4.4
MEDIUM
CVE-2016-8224
"Lenovo Lenovo Notebook/ThinkServer ME Protection Bypass Vulnerability"
Description

A vulnerability has been identified in some Lenovo Notebook and ThinkServer systems where an attacker with administrative privileges on a system could install a program that circumvents Intel Management Engine (ME) protections. This could result in a denial of service or privilege escalation attack on the system.

INFO

Published Date :

Nov. 29, 2016, 8:59 p.m.

Last Modified :

Dec. 6, 2016, 7:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2016-8224 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Lenovo bios
2 Lenovo notebook_110_14ibr_bios
3 Lenovo notebook_110_15ibr_bios
4 Lenovo notebook_b70_80_bios
5 Lenovo notebook_e31_80_bios
6 Lenovo notebook_e40_80_bios
7 Lenovo notebook_e41_80_bios
8 Lenovo notebook_e51_80_bios
9 Lenovo notebook_g40_80_bios
10 Lenovo notebook_g50_80_bios
11 Lenovo notebook_g50_80_touch_bios
12 Lenovo notebook_ideapad_300_14ibr_bios
13 Lenovo notebook_ideapad_300_14isk_bios
14 Lenovo notebook_ideapad_300_15ibr_bios
15 Lenovo notebook_ideapad_300_15isk_bios
16 Lenovo notebook_ideapad_300_17isk_bios
17 Lenovo notebook_ideapad_510s_12isk_bios
18 Lenovo notebook_k21_80_bios
19 Lenovo notebook_k41_80_bios
20 Lenovo notebook_miix_710_12ikb_bios
21 Lenovo notebook_xiaoxin_air_12_bios
22 Lenovo notebook_yoga_510_14isk_bios
23 Lenovo notebook_yoga_510_15isk_bios
24 Lenovo notebook_yoga_710_11ikb_bios
25 Lenovo notebook_yoga_710_11isk_bios
26 Lenovo notebook_yoga_900_13isk_bios
27 Lenovo notebook_yoga_900s_12isk_bios
28 Lenovo thinkserver_ts150_bios
29 Lenovo thinkserver_ts450_bios
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-8224.

URL Resource
http://www.securityfocus.com/bid/94595
https://support.lenovo.com/us/en/solutions/LEN_9903 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-8224 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-8224 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:o:lenovo:thinkserver_ts450_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:thinkserver_ts150_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_110_14ibr_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_110_15ibr_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_b70_80_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_e31_80_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_e40_80_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_e41_80_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_e51_80_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_g40_80_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_g50_80_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_g50_80_touch_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_ideapad_300_15ibr_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_ideapad_300_14ibr_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_ideapad_300_14isk_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_ideapad_300_15isk_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_ideapad_300_17isk_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_ideapad_510s_12isk_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_k21_80_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_k41_80_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_miix_710_12ikb_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_xiaoxin_air_12_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_yoga_510_15isk_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_yoga_510_14isk_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_yoga_710_11ikb_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_yoga_710_11isk_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_yoga_900_13isk_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:notebook_yoga_900s_12isk_bios:-:*:*:*:*:*:*:* *cpe:2.3:o:lenovo:bios:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:thinkserver_ts450:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:thinkserver_ts150:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_110_14ibr:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_110_15ibr:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_b70_80:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_e31_80:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_e40_80:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_e41_80:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_e51_80:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_g40_80:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_g50_80:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_g50_80_touch:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_ideapad_300_15ibr:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_ideapad_300_14ibr:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_ideapad_300_14isk:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_ideapad_300_15isk:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_ideapad_300_17isk:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_ideapad_510s_12isk:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_k21_80:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_k41_80:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_miix_710_12ikb:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_xiaoxin_air_12:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_yoga_510_15isk:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_yoga_510_14isk:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_yoga_710_11ikb:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_yoga_710_11isk:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_yoga_900_13isk:-:*:*:*:*:*:*:* cpe:2.3:h:lenovo:notebook_yoga_900s_12isk:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:L/Au:S/C:N/I:N/A:C)
    Added CVSS V3 AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://support.lenovo.com/us/en/solutions/LEN_9903 No Types Assigned https://support.lenovo.com/us/en/solutions/LEN_9903 Vendor Advisory
    Added CWE CWE-310
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94595 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-8224 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-8224 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability