk_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_e40_80_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_e51_80_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_ideapad_300_14ibr_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_ideapad_300_15isk_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_yoga_510_15isk_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_yoga_710_11ikb_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_ideapad_300_14ibr:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_ideapad_300_14isk:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_ideapad_300_15isk:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_ideapad_300_17isk:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_b70_80:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_e31_80:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_e40_80:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_e41_80:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_xiaoxin_air_12:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_yoga_510_15isk:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_yoga_510_14isk:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_yoga_710_11ikb:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:thinkserver_ts450:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_110_14ibr:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_g40_80:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_g50_80_touch:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_k21_80:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_miix_710_12ikb:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_yoga_710_11isk:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_yoga_900s_12isk:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:thinkserver_ts150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_110_15ibr:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_e51_80:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_g50_80:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_ideapad_300_15ibr:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_ideapad_510s_12isk:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_k41_80:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_yoga_900_13isk:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-8224" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Alexander Ermolov from Digital Security ltd.", "sources": [ { "db": "BID", "id": "94595" } ], "trust": 0.3 }, "cve": "CVE-2016-8224", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "exploitabilityScore": 3.1, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "Single", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 4.6, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-8224", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CNVD-2016-11754", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "exploitabilityScore": 3.1, "id": "VHN-97044", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:S/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 0.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 4.4, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-8224", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-8224", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2016-11754", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201611-644", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-97044", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11754" }, { "db": "VULHUB", "id": "VHN-97044" }, { "db": "JVNDB", "id": "JVNDB-2016-006116" }, { "db": "NVD", "id": "CVE-2016-8224" }, { "db": "CNNVD", "id": "CNNVD-201611-644" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability has been identified in some Lenovo Notebook and ThinkServer systems where an attacker with administrative privileges on a system could install a program that circumvents Intel Management Engine (ME) protections. This could result in a denial of service or privilege escalation attack on the system. LenovoNotebook and ThinkServer are products of China Lenovo. The former is the notebook series, the latter is the server series. A local elevation of privilege vulnerability exists in the LenovoNotebook and ThinkServer systems. \nA local attacker can leverage this issue to gain elevated privileges. There are security vulnerabilities in Lenovo Notebook and ThinkServer systems", "sources": [ { "db": "NVD", "id": "CVE-2016-8224" }, { "db": "JVNDB", "id": "JVNDB-2016-006116" }, { "db": "CNVD", "id": "CNVD-2016-11754" }, { "db": "BID", "id": "94595" }, { "db": "VULHUB", "id": "VHN-97044" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-8224", "trust": 3.4 }, { "db": "BID", "id": "94595", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2016-006116", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201611-644", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-11754", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-97044", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11754" }, { "db": "VULHUB", "id": "VHN-97044" }, { "db": "BID", "id": "94595" }, { "db": "JVNDB", "id": "JVNDB-2016-006116" }, { "db": "NVD", "id": "CVE-2016-8224" }, { "db": "CNNVD", "id": "CNNVD-201611-644" } ] }, "id": "VAR-201611-0150", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-11754" }, { "db": "VULHUB", "id": "VHN-97044" } ], "trust": 1.18125 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11754" } ] }, "last_update_date": "2023-12-18T13:44:11.658000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "LEN-9903", "trust": 0.8, "url": "https://support.lenovo.com/us/en/solutions/len_9903" }, { "title": "Patch for LenovoNotebook and ThinkServer Local Privilege Escalation Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/84823" }, { "title": "Lenovo Notebook and ThinkServer Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=65922" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11754" }, { "db": "JVNDB", "id": "JVNDB-2016-006116" }, { "db": "CNNVD", "id": "CNNVD-201611-644" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-310", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-97044" }, { "db": "JVNDB", "id": "JVNDB-2016-006116" }, { "db": "NVD", "id": "CVE-2016-8224" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://support.lenovo.com/us/en/solutions/len_9903" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/94595" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8224" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8224" }, { "trust": 0.6, "url": "https://support.lenovo.com/us/zh/solutions/len_9903" }, { "trust": 0.3, "url": "http://www.lenovo.com/ca/en/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11754" }, { "db": "VULHUB", "id": "VHN-97044" }, { "db": "BID", "id": "94595" }, { "db": "JVNDB", "id": "JVNDB-2016-006116" }, { "db": "NVD", "id": "CVE-2016-8224" }, { "db": "CNNVD", "id": "CNNVD-201611-644" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-11754" }, { "db": "VULHUB", "id": "VHN-97044" }, { "db": "BID", "id": "94595" }, { "db": "JVNDB", "id": "JVNDB-2016-006116" }, { "db": "NVD", "id": "CVE-2016-8224" }, { "db": "CNNVD", "id": "CNNVD-201611-644" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-12-02T00:00:00", "db": "CNVD", "id": "CNVD-2016-11754" }, { "date": "2016-11-29T00:00:00", "db": "VULHUB", "id": "VHN-97044" }, { "date": "2016-11-30T00:00:00", "db": "BID", "id": "94595" }, { "date": "2016-12-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-006116" }, { "date": "2016-11-29T20:59:02.437000", "db": "NVD", "id": "CVE-2016-8224" }, { "date": "2016-11-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201611-644" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-12-02T00:00:00", "db": "CNVD", "id": "CNVD-2016-11754" }, { "date": "2016-12-06T00:00:00", "db": "VULHUB", "id": "VHN-97044" }, { "date": "2016-12-20T02:04:00", "db": "BID", "id": "94595" }, { "date": "2016-12-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-006116" }, { "date": "2016-12-06T19:15:27.513000", "db": "NVD", "id": "CVE-2016-8224" }, { "date": "2016-11-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201611-644" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "94595" }, { "db": "CNNVD", "id": "CNNVD-201611-644" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Lenovo Notebook and ThinkServer Service disruption in the system (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-006116" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "encryption problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201611-644" } ], "trust": 0.6 } }
var-201609-0149
Vulnerability from variot
The BIOS for Lenovo ThinkCentre E93, M6500t/s, M6600, M6600q, M6600t/s, M73p, M800, M83, M8500t/s, M8600t/s, M900, M93, and M93P devices; ThinkServer RQ940, RS140, TS140, TS240, TS440, and TS540 devices; and ThinkStation E32, P300, and P310 devices might allow local users or physically proximate attackers to bypass the Secure Boot protection mechanism by leveraging an AMI test key. Supplementary information : CWE Vulnerability type by CWE-254: Security Features ( Security function ) Has been identified. Lenovo Secure Boot is prone to a local security-bypass vulnerability. Local attackers can exploit this issue to bypass certain security restrictions and perform unauthorized actions. Lenovo ThinkCentre E93, etc. are all computer products of China Lenovo (Lenovo). There are security vulnerabilities in the BIOS of several Lenovo products. The following products are affected: Lenovo ThinkCentre E93, M6500t/s, M6600, M6600q, M6600t/s, M73p, M800, M83, M8500t/s, M8600t/s, M900, M93, M93P, ThinkServer RQ940, RS140, TS140, TS240, TS440, TS540, ThinkStation E32, P300, P310
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201609-0149", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "bios", "scope": "eq", "trust": 1.6, "vendor": "lenovo", "version": null }, { "model": "thinkcentre m73", "scope": "eq", "trust": 0.9, "vendor": "lenovo", "version": "0" }, { "model": "thinkcentre m83 fbktc5a", "scope": "ne", "trust": 0.9, "vendor": "lenovo", "version": null }, { "model": "bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkcentre e93", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkcentre m6500t/s", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkcentre m6600", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkcentre m6600q", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkcentre m6600t/s", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkcentre m73p", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkcentre m800", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkcentre m83", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkcentre m8500t/s", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkcentre m8600t/s", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkcentre m900", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkcentre m93", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkcentre m93p", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkserver rq940", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkserver rs140", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkserver ts140", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkserver ts240", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkserver ts440", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkserver ts540", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkstation e32", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkstation p300", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkstation p310", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "thinkcentre e93", "scope": "eq", "trust": 0.6, "vendor": "lenovo", "version": "0" }, { "model": "thinkcentre m93p fbktc5a", "scope": "ne", "trust": 0.6, "vendor": "lenovo", "version": null }, { "model": "thinkcentre e93 fbktc5a", "scope": "ne", "trust": 0.6, "vendor": "lenovo", "version": null }, { "model": "thinkstation p310", "scope": "eq", "trust": 0.3, "vendor": "lenovo", "version": "0" }, { "model": "thinkstation p300", "scope": "eq", "trust": 0.3, "vendor": "lenovo", "version": "0" }, { "model": "thinkstation e32", "scope": "eq", "trust": 0.3, "vendor": "lenovo", "version": "0" }, { "model": "thinkserver ts540", "scope": "eq", "trust": 0.3, "vendor": "lenovo", "version": "0" }, { "model": "thinkserver ts440", "scope": "eq", "trust": 0.3, "vendor": "lenovo", "version": "0" }, { "model": "thinkserver ts240", "scope": "eq", "trust": 0.3, "vendor": "lenovo", "version": "0" }, { "model": "thinkserver ts140", "scope": "eq", "trust": 0.3, "vendor": "lenovo", "version": "0" }, { "model": "thinkcentre m900", "scope": "eq", "trust": 0.3, "vendor": "lenovo", "version": "0" }, { "model": "thinkcentre m8600t/s", "scope": "eq", "trust": 0.3, "vendor": "lenovo", "version": "0" }, { "model": "thinkcentre m8500t/s", "scope": "eq", "trust": 0.3, "vendor": "lenovo", "version": "0" }, { "model": "thinkcentre m800", "scope": "eq", "trust": 0.3, "vendor": "lenovo", "version": "0" }, { "model": "thinkcentre m73p", "scope": "eq", "trust": 0.3, "vendor": "lenovo", "version": "0" }, { "model": "thinkcentre m6600t/s", "scope": "eq", "trust": 0.3, "vendor": "lenovo", "version": "0" }, { "model": "thinkcentre m6600q", "scope": "eq", "trust": 0.3, "vendor": "lenovo", "version": "0" }, { "model": "thinkcentre m6600", "scope": "eq", "trust": 0.3, "vendor": "lenovo", "version": "0" }, { "model": "thinkstation p310 fwkt31a", "scope": "ne", "trust": 0.3, "vendor": "lenovo", "version": null }, { "model": "thinkstation p300 fbktc5a", "scope": "ne", "trust": 0.3, "vendor": "lenovo", "version": null }, { "model": "thinkstation e32 fbktc5a", "scope": "ne", "trust": 0.3, "vendor": "lenovo", "version": null }, { "model": "thinkserver ts540 fbktc8a", "scope": "ne", "trust": 0.3, "vendor": "lenovo", "version": null }, { "model": "thinkserver ts440 fbktc8a", "scope": "ne", "trust": 0.3, "vendor": "lenovo", "version": null }, { "model": "thinkserver ts240 fbktc8a", "scope": "ne", "trust": 0.3, "vendor": "lenovo", "version": null }, { "model": "thinkserver ts140 fbktc8a", "scope": "ne", "trust": 0.3, "vendor": "lenovo", "version": null }, { "model": "thinkcentre m93p tiny fbktc5a", "scope": "ne", "trust": 0.3, "vendor": "lenovo", "version": null }, { "model": "thinkcentre m93 fbktc5a", "scope": "ne", "trust": 0.3, "vendor": "lenovo", "version": null }, { "model": "thinkcentre m900 fwkt31a", "scope": "ne", "trust": 0.3, "vendor": "lenovo", "version": null }, { "model": "thinkcentre m8600t/s fwkt31a", "scope": "ne", "trust": 0.3, "vendor": "lenovo", "version": null }, { "model": "thinkcentre m8500t/s fbktc5a", "scope": "ne", "trust": 0.3, "vendor": "lenovo", "version": null }, { "model": "thinkcentre m800 fwkt31a", "scope": "ne", "trust": 0.3, "vendor": "lenovo", "version": null }, { "model": "thinkcentre m73p fbktc5a", "scope": "ne", "trust": 0.3, "vendor": "lenovo", "version": null }, { "model": "thinkcentre m6600t/s fwkt31a", "scope": "ne", "trust": 0.3, "vendor": "lenovo", "version": null }, { "model": "thinkcentre m6600q fwkt31a", "scope": "ne", "trust": 0.3, "vendor": "lenovo", "version": null }, { "model": "thinkcentre m6600 fwkt31a", "scope": "ne", "trust": 0.3, "vendor": "lenovo", "version": null }, { "model": "thinkcentre m6500t/s fbktc5a", "scope": "ne", "trust": 0.3, "vendor": "lenovo", "version": null } ], "sources": [ { "db": "BID", "id": "92661" }, { "db": "JVNDB", "id": "JVNDB-2016-004891" }, { "db": "NVD", "id": "CVE-2016-5247" }, { "db": "CNNVD", "id": "CNNVD-201608-491" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:lenovo:bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:lenovo:thinkcentre_m83:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:thinkcentre_m800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:thinkcentre_m73p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:thinkcentre_m6600q:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:thinkserver_ts140:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:thinkserver_ts440:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:thinkserver_ts540:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:thinkcentre_m6500t\\/s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:thinkcentre_e93:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:thinkstation_p310:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:thinkstation_p300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:thinkcentre_m93:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:thinkcentre_m8500t\\/s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:thinkcentre_m6600t\\/s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:thinkstation_e32:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:thinkserver_rq940:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:thinkcentre_m93p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:thinkcentre_m900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:thinkcentre_m6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:thinkcentre_m8600t\\/s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:thinkserver_ts240:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:thinkserver_rs140:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-5247" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Jan Schermer.", "sources": [ { "db": "BID", "id": "92661" }, { "db": "CNNVD", "id": "CNNVD-201608-491" } ], "trust": 0.9 }, "cve": "CVE-2016-5247", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": true, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.2, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2016-5247", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-94066", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2016-5247", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-5247", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201608-491", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-94066", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-94066" }, { "db": "JVNDB", "id": "JVNDB-2016-004891" }, { "db": "NVD", "id": "CVE-2016-5247" }, { "db": "CNNVD", "id": "CNNVD-201608-491" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The BIOS for Lenovo ThinkCentre E93, M6500t/s, M6600, M6600q, M6600t/s, M73p, M800, M83, M8500t/s, M8600t/s, M900, M93, and M93P devices; ThinkServer RQ940, RS140, TS140, TS240, TS440, and TS540 devices; and ThinkStation E32, P300, and P310 devices might allow local users or physically proximate attackers to bypass the Secure Boot protection mechanism by leveraging an AMI test key. Supplementary information : CWE Vulnerability type by CWE-254: Security Features ( Security function ) Has been identified. Lenovo Secure Boot is prone to a local security-bypass vulnerability. \nLocal attackers can exploit this issue to bypass certain security restrictions and perform unauthorized actions. Lenovo ThinkCentre E93, etc. are all computer products of China Lenovo (Lenovo). There are security vulnerabilities in the BIOS of several Lenovo products. The following products are affected: Lenovo ThinkCentre E93, M6500t/s, M6600, M6600q, M6600t/s, M73p, M800, M83, M8500t/s, M8600t/s, M900, M93, M93P, ThinkServer RQ940, RS140, TS140, TS240, TS440, TS540, ThinkStation E32, P300, P310", "sources": [ { "db": "NVD", "id": "CVE-2016-5247" }, { "db": "JVNDB", "id": "JVNDB-2016-004891" }, { "db": "BID", "id": "92661" }, { "db": "VULHUB", "id": "VHN-94066" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-5247", "trust": 2.8 }, { "db": "BID", "id": "92661", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2016-004891", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201608-491", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-94066", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-94066" }, { "db": "BID", "id": "92661" }, { "db": "JVNDB", "id": "JVNDB-2016-004891" }, { "db": "NVD", "id": "CVE-2016-5247" }, { "db": "CNNVD", "id": "CNNVD-201608-491" } ] }, "id": "VAR-201609-0149", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-94066" } ], "trust": 0.51666666 }, "last_update_date": "2023-12-18T12:44:50.445000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "LEN-7806", "trust": 0.8, "url": "https://support.lenovo.com/jp/ja/product_security/ps500067" }, { "title": "Lenovo Secure Boot Local security bypass vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=63807" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-004891" }, { "db": "CNNVD", "id": "CNNVD-201608-491" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-254", "trust": 1.1 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-94066" }, { "db": "JVNDB", "id": "JVNDB-2016-004891" }, { "db": "NVD", "id": "CVE-2016-5247" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/bid/92661" }, { "trust": 1.7, "url": "https://support.lenovo.com/product_security/ps500067" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-5247" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-5247" }, { "trust": 0.3, "url": "http://www.lenovo.com/ca/en/" }, { "trust": 0.3, "url": "https://support.lenovo.com/us/en/product_security/ps500067" }, { "trust": 0.3, "url": "https://technet.microsoft.com/en-us/library/hh824987.aspx" } ], "sources": [ { "db": "VULHUB", "id": "VHN-94066" }, { "db": "BID", "id": "92661" }, { "db": "JVNDB", "id": "JVNDB-2016-004891" }, { "db": "NVD", "id": "CVE-2016-5247" }, { "db": "CNNVD", "id": "CNNVD-201608-491" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-94066" }, { "db": "BID", "id": "92661" }, { "db": "JVNDB", "id": "JVNDB-2016-004891" }, { "db": "NVD", "id": "CVE-2016-5247" }, { "db": "CNNVD", "id": "CNNVD-201608-491" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-09-22T00:00:00", "db": "VULHUB", "id": "VHN-94066" }, { "date": "2016-08-25T00:00:00", "db": "BID", "id": "92661" }, { "date": "2016-09-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-004891" }, { "date": "2016-09-22T15:59:00.147000", "db": "NVD", "id": "CVE-2016-5247" }, { "date": "2016-08-29T00:00:00", "db": "CNNVD", "id": "CNNVD-201608-491" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-09-23T00:00:00", "db": "VULHUB", "id": "VHN-94066" }, { "date": "2016-08-25T00:00:00", "db": "BID", "id": "92661" }, { "date": "2016-09-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-004891" }, { "date": "2016-09-23T15:34:06.147000", "db": "NVD", "id": "CVE-2016-5247" }, { "date": "2016-09-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201608-491" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "92661" }, { "db": "CNNVD", "id": "CNNVD-201608-491" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Lenovo Device BIOS Vulnerabilities that could bypass the secure boot protection mechanism", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-004891" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201608-491" } ], "trust": 0.6 } }
var-201707-0276
Vulnerability from variot
Some Lenovo brand notebook systems do not have write protections properly configured in the system BIOS. This could enable an attacker with physical or administrative access to a system to be able to flash the BIOS with an arbitrary image and potentially run malicious BIOS code. Part of Lenovo Of brand notebook products BIOS Contains vulnerabilities related to security features.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Lenovo 320-17AST, etc. are all computer products of China Lenovo (Lenovo). BIOS is one of the basic input input systems. There are security vulnerabilities in the BIOS of several Lenovo products. The following versions are affected: Lenovo 320-17AST; 710s-13IKB/XiaoXin Air 13IKB; 710S-13ISK/XiaoXin Air 13; K21-80; K22-80/Lenovo V720-12; K41-80; ideapad 110-14AST; ideapad 110 -15AST; ideapad 320-14AST; ideapad 320-15AST; XiaoXin Rui7000; MIIX 710-12IKB; MIIX 720-12IKB; Rescuer E520-15IKB; V110-14IAP; 11 IKB
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201707-0276", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "bios", "scope": "eq", "trust": 1.6, "vendor": "lenovo", "version": null }, { "model": "bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-006969" }, { "db": "NVD", "id": "CVE-2017-3754" }, { "db": "CNNVD", "id": "CNNVD-201707-651" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:lenovo:bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:lenovo:yoga_710-11ikb:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:miix_710-12ikb:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:lenovo_ideapad_320-15ast:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:710s-13isk\\/xiaoxin_air_13:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:notebook_320-17ast:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:lenovo_ideapad_110-15ast:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:lenovo_ideapad_110-14ast:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:k41-80:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:k22-80\\/lenovo_v720-12:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:v110-15ikb:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:v110-15iap:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:v110-14iap:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:rescuer_e520-15ikb:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:v110-15isk:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:miix_720-12ikb:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:lenovo_xiaoxin_rui7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:lenovo_ideapad_320-14ast:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:k21-80:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:lenovo:710s-13ikb\\/xiaoxin_air_13ikb:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-3754" } ] }, "cve": "CVE-2017-3754", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.2, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2017-3754", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-111957", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.7, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2017-3754", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-3754", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201707-651", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-111957", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-111957" }, { "db": "JVNDB", "id": "JVNDB-2017-006969" }, { "db": "NVD", "id": "CVE-2017-3754" }, { "db": "CNNVD", "id": "CNNVD-201707-651" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Some Lenovo brand notebook systems do not have write protections properly configured in the system BIOS. This could enable an attacker with physical or administrative access to a system to be able to flash the BIOS with an arbitrary image and potentially run malicious BIOS code. Part of Lenovo Of brand notebook products BIOS Contains vulnerabilities related to security features.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Lenovo 320-17AST, etc. are all computer products of China Lenovo (Lenovo). BIOS is one of the basic input input systems. There are security vulnerabilities in the BIOS of several Lenovo products. The following versions are affected: Lenovo 320-17AST; 710s-13IKB/XiaoXin Air 13IKB; 710S-13ISK/XiaoXin Air 13; K21-80; K22-80/Lenovo V720-12; K41-80; ideapad 110-14AST; ideapad 110 -15AST; ideapad 320-14AST; ideapad 320-15AST; XiaoXin Rui7000; MIIX 710-12IKB; MIIX 720-12IKB; Rescuer E520-15IKB; V110-14IAP; 11 IKB", "sources": [ { "db": "NVD", "id": "CVE-2017-3754" }, { "db": "JVNDB", "id": "JVNDB-2017-006969" }, { "db": "VULHUB", "id": "VHN-111957" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-3754", "trust": 2.5 }, { "db": "LENOVO", "id": "LEN-15084", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2017-006969", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201707-651", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-111957", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-111957" }, { "db": "JVNDB", "id": "JVNDB-2017-006969" }, { "db": "NVD", "id": "CVE-2017-3754" }, { "db": "CNNVD", "id": "CNNVD-201707-651" } ] }, "id": "VAR-201707-0276", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-111957" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T14:01:31.700000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "LEN-15084", "trust": 0.8, "url": "https://support.lenovo.com/jp/ja/product_security/len-15084" }, { "title": "Multiple Lenovo product BIOS Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=75597" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-006969" }, { "db": "CNNVD", "id": "CNNVD-201707-651" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-254", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-111957" }, { "db": "JVNDB", "id": "JVNDB-2017-006969" }, { "db": "NVD", "id": "CVE-2017-3754" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://support.lenovo.com/us/en/product_security/len-15084" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-3754" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-3754" } ], "sources": [ { "db": "VULHUB", "id": "VHN-111957" }, { "db": "JVNDB", "id": "JVNDB-2017-006969" }, { "db": "NVD", "id": "CVE-2017-3754" }, { "db": "CNNVD", "id": "CNNVD-201707-651" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-111957" }, { "db": "JVNDB", "id": "JVNDB-2017-006969" }, { "db": "NVD", "id": "CVE-2017-3754" }, { "db": "CNNVD", "id": "CNNVD-201707-651" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-07-17T00:00:00", "db": "VULHUB", "id": "VHN-111957" }, { "date": "2017-09-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-006969" }, { "date": "2017-07-17T19:29:00.323000", "db": "NVD", "id": "CVE-2017-3754" }, { "date": "2017-07-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201707-651" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-111957" }, { "date": "2017-09-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-006969" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-3754" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201707-651" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201707-651" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Part of Lenovo Of brand notebook products BIOS Vulnerabilities related to security functions", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-006969" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201707-651" } ], "trust": 0.6 } }
var-202011-1477
Vulnerability from variot
A potential vulnerability in the SMI callback function used in the VariableServiceSmm driver in some Lenovo Notebook models may allow arbitrary code execution. Part of Lenovo There are unspecified vulnerabilities in notebooks.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202011-1477", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "notebook", "scope": "eq", "trust": 1.0, "vendor": "lenovo", "version": null }, { "model": "bios", "scope": null, "trust": 0.8, "vendor": "lenovo", "version": null }, { "model": "bios", "scope": "eq", "trust": 0.8, "vendor": "lenovo", "version": "bios firmware" }, { "model": "bios", "scope": "eq", "trust": 0.8, "vendor": "lenovo", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013604" }, { "db": "NVD", "id": "CVE-2020-8354" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:lenovo:notebook_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:lenovo:notebook:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-8354" } ] }, "cve": "CVE-2020-8354", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.2, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2020-8354", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "HIGH", "attackVector": "LOCAL", "author": "psirt@lenovo.com", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.5, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.7, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2020-8354", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-8354", "trust": 1.8, "value": "MEDIUM" }, { "author": "psirt@lenovo.com", "id": "CVE-2020-8354", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201911-1704", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013604" }, { "db": "NVD", "id": "CVE-2020-8354" }, { "db": "NVD", "id": "CVE-2020-8354" }, { "db": "CNNVD", "id": "CNNVD-201911-1704" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A potential vulnerability in the SMI callback function used in the VariableServiceSmm driver in some Lenovo Notebook models may allow arbitrary code execution. Part of Lenovo There are unspecified vulnerabilities in notebooks.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2020-8354" }, { "db": "JVNDB", "id": "JVNDB-2020-013604" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-8354", "trust": 2.4 }, { "db": "LENOVO", "id": "LEN-49266", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2020-013604", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201911-1704", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013604" }, { "db": "NVD", "id": "CVE-2020-8354" }, { "db": "CNNVD", "id": "CNNVD-201911-1704" } ] }, "id": "VAR-202011-1477", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.75 }, "last_update_date": "2023-12-18T11:36:23.277000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "LEN-49266", "trust": 0.8, "url": "https://support.lenovo.com/us/en/product_security/len-49266" }, { "title": "Lenovo Notebook variableServiceSmm driver SMI callback function Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=135441" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013604" }, { "db": "CNNVD", "id": "CNNVD-201911-1704" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "Lack of information (CWE-noinfo) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013604" }, { "db": "NVD", "id": "CVE-2020-8354" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "https://support.lenovo.com/us/en/product_security/len-49266" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-8354" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013604" }, { "db": "NVD", "id": "CVE-2020-8354" }, { "db": "CNNVD", "id": "CNNVD-201911-1704" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-013604" }, { "db": "NVD", "id": "CVE-2020-8354" }, { "db": "CNNVD", "id": "CNNVD-201911-1704" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-013604" }, { "date": "2020-11-11T18:15:11.843000", "db": "NVD", "id": "CVE-2020-8354" }, { "date": "2019-11-10T00:00:00", "db": "CNNVD", "id": "CNNVD-201911-1704" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-08T08:04:00", "db": "JVNDB", "id": "JVNDB-2020-013604" }, { "date": "2020-11-30T14:42:35.927000", "db": "NVD", "id": "CVE-2020-8354" }, { "date": "2021-05-11T00:00:00", "db": "CNNVD", "id": "CNNVD-201911-1704" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201911-1704" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Part of \u00a0Lenovo\u00a0 Vulnerabilities in notebooks", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013604" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-201911-1704" } ], "trust": 0.6 } }