Lucene search

K

Thinkpad Yoga 260 Firmware Security Vulnerabilities

cve
cve

CVE-2019-10724

There is a vulnerability with the Dolby DAX2 API system services in which a low-privileged user can terminate arbitrary processes that are running at a higher privilege. The following are affected products and versions: Legion Y520T_Z370 6.0.1.8642, AIO310-20IAP 6.0.1.8642, AIO510-22ISH 6.0.1.8642,...

6.5CVSS

6.5AI Score

0.001EPSS

2019-08-29 12:15 AM
143
cve
cve

CVE-2019-18618

Incorrect access control in the firmware of Synaptics VFS75xx family fingerprint sensors that include external flash (all versions prior to 2019-11-15) allows a local administrator or physical attacker to compromise the confidentiality of sensor data via injection of an unverified partition table.

6CVSS

6.4AI Score

0.0004EPSS

2020-07-22 02:15 PM
43
cve
cve

CVE-2019-18619

Incorrect parameter validation in the synaTee component of Synaptics WBF drivers using an SGX enclave (all versions prior to 2019-11-15) allows a local user to execute arbitrary code in the enclave (that can compromise confidentiality of enclave data) via APIs that accept invalid pointers.

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-22 02:15 PM
37
cve
cve

CVE-2020-8320

An internal shell was included in BIOS image in some ThinkPad models that could allow escalation of privilege.

6.8CVSS

7AI Score

0.001EPSS

2020-06-09 08:15 PM
41
cve
cve

CVE-2020-8323

A potential vulnerability in the SMI callback function used in the Legacy SD driver in some Lenovo ThinkPad, ThinkStation, and Lenovo Notebook models may allow arbitrary code execution.

6.7CVSS

7.1AI Score

0.0004EPSS

2020-06-09 08:15 PM
47
cve
cve

CVE-2021-3599

A potential vulnerability in the SMI callback function used to access flash device in some ThinkPad models may allow an attacker with local access and elevated privileges to execute arbitrary code.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-11-12 10:15 PM
30
cve
cve

CVE-2021-3786

A potential vulnerability in the SMI callback function used in CSME configuration of some Lenovo Notebook and ThinkPad systems could be used to leak out data out of the SMRAM range.

5.5CVSS

5.4AI Score

0.0004EPSS

2021-11-12 10:15 PM
41
cve
cve

CVE-2022-1107

During an internal product security audit a potential vulnerability due to use of Boot Services in the SmmOEMInt15 SMI handler was discovered in some ThinkPad models could be exploited by an attacker with elevated privileges that could allow for execution of code.

6.7CVSS

6.5AI Score

0.0004EPSS

2022-04-22 09:15 PM
63
cve
cve

CVE-2022-4575

A vulnerability due to improper write protection of UEFI variables was reported in the BIOS of some ThinkPad models could allow an attacker with physical or local access and elevated privileges the ability to bypass Secure Boot.

6.7CVSS

6.3AI Score

0.0004EPSS

2023-10-30 03:15 PM
28