Lucene search

K

Lenovo Security Vulnerabilities

cve
cve

CVE-2020-8335

The BIOS tamper detection mechanism was not triggered in Lenovo ThinkPad A285, BIOS versions up to r0xuj70w; A485, BIOS versions up to r0wuj65w; T495 BIOS versions up to r12uj55w; T495s/X395, BIOS versions up to r13uj47w, while the emergency-reset button is pressed which may allow for unauthorized ...

6.8CVSS

6.7AI Score

0.001EPSS

2020-09-01 10:15 PM
24
cve
cve

CVE-2020-8336

Lenovo implemented Intel CSME Anti-rollback ARB protections on some ThinkPad models to prevent roll back of CSME Firmware in flash.

6.8CVSS

6.7AI Score

0.001EPSS

2020-06-09 08:15 PM
23
cve
cve

CVE-2020-8338

A DLL search path vulnerability was reported in Lenovo Diagnostics prior to version 4.35.4 that could allow a user with local access to execute code on the system.

7.8CVSS

7.6AI Score

0.0004EPSS

2020-10-14 10:15 PM
43
cve
cve

CVE-2020-8340

A cross-site scripting (XSS) vulnerability was discovered in the legacy IBM and Lenovo System x IMM2 (Integrated Management Module 2), prior to version 5.60, embedded Baseboard Management Controller (BMC) web interface during an internal security review. This vulnerability could allow JavaScript co...

6.3CVSS

5.8AI Score

0.001EPSS

2020-09-15 03:15 PM
21
cve
cve

CVE-2020-8341

In Lenovo systems, SMM BIOS Write Protection is used to prevent writes to SPI Flash. While this provides sufficient protection, an additional layer of protection is provided by SPI Protected Range Registers (PRx). After resuming from S3 sleep mode in various versions of BIOS for some Lenovo ThinkPa...

2.4CVSS

4.3AI Score

0.001EPSS

2020-09-01 10:15 PM
28
cve
cve

CVE-2020-8342

A race condition vulnerability was reported in Lenovo System Update prior to version 5.07.0106 that could allow escalation of privilege.

7.3CVSS

6.9AI Score

0.0004EPSS

2020-09-15 03:15 PM
29
cve
cve

CVE-2020-8345

A DLL search path vulnerability was reported in the Lenovo HardwareScan Plugin for the Lenovo Vantage hardware scan feature prior to version 1.0.46.11 that could allow escalation of privilege.

7.8CVSS

7.7AI Score

0.001EPSS

2020-10-14 10:15 PM
37
cve
cve

CVE-2020-8346

A denial of service vulnerability was reported in the Lenovo Vantage component called Lenovo System Interface Foundation prior to version 1.1.19.5 that could allow configuration files to be written to non-standard locations.

5.5CVSS

5.4AI Score

0.0004EPSS

2020-09-15 03:15 PM
24
cve
cve

CVE-2020-8347

A reflective cross-site scripting (XSS) vulnerability was reported in Lenovo Enterprise Network Disk prior to version 6.1 patch 6 hotfix 4 that could allow execution of code in an authenticated user's browser if a crafted url is visited, possibly through phishing.

6.1CVSS

5.9AI Score

0.001EPSS

2020-09-24 09:15 PM
23
cve
cve

CVE-2020-8348

A DOM-based cross-site scripting (XSS) vulnerability was reported in Lenovo Enterprise Network Disk prior to version 6.1 patch 6 hotfix 4 that could allow execution of code in an authenticated user's current browser session if a crafted url is visited, possibly through phishing.

6.1CVSS

5.9AI Score

0.001EPSS

2020-09-24 09:15 PM
21
cve
cve

CVE-2020-8349

An internal security review has identified an unauthenticated remote code execution vulnerability in Cloud Networking Operating System (CNOS)’ optional REST API management interface. This interface is disabled by default and not vulnerable unless enabled. When enabled, it is only vulnerable where a...

9.8CVSS

9.7AI Score

0.006EPSS

2020-10-14 10:15 PM
37
cve
cve

CVE-2020-8350

An authentication bypass vulnerability was reported in Lenovo ThinkPad Stack Wireless Router firmware version 1.1.3.4 that could allow escalation of privilege.

8.8CVSS

9AI Score

0.001EPSS

2020-10-14 10:15 PM
38
cve
cve

CVE-2020-8351

A privilege escalation vulnerability was reported in Lenovo PCManager prior to version 3.0.50.9162 that could allow an authenticated user to execute code with elevated privileges.

7.8CVSS

7.8AI Score

0.0004EPSS

2020-11-30 07:15 PM
26
cve
cve

CVE-2020-8352

In some Lenovo Desktop models, the Configuration Change Detection BIOS setting failed to detect SATA configuration changes.

2.4CVSS

4.1AI Score

0.001EPSS

2020-11-11 06:15 PM
25
cve
cve

CVE-2020-8353

Prior to August 10, 2020, some Lenovo Desktop and Workstation systems were shipped with the Embedded Host Based Configuration (EHBC) feature of Intel AMT enabled. This could allow an administrative user with local access to configure Intel AMT.

6.7CVSS

6.3AI Score

0.0004EPSS

2020-11-11 06:15 PM
29
cve
cve

CVE-2020-8354

A potential vulnerability in the SMI callback function used in the VariableServiceSmm driver in some Lenovo Notebook models may allow arbitrary code execution.

6.7CVSS

6.9AI Score

0.0004EPSS

2020-11-11 06:15 PM
25
cve
cve

CVE-2020-8355

An internal product security audit of Lenovo XClarity Administrator (LXCA) prior to version 3.1.0 discovered the Windows OS credentials provided by the LXCA user to perform driver updates of managed systems may be captured in the First Failure Data Capture (FFDC) service log if the service log is g...

4.9CVSS

5.1AI Score

0.001EPSS

2021-02-10 09:15 PM
27
2
cve
cve

CVE-2020-8356

An internal product security audit of LXCO, prior to version 1.2.2, discovered that optional passwords, if specified, for the Syslog and SMTP forwarders are written to an internal LXCO log file in clear text. Affected logs are captured in the First Failure Data Capture (FFDC) service log. The FFDC ...

4.9CVSS

5AI Score

0.001EPSS

2021-03-09 05:15 PM
23
4
cve
cve

CVE-2020-8357

A denial of service vulnerability was reported in Lenovo PCManager, prior to version 3.0.200.2042, that could allow configuration files to be written to non-standard locations.

5.5CVSS

5.4AI Score

0.0004EPSS

2021-03-09 05:15 PM
19
2
cve
cve

CVE-2021-3417

An internal product security audit of LXCO, prior to version 1.2.2, discovered that credentials for Lenovo XClarity Administrator (LXCA), if added as a Resource Manager, are encoded then written to an internal LXCO log file each time a session is established with LXCA. Affected logs are captured in...

4.9CVSS

5.1AI Score

0.001EPSS

2021-03-09 05:15 PM
24
4
cve
cve

CVE-2021-3451

A denial of service vulnerability was reported in Lenovo PCManager, prior to version 3.0.400.3252, that could allow configuration files to be written to non-standard locations.

5.5CVSS

5.4AI Score

0.0004EPSS

2021-04-27 04:15 PM
25
2
cve
cve

CVE-2021-3452

A potential vulnerability in the system shutdown SMI callback function in some ThinkPad models may allow an attacker with local access and elevated privileges to execute arbitrary code.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-07-16 09:15 PM
58
5
cve
cve

CVE-2021-3453

Some Lenovo Notebook, ThinkPad, and Lenovo Desktop systems have BIOS modules unprotected by Intel Boot Guard that could allow an attacker with physical access the ability to write to the SPI flash storage.

6.8CVSS

5AI Score

0.001EPSS

2021-07-16 09:15 PM
57
5
cve
cve

CVE-2021-3462

A privilege escalation vulnerability in Lenovo Power Management Driver for Windows 10, prior to version 1.67.17.54, that could allow unauthorized access to the driver's device object.

7.8CVSS

5.7AI Score

0.0004EPSS

2021-04-13 09:15 PM
38
3
cve
cve

CVE-2021-3463

A null pointer dereference vulnerability in Lenovo Power Management Driver for Windows 10, prior to version 1.67.17.54, that could cause systems to experience a blue screen error.

4.4CVSS

4.6AI Score

0.0004EPSS

2021-04-13 09:15 PM
32
3
cve
cve

CVE-2021-3464

A DLL search path vulnerability was reported in Lenovo PCManager, prior to version 3.0.400.3252, that could allow privilege escalation.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-04-27 04:15 PM
23
2
cve
cve

CVE-2021-3473

An internal product security audit of Lenovo XClarity Controller (XCC) discovered that the XCC configuration backup/restore password may be written to an internal XCC log buffer if Lenovo XClarity Administrator (LXCA) is used to perform the backup/restore. The backup/restore password typically exis...

4.9CVSS

5.2AI Score

0.001EPSS

2021-04-13 09:15 PM
31
2
cve
cve

CVE-2021-3519

A vulnerability was reported in some Lenovo Desktop models that could allow unauthorized access to the boot menu, when the "BIOS Password At Boot Device List" BIOS setting is Yes.

6.8CVSS

6.5AI Score

0.001EPSS

2021-11-12 10:15 PM
65
cve
cve

CVE-2021-3550

A DLL search path vulnerability was reported in Lenovo PCManager, prior to version 3.0.500.5102, that could allow privilege escalation.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-07-16 09:15 PM
54
2
cve
cve

CVE-2021-3599

A potential vulnerability in the SMI callback function used to access flash device in some ThinkPad models may allow an attacker with local access and elevated privileges to execute arbitrary code.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-11-12 10:15 PM
30
cve
cve

CVE-2021-3614

A vulnerability was reported on some Lenovo Notebook systems that could allow an attacker with physical access to elevate privileges under certain conditions during a BIOS update performed by Lenovo Vantage.

6.8CVSS

6.3AI Score

0.001EPSS

2021-07-16 09:15 PM
60
6
cve
cve

CVE-2021-3615

A vulnerability was reported in Lenovo Smart Camera X3, X5, and C2E that could allow code execution if a specific file exists on the attached SD card. This vulnerability is the same as CNVD-2021-45262.

6.8CVSS

6.8AI Score

0.002EPSS

2021-08-17 05:15 PM
29
cve
cve

CVE-2021-3616

A vulnerability was reported in Lenovo Smart Camera X3, X5, and C2E that could allow an unauthorized user to view device information, alter firmware content and device configuration. This vulnerability is the same as CNVD-2020-68651.

9.8CVSS

9.1AI Score

0.002EPSS

2021-08-17 05:15 PM
22
cve
cve

CVE-2021-3617

A vulnerability was reported in Lenovo Smart Camera X3, X5, and C2E that could allow command injection by setting a specially crafted network configuration. This vulnerability is the same as CNVD-2020-68652.

7.2CVSS

7.2AI Score

0.001EPSS

2021-08-17 05:15 PM
25
cve
cve

CVE-2021-3633

A DLL preloading vulnerability was reported in Lenovo Driver Management prior to version 2.9.0719.1104 that could allow privilege escalation.

7.8CVSS

7.5AI Score

0.001EPSS

2021-08-17 05:15 PM
27
2
cve
cve

CVE-2021-3718

A denial of service vulnerability was reported in some ThinkPad models that could cause a system to crash when the Enhanced Biometrics setting is enabled in BIOS.

4.6CVSS

4.7AI Score

0.001EPSS

2021-11-12 10:15 PM
22
cve
cve

CVE-2021-3719

A potential vulnerability in the SMI callback function that saves and restore boot script tables used for resuming from sleep state in some ThinkCentre and ThinkStation models may allow an attacker with local access and elevated privileges to execute arbitrary code.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-11-12 10:15 PM
28
cve
cve

CVE-2021-3720

An information disclosure vulnerability was reported in the Time Weather system widget on Legion Phone Pro (L79031) and Legion Phone2 Pro (L70081) that could allow other applications to access device GPS data.

5.5CVSS

5.2AI Score

0.0004EPSS

2021-11-12 10:15 PM
25
cve
cve

CVE-2021-3721

A denial of service vulnerability was reported in Lenovo PCManager prior to version 4.0.20.10282 that could allow an attacker with local access to trigger a blue screen error.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-04-22 09:15 PM
53
cve
cve

CVE-2021-3722

A denial of service vulnerability was reported in Lenovo PCManager prior to version 4.0.40.2175 that could allow configuration files to be written to non-standard locations during installation.

5CVSS

5.1AI Score

0.0004EPSS

2022-04-22 09:15 PM
51
cve
cve

CVE-2021-3786

A potential vulnerability in the SMI callback function used in CSME configuration of some Lenovo Notebook and ThinkPad systems could be used to leak out data out of the SMRAM range.

5.5CVSS

5.4AI Score

0.0004EPSS

2021-11-12 10:15 PM
41
cve
cve

CVE-2021-3840

A dependency confusion vulnerability was reported in the Antilles open-source software prior to version 1.0.1 that could allow for remote code execution during installation due to a package listed in requirements.txt not existing in the public package index (PyPi). MITRE classifies this weakness as...

8.8CVSS

8.8AI Score

0.005EPSS

2021-11-12 10:15 PM
55
cve
cve

CVE-2021-3843

A potential vulnerability in the SMI function to access EEPROM in some ThinkPad models may allow an attacker with local access and elevated privileges to execute arbitrary code.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-11-12 10:15 PM
23
cve
cve

CVE-2021-3849

An authentication bypass vulnerability was discovered in the web interface of the Lenovo Fan Power Controller2 (FPC2) and Lenovo System Management Module (SMM) firmware that could allow an unauthenticated attacker to execute commands on the SMM and FPC2. SMM2 is not affected.

9.8CVSS

9.8AI Score

0.002EPSS

2022-04-22 09:15 PM
62
2
cve
cve

CVE-2021-3897

An authentication bypass vulnerability was discovered in an internal service of the Lenovo Fan Power Controller2 (FPC2) and Lenovo System Management Module (SMM) firmware during an that could allow an unauthenticated attacker to execute commands on the SMM and FPC2. SMM2 is not affected.

9.8CVSS

9.8AI Score

0.002EPSS

2022-04-22 09:15 PM
69
5
cve
cve

CVE-2021-3922

A race condition vulnerability was reported in IMController, a software component of Lenovo System Interface Foundation, prior to version 1.1.20.3 that could allow a local attacker to connect and interact with the IMController child process' named pipe.

7.8CVSS

6.6AI Score

0.0004EPSS

2022-05-18 04:15 PM
41
2
cve
cve

CVE-2021-3956

A read-only authentication bypass vulnerability was reported in the Third Quarter 2021 release of Lenovo XClarity Controller (XCC) firmware affecting XCC devices configured in LDAP Authentication Only Mode and using an LDAP server that supports “unauthenticated bind”, such as Microsoft Active Direc...

5.3CVSS

5.6AI Score

0.001EPSS

2022-05-18 04:15 PM
52
2
cve
cve

CVE-2021-3969

A Time of Check Time of Use (TOCTOU) vulnerability was reported in IMController, a software component of Lenovo System Interface Foundation, prior to version 1.1.20.3that could allow a local attacker to elevate privileges.

7.8CVSS

6.7AI Score

0.0004EPSS

2022-05-18 04:15 PM
46
2
cve
cve

CVE-2021-3970

A potential vulnerability in LenovoVariable SMI Handler due to insufficient validation in some Lenovo Notebook models BIOS may allow an attacker with local access and elevated privileges to execute arbitrary code.

6.7CVSS

6.8AI Score

0.0004EPSS

2022-04-22 09:15 PM
63
cve
cve

CVE-2021-3971

A potential vulnerability by a driver used during older manufacturing processes on some consumer Lenovo Notebook devices that was mistakenly included in the BIOS image could allow an attacker with elevated privileges to modify firmware protection region by modifying an NVRAM variable.

6.7CVSS

6.6AI Score

0.0004EPSS

2022-04-22 09:15 PM
61
Total number of security vulnerabilities372