Endpoint Security

Lenovo Patches UEFI Code Execution Vulnerability Affecting Many Laptops

Lenovo has released a security advisory to inform customers that more than 70 of its laptops are affected by a UEFI/BIOS vulnerability that can lead to arbitrary code execution.

<p><strong><span><span>Lenovo has released a security advisory to inform customers that more than 70 of its laptops are affected by a UEFI/BIOS vulnerability that can lead to arbitrary code execution.</span></span></strong></p>

Lenovo has released a security advisory to inform customers that more than 70 of its laptops are affected by a UEFI/BIOS vulnerability that can lead to arbitrary code execution.

Researchers at cybersecurity firm ESET discovered a total of three buffer overflow vulnerabilities that can allow an attacker with local privileges to affected Lenovo devices to execute arbitrary code. However, Lenovo says only one of the vulnerabilities (CVE-2022-1892) impacts all devices, while the other two impact only a handful of laptops.

“The vulnerabilities can be exploited to achieve arbitrary code execution in the early phases of the platform boot, possibly allowing the attackers to hijack the OS execution flow and disable some important security features,” ESET explained.

“These vulnerabilities were caused by insufficient validation of DataSize parameter passed to the UEFI Runtime Services function GetVariable. An attacker could create a specially crafted NVRAM variable, causing buffer overflow of the Data buffer in the second GetVariable call,” it added.

Lenovo has also informed customers about Retbleed, a new speculative execution attack impacting devices with Intel and AMD processors.

The company has also issued an advisory for a couple of vulnerabilities affecting many products that use the XClarity Controller server management engine. These flaws can allow authenticated users to cause a DoS condition or make unauthorized connections to internal services.

Firmware vulnerabilities are not uncommon. While some of them are specific to the products of a single vendor, researchers have also discovered vulnerabilities in third-party components used by many manufacturers.

For instance, firmware security company Binarly recently identified nearly two dozen vulnerabilities in InsydeH2O UEFI firmware code used by more than 25 vendors, including HP, Lenovo, Fujitsu, Microsoft, Intel, Dell, Bull and Siemens.

Advertisement. Scroll to continue reading.

While Insyde Software, the maker of InsydeH2O, patched the vulnerabilities after being notified by Binarly, it can take some time until the fixes are adopted by manufacturers and reach millions of end users. The maker of modular and upgradable Framework laptops only recently informed customers about the availability of patches for these flaws.

Related: Firmware Flaws Allow Disabling Secure Boot on Lenovo Laptops

Related: High-Severity UEFI Vulnerabilities Patched in Dell Enterprise Laptops

Related: HP Patches UEFI Vulnerabilities Affecting Over 200 Computers

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version