Lucene search

K

Thinkpad X1 Yoga 4th Gen Security Vulnerabilities

cve
cve

CVE-2022-4575

A vulnerability due to improper write protection of UEFI variables was reported in the BIOS of some ThinkPad models could allow an attacker with physical or local access and elevated privileges the ability to bypass Secure...

6.7CVSS

6.3AI Score

0.0004EPSS

2023-10-30 03:15 PM
24
cve
cve

CVE-2022-4574

An SMI handler input validation vulnerability in the BIOS of some ThinkPad models could allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-30 03:15 PM
25
cve
cve

CVE-2022-48189

An SMM driver input validation vulnerability in the BIOS of some ThinkPad models could allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-30 03:15 PM
26
cve
cve

CVE-2023-2290

A potential vulnerability in the LenovoFlashDeviceInterface SMI handler may allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-06-26 08:15 PM
13
cve
cve

CVE-2022-40134

An information leak vulnerability in the SMI Set BIOS Password SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM...

4.4CVSS

4.4AI Score

0.0004EPSS

2023-01-30 10:15 PM
30
cve
cve

CVE-2019-19705

Realtek Audio Drivers for Windows, as used on the Lenovo ThinkPad X1 Carbon 20A7, 20A8, 20BS, and 20BT before 6.0.8882.1 and 20KH and 20KG before 6.0.8907.1 (and on many other Lenovo and non-Lenovo products), mishandles DLL...

7.8CVSS

7.6AI Score

0.001EPSS

2022-12-26 09:15 PM
26
cve
cve

CVE-2022-1107

During an internal product security audit a potential vulnerability due to use of Boot Services in the SmmOEMInt15 SMI handler was discovered in some ThinkPad models could be exploited by an attacker with elevated privileges that could allow for execution of...

6.7CVSS

6.5AI Score

0.0004EPSS

2022-04-22 09:15 PM
59
cve
cve

CVE-2021-3843

A potential vulnerability in the SMI function to access EEPROM in some ThinkPad models may allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-11-12 10:15 PM
19
cve
cve

CVE-2021-3786

A potential vulnerability in the SMI callback function used in CSME configuration of some Lenovo Notebook and ThinkPad systems could be used to leak out data out of the SMRAM...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-11-12 10:15 PM
38
cve
cve

CVE-2021-3599

A potential vulnerability in the SMI callback function used to access flash device in some ThinkPad models may allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-11-12 10:15 PM
24
cve
cve

CVE-2019-18619

Incorrect parameter validation in the synaTee component of Synaptics WBF drivers using an SGX enclave (all versions prior to 2019-11-15) allows a local user to execute arbitrary code in the enclave (that can compromise confidentiality of enclave data) via APIs that accept invalid...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-22 02:15 PM
30
cve
cve

CVE-2019-18618

Incorrect access control in the firmware of Synaptics VFS75xx family fingerprint sensors that include external flash (all versions prior to 2019-11-15) allows a local administrator or physical attacker to compromise the confidentiality of sensor data via injection of an unverified partition...

6CVSS

6.4AI Score

0.0004EPSS

2020-07-22 02:15 PM
37
cve
cve

CVE-2020-8337

An unquoted search path vulnerability was reported in versions prior to 1.0.83.0 of the Synaptics Smart Audio UWP app associated with the DCHU audio drivers on Lenovo platforms that could allow an administrative user to execute arbitrary...

6.7CVSS

6.8AI Score

0.0004EPSS

2020-06-09 08:15 PM
24
cve
cve

CVE-2020-8336

Lenovo implemented Intel CSME Anti-rollback ARB protections on some ThinkPad models to prevent roll back of CSME Firmware in...

6.8CVSS

6.7AI Score

0.001EPSS

2020-06-09 08:15 PM
18
cve
cve

CVE-2020-8320

An internal shell was included in BIOS image in some ThinkPad models that could allow escalation of...

6.8CVSS

7AI Score

0.001EPSS

2020-06-09 08:15 PM
38
cve
cve

CVE-2020-8323

A potential vulnerability in the SMI callback function used in the Legacy SD driver in some Lenovo ThinkPad, ThinkStation, and Lenovo Notebook models may allow arbitrary code...

6.7CVSS

7.1AI Score

0.0004EPSS

2020-06-09 08:15 PM
41
cve
cve

CVE-2019-6188

The BIOS tamper detection mechanism was not triggered in Lenovo ThinkPad T460p, BIOS versions up to R07ET90W, and T470p, BIOS versions up to R0FET50W, which may allow for unauthorized...

9.8CVSS

9.2AI Score

0.002EPSS

2019-11-12 09:15 PM
71
cve
cve

CVE-2019-6172

A potential vulnerability in the SMI callback function used in Legacy USB driver using passed parameter without sufficient checking in some Lenovo ThinkPad models may allow arbitrary code...

6.4CVSS

7.3AI Score

0.0004EPSS

2019-11-12 09:15 PM
36
cve
cve

CVE-2019-6170

A potential vulnerability in the SMI callback function used in the Legacy USB driver using boot services structure in runtime phase in some Lenovo ThinkPad models may allow arbitrary code...

6.4CVSS

7.3AI Score

0.0004EPSS

2019-11-12 09:15 PM
66