WID-SEC-W-2022-1421

Vulnerability from csaf_certbund - Published: 2022-09-13 22:00 - Updated: 2025-06-05 22:00
Summary
Lenovo BIOS: Mehrere Schwachstellen ermöglichen Codeausführung

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Das BIOS ist die Firmware bei IBM PC kompatiblen Computern.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen im Lenovo BIOS ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- BIOS/Firmware

{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Das BIOS ist die Firmware bei IBM PC kompatiblen Computern.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Lenovo BIOS ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- BIOS/Firmware",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-1421 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1421.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-1421 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1421"
      },
      {
        "category": "external",
        "summary": "Lenovo Security Advisory LEN-94953 vom 2022-09-13",
        "url": "https://support.lenovo.com/us/en/product_security/LEN-94953"
      },
      {
        "category": "external",
        "summary": "Dell Security Advisory DSA-2024-250 vom 2024-06-27",
        "url": "https://www.dell.com/support/kbdoc/de-de/000226426/dsa-2024-250-security-update-for-dell-avamar-dell-integrated-data-protection-appliance-idpa-security-update-for-multiple-vulnerabilities"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2024-2722 vom 2024-12-20",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2722.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-4207 vom 2025-06-05",
        "url": "https://lists.debian.org/debian-lts-announce/2025/06/msg00007.html"
      }
    ],
    "source_lang": "en-US",
    "title": "Lenovo BIOS: Mehrere Schwachstellen erm\u00f6glichen Codeausf\u00fchrung",
    "tracking": {
      "current_release_date": "2025-06-05T22:00:00.000+00:00",
      "generator": {
        "date": "2025-06-06T08:21:19.492+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.12"
        }
      },
      "id": "WID-SEC-W-2022-1421",
      "initial_release_date": "2022-09-13T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-09-13T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2024-06-26T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Dell aufgenommen"
        },
        {
          "date": "2024-12-19T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2025-06-05T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Debian aufgenommen"
        }
      ],
      "status": "final",
      "version": "4"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "EMC Avamar",
            "product": {
              "name": "EMC Avamar",
              "product_id": "T014381",
              "product_identification_helper": {
                "cpe": "cpe:/a:emc:avamar:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "EMC"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Lenovo BIOS",
            "product": {
              "name": "Lenovo BIOS",
              "product_id": "T005651",
              "product_identification_helper": {
                "cpe": "cpe:/h:lenovo:bios:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Lenovo"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-28216",
      "product_status": {
        "known_affected": [
          "T005651",
          "T014381",
          "2951",
          "398363"
        ]
      },
      "release_date": "2022-09-13T22:00:00.000+00:00",
      "title": "CVE-2021-28216"
    },
    {
      "cve": "CVE-2022-40134",
      "product_status": {
        "known_affected": [
          "T005651",
          "T014381",
          "2951",
          "398363"
        ]
      },
      "release_date": "2022-09-13T22:00:00.000+00:00",
      "title": "CVE-2022-40134"
    },
    {
      "cve": "CVE-2022-40135",
      "product_status": {
        "known_affected": [
          "T005651",
          "T014381",
          "2951",
          "398363"
        ]
      },
      "release_date": "2022-09-13T22:00:00.000+00:00",
      "title": "CVE-2022-40135"
    },
    {
      "cve": "CVE-2022-40136",
      "product_status": {
        "known_affected": [
          "T005651",
          "T014381",
          "2951",
          "398363"
        ]
      },
      "release_date": "2022-09-13T22:00:00.000+00:00",
      "title": "CVE-2022-40136"
    },
    {
      "cve": "CVE-2022-40137",
      "product_status": {
        "known_affected": [
          "T005651",
          "T014381",
          "2951",
          "398363"
        ]
      },
      "release_date": "2022-09-13T22:00:00.000+00:00",
      "title": "CVE-2022-40137"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…