Lenovo Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Type

The moderation team is working with the threat intelligence team to categorize software that is affected by security vulnerabilities. This helps to illustrate the assignment of these categories to determine the most affected software types.

Product

Lenovo XClarity Administrator23
Lenovo ThinkPad22
Lenovo Notebook20
Lenovo Desktop BIOS16
Lenovo XClarity Controller13

Grouping vulnerabilities by products helps to get an overview. This makes it possible to determine an homogeneous landscape or the most important hotspots in heterogeneous landscapes.

Remediation

Official Fix153
Temporary Fix0
Workaround3
Unavailable4
Not Defined186

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High1
Functional1
Proof-of-Concept8
Unproven1
Not Defined335

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical25
Local160
Adjacent15
Network146

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High92
Low136
None118

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required43
None303

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤21
≤34
≤418
≤533
≤670
≤7136
≤861
≤918
≤105

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤21
≤34
≤421
≤537
≤669
≤7139
≤857
≤915
≤103

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤21
≤314
≤430
≤554
≤672
≤796
≤863
≤911
≤105

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤31
≤42
≤519
≤620
≤745
≤866
≤924
≤1011

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤21
≤31
≤41
≤525
≤616
≤788
≤833
≤913
≤102

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k92
<2k183
<5k69
<10k0
<25k1
<50k1
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k312
<2k28
<5k6
<10k0
<25k0
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Products (166): 1 Preload Directory (1), Accelerator Application (1), Access Support (3), Active Protection System (2), Antilles (1), App Store (1), App Store App (1), BIOS (10), BIOS EFI Driver (1), Backup (1), Backup Center (1), Baiying (1), Bootable Generator (1), Browser HD (1), Browser Mobile (1), Chassis Management Module (2), Cloud Networking Operating System (1), Connect2 (1), Customer Care Software Development Kit (1), Desktop (9), Desktop - All in One (1), Desktop BIOS (16), Device Help (1), Diagnostics (4), Driver Management (1), Drivers Management (3), Dynamic Power Reduction Utility (1), Dynamic System Analysis (1), E95 (1), EZ Media (1), Edge (1), Energy Management Driver (1), Enterprise Network Disk (2), FPC (4), Fan Power Controller2 (2), Fingerprint Manager (3), HardwareScan Plugin (4), Help Android Mobile App (1), Help App (1), IBM BladeCenter (1), IBM BladeCenter Advanced Management Module (1), IdeaPad (1), IdeaPad Duet 3-10IGL5 (1), Ideapad Y700-14ISK (1), Installation Package (2), Integrated Management Module 2 (1), LCFC BIOS (5), LXCO (2), LeCloud Application (1), Legion Phone2 Pro (1), Legion Phone Pro (1), LenovoEMC EZ Media (1), LenovoEMC NAS (1), Leyun Cloud Music Application (1), M710s (1), M710t (1), Mouse Suite (1), NAS (9), Nerve Center (1), Notebook (20), Notebook BIOS (1), PC (1), PCManager (9), PaperDisplay Hotkey Service (1), Paper software (1), Personal Cloud Storage (5), Power Management Driver (4), Printer (6), Printer G263DNS (3), Printer GM265DN (6), Printer GM266DNS (3), Printer LJ4010DN (2), Product (1), Ready For (1), Resuce And Recovery (1), SHAREit (6), SMM (4), SMM2 (4), Safecenter (1), Service Bridge (8), Service Framework (4), Slim USB Keyboard Driver (1), Smart Assistant (1), Smart Camera C2E (3), Smart Camera X3 (3), Smart Camera X5 (3), Smart Clock Essential (1), Smart Edge BIOS (1), Smart Standby Driver (1), Software Update (1), Solution Center (4), Switch (1), Synaptics Fingerprint Readers (1), System (1), System Interface Foundation (10), System Management Module (10), System Update (12), System X (3), System X6 (1), System X M5 (1), System X M6 (1), System X Server (1), System X Server BIOS (1), System x IMM2 (1), Tab M8 HD (1), Tablet (1), Thin Installer (1), ThinkAgile (2), ThinkCentre (2), ThinkEdge (2), ThinkPad (22), ThinkPad A275 (1), ThinkPad A285 (2), ThinkPad A475 (1), ThinkPad A485 (2), ThinkPad BIOS (4), ThinkPad P14s (1), ThinkPad P15s (1), ThinkPad T13 Gen3 (3), ThinkPad T14 (1), ThinkPad T14 Gen 3 (1), ThinkPad T14s Gen3 (3), ThinkPad T15 (1), ThinkPad T495 (2), ThinkPad T495s (2), ThinkPad X1 Fold (1), ThinkPad X1 Fold Gen 1 (1), ThinkPadX13s (4), ThinkPad X395 (2), ThinkServer (3), ThinkServer RD350 (1), ThinkServer RD450 (1), ThinkServer RD550 (1), ThinkServer RD650 (1), ThinkServer System Manager (2), ThinkServer TD350 (1), ThinkServer TSM (1), ThinkStation (9), ThinkStation BIOS (1), ThinkSystem (4), ThinkSystem SR670 V2 (1), Thinkpad Bluetooth with Enhanced Data Rate Software (1), Thinkvantage System Update (1), ToolsCenter Advanced Settings Utility (1), Touch Fingerprint (1), Transition Application (1), USB Enhanced Performance Keyboard (1), Ultraslim Dongle (1), Universal Device Client (2), UpdateXpress System Pack Installer (1), Updates (1), VIBE Mobile Phone (3), Vantage (3), Vantage HardwareScan Plugin (1), Vantage SystemUpdate Plugin (2), Veriface (1), View Driver (1), Windows 7 PC Preload (2), Windows 8 PC Preload (2), Workstation (1), XClarity Administrator (23), XClarity Controller (13), XClarity Integrator (1), X Server (1), ix2 (1), ix2-dl (1)

Link to Vendor Website: https://www.lenovo.com/

PublishedBaseTempVulnerabilityProdExpRemEPSSCTICVE
05/16/20247.57.4Lenovo Printer Web Request stack-based overflowPrinting SoftwareNot DefinedWorkaround0.000000.15+CVE-2024-3286
04/15/20248.88.8Lenovo SMM/SMM2/FPC API Endpoint os command injectionUnknownNot DefinedNot Defined0.000520.04CVE-2023-4856
04/15/20247.27.2Lenovo SMM/SMM2/FPC IPMI os command injectionUnknownNot DefinedNot Defined0.000520.04CVE-2023-4855
04/15/20246.76.7Lenovo Windows 7 PC Preload/Windows 8 PC Preload System Recovery Bootloader unknown vulnerabilityUnknownNot DefinedNot Defined0.000430.04CVE-2024-23593
04/15/20247.27.2Lenovo SMM/SMM2/FPC os command injectionUnknownNot DefinedNot Defined0.000520.08CVE-2024-2659
04/15/20246.46.4Lenovo Windows 7 PC Preload/Windows 8 PC Preload System Recovery Bootloader stack-based overflowUnknownNot DefinedNot Defined0.000430.00CVE-2024-23594
04/15/20246.46.4Lenovo SMM/SMM2/FPC missing authenticationUnknownNot DefinedNot Defined0.000870.03CVE-2023-4857
04/06/20246.76.7Lenovo Notebook BIOS NVRAM out-of-bounds writeUnknownNot DefinedNot Defined0.000430.00CVE-2023-5912
04/06/20247.57.5Lenovo Printer LPD Packet denial of servicePrinting SoftwareNot DefinedNot Defined0.000460.03CVE-2024-27912
04/06/20246.46.4Lenovo Printer Administrator Password authorizationPrinting SoftwareNot DefinedNot Defined0.000870.04CVE-2024-27911
04/06/20245.35.3Lenovo Printer authorizationPrinting SoftwareNot DefinedNot Defined0.000430.02CVE-2024-27910
04/06/20244.94.9Lenovo Printer HTTPS Service denial of servicePrinting SoftwareNot DefinedNot Defined0.000440.00CVE-2024-27909
04/06/20244.94.9Lenovo Printer HTTPS Service buffer overflowPrinting SoftwareNot DefinedNot Defined0.000440.04CVE-2024-27908
04/06/20245.95.8Lenovo XClarity Administrator API Endpoint unknown vulnerabilityUnknownNot DefinedOfficial Fix0.000460.02CVE-2023-4605
04/06/20246.36.3Lenovo Synaptics Fingerprint Readers security checkUnknownNot DefinedNot Defined0.000530.04CVE-2024-23592
04/06/20246.76.7Lenovo Desktop BIOS/Smart Edge BIOS/ThinkStation BIOS NVRAM out-of-boundsUnknownNot DefinedNot Defined0.000430.00CVE-2023-25494
04/06/20246.76.5Lenovo BIOS improper authenticationUnknownNot DefinedOfficial Fix0.000430.06CVE-2023-25493
02/16/20242.01.9Lenovo ThinkSystem SR670 V2 Intel Boot Guard/SPS security product released in non-release configurationUnknownNot DefinedOfficial Fix0.000430.05CVE-2024-23591
01/20/20245.55.4Lenovo App Store App resource consumptionUnknownNot DefinedOfficial Fix0.000430.04CVE-2023-6450
01/20/20243.33.3Lenovo Tab M8 HD Device Identifier information disclosureUnknownNot DefinedNot Defined0.000430.02CVE-2023-5081
01/20/20246.56.4Lenovo Vantage Service authentication spoofingUnknownNot DefinedOfficial Fix0.000550.03CVE-2023-6044
01/20/20247.87.6Lenovo Vantage certificate validationUnknownNot DefinedOfficial Fix0.000420.06CVE-2023-6043
01/20/20246.66.6Lenovo Tablet Device Identifier privileges managementTablet Operating SystemNot DefinedNot Defined0.000430.00CVE-2023-5080
01/03/20246.16.0Lenovo Browser Mobile/Browser HD code injectionAndroid App SoftwareNot DefinedOfficial Fix0.000640.00CVE-2023-6540
01/03/20247.87.6Lenovo Universal Device Client uncontrolled search pathUnknownNot DefinedOfficial Fix0.000420.02CVE-2023-6338

321 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!