6.8
MEDIUM
CVE-2021-3453
Lenovo BIOS Unprotected Flash Corruption Vulnerability
Description

Some Lenovo Notebook, ThinkPad, and Lenovo Desktop systems have BIOS modules unprotected by Intel Boot Guard that could allow an attacker with physical access the ability to write to the SPI flash storage.

INFO

Published Date :

July 16, 2021, 9:15 p.m.

Last Modified :

July 30, 2021, 12:41 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2021-3453 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Lenovo 730s-13iml_firmware
2 Lenovo ideapad_1-11igl05_firmware
3 Lenovo ideapad_1-14igl05_firmware
4 Lenovo ideapad_s940-14iil_firmware
5 Lenovo yoga_s940-14iil_firmware
6 Lenovo ideapad_slim_1-14ast-05_firmware
7 Lenovo ideapad_slim_1-11ast-05_firmware
8 Lenovo yoga_s730-13iml_firmware
9 Lenovo v330-15ikb_firmware
10 Lenovo v330-15isk_firmware
11 Lenovo yoga_s940-14iwl_firmware
12 Lenovo thinkpad_helix_firmware
13 Lenovo thinkpad_t550_firmware
14 Lenovo thinkpad_w550s_firmware
15 Lenovo thinkpad_x250_firmware
16 Lenovo thinkpad_yoga_15_firmware
17 Lenovo thinkpad_x1_carbon_3rd_gen_firmware
18 Lenovo ideapad_s940-14iwl_firmware
19 Lenovo v130-15igm_firmware
20 Lenovo ideacentre_aio_5-24imb05_firmware
21 Lenovo ideacentre_aio_5-74imb05_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-3453.

URL Resource
https://support.lenovo.com/us/en/product_security/LEN-65529 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3453 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3453 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jul. 30, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://support.lenovo.com/us/en/product_security/LEN-65529 No Types Assigned https://support.lenovo.com/us/en/product_security/LEN-65529 Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_helix_firmware:n17etb4w:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:thinkpad_helix:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_t550_firmware:n11et53w:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:thinkpad_t550:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_w550s_firmware:n11et53w:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:thinkpad_w550s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_x1_carbon_3rd_gen_firmware:n14et55w:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:thinkpad_x1_carbon_3rd_gen:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_x250_firmware:n10et62w:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:thinkpad_x250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_yoga_15_firmware:n19et65w:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:thinkpad_yoga_15:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:730s-13iml_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:730s-13iml:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideapad_1-11igl05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:ideapad_1-11igl05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideapad_1-14igl05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:ideapad_1-14igl05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideapad_s940-14iil_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:ideapad_s940-14iil:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideapad_s940-14iwl_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:ideapad_s940-14iwl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideapad_slim_1-11ast-05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:ideapad_slim_1-11ast-05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideapad_slim_1-14ast-05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:ideapad_slim_1-14ast-05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:v130-15igm_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:v130-15igm:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:v330-15ikb_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:v330-15ikb:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:v330-15isk_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:v330-15isk:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:yoga_s730-13iml_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:yoga_s730-13iml:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:yoga_s940-14iil_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:yoga_s940-14iil:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:yoga_s940-14iwl_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:yoga_s940-14iwl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideacentre_aio_5-24imb05_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2021-09-30 OR cpe:2.3:h:lenovo:ideacentre_aio_5-24imb05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideacentre_aio_5-74imb05_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2021-09-30 OR cpe:2.3:h:lenovo:ideacentre_aio_5-74imb05:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3453 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-3453 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.23127

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability