Lucene search

K

Thinkpad L490 Firmware Security Vulnerabilities

cve
cve

CVE-2019-6170

A potential vulnerability in the SMI callback function used in the Legacy USB driver using boot services structure in runtime phase in some Lenovo ThinkPad models may allow arbitrary code execution.

6.4CVSS

7.3AI Score

0.0004EPSS

2019-11-12 09:15 PM
66
cve
cve

CVE-2019-6172

A potential vulnerability in the SMI callback function used in Legacy USB driver using passed parameter without sufficient checking in some Lenovo ThinkPad models may allow arbitrary code execution.

6.4CVSS

7.3AI Score

0.0004EPSS

2019-11-12 09:15 PM
36
cve
cve

CVE-2019-6188

The BIOS tamper detection mechanism was not triggered in Lenovo ThinkPad T460p, BIOS versions up to R07ET90W, and T470p, BIOS versions up to R0FET50W, which may allow for unauthorized access.

9.8CVSS

9.2AI Score

0.002EPSS

2019-11-12 09:15 PM
71
cve
cve

CVE-2020-8320

An internal shell was included in BIOS image in some ThinkPad models that could allow escalation of privilege.

6.8CVSS

7AI Score

0.001EPSS

2020-06-09 08:15 PM
38
cve
cve

CVE-2020-8323

A potential vulnerability in the SMI callback function used in the Legacy SD driver in some Lenovo ThinkPad, ThinkStation, and Lenovo Notebook models may allow arbitrary code execution.

6.7CVSS

7.1AI Score

0.0004EPSS

2020-06-09 08:15 PM
41
cve
cve

CVE-2020-8336

Lenovo implemented Intel CSME Anti-rollback ARB protections on some ThinkPad models to prevent roll back of CSME Firmware in flash.

6.8CVSS

6.7AI Score

0.001EPSS

2020-06-09 08:15 PM
18
cve
cve

CVE-2021-3599

A potential vulnerability in the SMI callback function used to access flash device in some ThinkPad models may allow an attacker with local access and elevated privileges to execute arbitrary code.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-11-12 10:15 PM
24
cve
cve

CVE-2021-3718

A denial of service vulnerability was reported in some ThinkPad models that could cause a system to crash when the Enhanced Biometrics setting is enabled in BIOS.

4.6CVSS

4.7AI Score

0.001EPSS

2021-11-12 10:15 PM
19
cve
cve

CVE-2021-3786

A potential vulnerability in the SMI callback function used in CSME configuration of some Lenovo Notebook and ThinkPad systems could be used to leak out data out of the SMRAM range.

5.5CVSS

5.4AI Score

0.0004EPSS

2021-11-12 10:15 PM
38
cve
cve

CVE-2022-40134

An information leak vulnerability in the SMI Set BIOS Password SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM memory.

4.4CVSS

4.4AI Score

0.0004EPSS

2023-01-30 10:15 PM
30
cve
cve

CVE-2022-48189

An SMM driver input validation vulnerability in the BIOS of some ThinkPad models could allow an attacker with local access and elevated privileges to execute arbitrary code.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-30 03:15 PM
26
cve
cve

CVE-2023-2290

A potential vulnerability in the LenovoFlashDeviceInterface SMI handler may allow an attacker with local access and elevated privileges to execute arbitrary code.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-06-26 08:15 PM
13