Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Endpoint Security

Lenovo Working on Patches for BIOS Vulnerabilities Affecting Many Laptops

Lenovo this week published information on three vulnerabilities that impact the BIOS of two of its desktop products and approximately 60 laptop and notebook models.

Lenovo this week published information on three vulnerabilities that impact the BIOS of two of its desktop products and approximately 60 laptop and notebook models.

Tracked as CVE-2021-3452 and affecting tens of ThinkPad models, the first of the bugs impacts the system shutdown SMI callback function and could be abused by a local attacker that already has elevated privileges on the device to execute arbitrary code.

In its advisory, Lenovo says it is working on releasing BIOS updates for over 32 ThinkPad models, and that it expects to start rolling out the patches on July 28.

Five other ThinkPad models that are not affected by this vulnerability are impacted by CVE-2021-3453, a security hole that exists because BIOS modules are not protected by Intel Boot Guard, meaning that an attacker with physical access to the affected devices could write to the SPI flash storage.

Lenovo says it has already released BIOS updates for the affected ThinkPad devices, but that it is still working to release patches for 13 impacted notebook models. The security flaw also affects two ideacentre desktop models, which are expected to receive patches on September 30.

Tracked as CVE-2021-3614, the third of the vulnerabilities affects Lenovo notebook models only and could allow “an attacker with physical access to elevate privileges under certain conditions during a BIOS update performed by Lenovo Vantage,” the computer maker explains.

A total of 21 notebook models are impacted, but patches have been released for only two of them. While BIOS updates for a third model should arrive this week, Lenovo hasn’t provided an estimated release date for the rest of the affected devices.

Related: Eclypsium: BIOSConnect Flaws Haunt Millions of Dell Computers

Advertisement. Scroll to continue reading.

Related: Supermicro, Pulse Secure Respond to Trickbot’s Ability to Target Firmware

Related: Intel Releases Firmware Updates to Patch Critical Vulnerability in AMT, ISM

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.