Lucene search

K
cveLenovoCVE-2021-3452
HistoryJul 16, 2021 - 9:15 p.m.

CVE-2021-3452

2021-07-1621:15:10
CWE-20
lenovo
web.nvd.nist.gov
58
5
cve-2021-3452
vulnerability
thinkpad
smi
shutdown
local access
elevated privileges
arbitrary code
nvd

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

A potential vulnerability in the system shutdown SMI callback function in some ThinkPad models may allow an attacker with local access and elevated privileges to execute arbitrary code.

Affected configurations

Nvd
Node
lenovobiosMatch-
AND
lenovothinkpad_11e_3rd_genMatch-
OR
lenovothinkpad_11e_4th_genMatch-
OR
lenovothinkpad_11e_5th_genMatch-
OR
lenovothinkpad_11e_yoga_gen_6Match-
OR
lenovothinkpad_13_gen_2Match-
OR
lenovothinkpad_e14_gen_2Match-
OR
lenovothinkpad_e15_gen_2Match-
OR
lenovothinkpad_l13Match-
OR
lenovothinkpad_l13_gen_2Match-
OR
lenovothinkpad_l13_yogaMatch-
OR
lenovothinkpad_l13_yogo_gen_2Match-
OR
lenovothinkpad_l14Match-
OR
lenovothinkpad_l14_gen_2Match-
OR
lenovothinkpad_l15Match-
OR
lenovothinkpad_l15_gen_2Match-
OR
lenovothinkpad_l380Match-
OR
lenovothinkpad_l380_yogaMatch-
OR
lenovothinkpad_l390Match-
OR
lenovothinkpad_l390_yogaMatch-
OR
lenovothinkpad_t460Match-
OR
lenovothinkpad_x12_detachable_gen_1Match-
OR
lenovothinkpad_x260Match-
OR
lenovothinkpad_x380_yogaMatch-
OR
lenovothinkpad_yoga_11e_3rd_genMatch-
OR
lenovothinkpad_yoga_11e_4th_genMatch-
OR
lenovothinkpad_yoga_370Match-
OR
lenovobiosMatch-
VendorProductVersionCPE
lenovobios-cpe:2.3:o:lenovo:bios:-:*:*:*:*:*:*:*
lenovothinkpad_11e_3rd_gen-cpe:2.3:h:lenovo:thinkpad_11e_3rd_gen:-:*:*:*:*:*:*:*
lenovothinkpad_11e_4th_gen-cpe:2.3:h:lenovo:thinkpad_11e_4th_gen:-:*:*:*:*:*:*:*
lenovothinkpad_11e_5th_gen-cpe:2.3:h:lenovo:thinkpad_11e_5th_gen:-:*:*:*:*:*:*:*
lenovothinkpad_11e_yoga_gen_6-cpe:2.3:h:lenovo:thinkpad_11e_yoga_gen_6:-:*:*:*:*:*:*:*
lenovothinkpad_13_gen_2-cpe:2.3:h:lenovo:thinkpad_13_gen_2:-:*:*:*:*:*:*:*
lenovothinkpad_e14_gen_2-cpe:2.3:h:lenovo:thinkpad_e14_gen_2:-:*:*:*:*:*:*:*
lenovothinkpad_e15_gen_2-cpe:2.3:h:lenovo:thinkpad_e15_gen_2:-:*:*:*:*:*:*:*
lenovothinkpad_l13-cpe:2.3:h:lenovo:thinkpad_l13:-:*:*:*:*:*:*:*
lenovothinkpad_l13_gen_2-cpe:2.3:h:lenovo:thinkpad_l13_gen_2:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 271

CNA Affected

[
  {
    "product": "ThinkPad BIOS",
    "vendor": "Lenovo",
    "versions": [
      {
        "status": "affected",
        "version": "various"
      }
    ]
  }
]

Social References

More

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

Related for CVE-2021-3452