6.7
MEDIUM
CVE-2022-1107
Lenovo ThinkPad Boot Services SMI Handler Execution of Code Vulnerability
Description

During an internal product security audit a potential vulnerability due to use of Boot Services in the SmmOEMInt15 SMI handler was discovered in some ThinkPad models could be exploited by an attacker with elevated privileges that could allow for execution of code.

INFO

Published Date :

April 22, 2022, 9:15 p.m.

Last Modified :

May 12, 2022, 1:42 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2022-1107 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Lenovo thinkpad_p51s_firmware
2 Lenovo thinkpad_p52s_firmware
3 Lenovo thinkpad_t570_firmware
4 Lenovo thinkpad_t580_firmware
5 Lenovo thinkpad_x1_yoga_firmware
6 Lenovo thinkpad_x280_firmware
7 Lenovo thinkpad_11e_firmware
8 Lenovo thinkpad_helix_firmware
9 Lenovo thinkpad_l560_firmware
10 Lenovo thinkpad_l570_firmware
11 Lenovo thinkpad_p50s_firmware
12 Lenovo thinkpad_s540_firmware
13 Lenovo thinkpad_t550_firmware
14 Lenovo thinkpad_t560_firmware
15 Lenovo thinkpad_w540_firmware
16 Lenovo thinkpad_w541_firmware
17 Lenovo thinkpad_w550s_firmware
18 Lenovo thinkpad_x250_firmware
19 Lenovo thinkpad_x390_firmware
20 Lenovo thinkpad_11e_yoga_firmware
21 Lenovo thinkpad_yoga_260_firmware
22 Lenovo thinkpad_yoga_15_firmware
23 Lenovo thinkpad_x1_carbon_5th_gen_kabylake_firmware
24 Lenovo thinkpad_x1_carbon_5th_gen_skylake_firmware
25 Lenovo thinkpad_x1_carbon_4th_gen_firmware
26 Lenovo thinkpad_x1_carbon_3rd_gen_firmware
27 Lenovo thinkpad_x1_tablet_gen_2_firmware
28 Lenovo thinkpad_x1_tablet_gen_1_firmware
29 Lenovo thinkpad_x1_yoga_gen_2_firmware
30 Lenovo thinkpad_x1_yoga_gen_3_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-1107.

URL Resource
https://support.lenovo.com/us/en/product_security/LEN-84943 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-1107 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-1107 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    May. 12, 2022

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    May. 05, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.lenovo.com/us/en/product_security/LEN-84943 No Types Assigned https://support.lenovo.com/us/en/product_security/LEN-84943 Vendor Advisory
    Added CWE NIST CWE-269
    Added CWE NIST CWE-20
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_11e_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n15et78w OR cpe:2.3:h:lenovo:thinkpad_11e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_helix_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n17eta8w OR cpe:2.3:h:lenovo:thinkpad_helix:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_l560_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n1het85w OR cpe:2.3:h:lenovo:thinkpad_l560:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_l570_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n1xet65w OR cpe:2.3:h:lenovo:thinkpad_l570:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_p50s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n1ket46w OR cpe:2.3:h:lenovo:thinkpad_p50s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_p51s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n1vet50w OR cpe:2.3:h:lenovo:thinkpad_p51s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_p52s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n27et36w OR cpe:2.3:h:lenovo:thinkpad_p52s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_s540_firmware:*:*:*:*:*:*:*:* versions up to (excluding) gpet80ww OR cpe:2.3:h:lenovo:thinkpad_s540:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_t550_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n11et50w OR cpe:2.3:h:lenovo:thinkpad_t550:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_t560_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n1ket46w OR cpe:2.3:h:lenovo:thinkpad_t560:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_t570_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n1vet50w OR cpe:2.3:h:lenovo:thinkpad_t570:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_t580_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n27et36w OR cpe:2.3:h:lenovo:thinkpad_t580:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_x1_tablet_gen_1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n1let86w OR cpe:2.3:h:lenovo:thinkpad_x1_tablet_gen_1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_x1_tablet_gen_2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n1oet50w OR cpe:2.3:h:lenovo:thinkpad_x1_tablet_gen_2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_w540_firmware:*:*:*:*:*:*:*:* versions up to (excluding) gnet92ww OR cpe:2.3:h:lenovo:thinkpad_w540:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_w541_firmware:*:*:*:*:*:*:*:* versions up to (excluding) gnet92ww OR cpe:2.3:h:lenovo:thinkpad_w541:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_w550s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n11et50w OR cpe:2.3:h:lenovo:thinkpad_w550s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_x1_carbon_3rd_gen_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n14et52w OR cpe:2.3:h:lenovo:thinkpad_x1_carbon_3rd_gen:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_x1_carbon_4th_gen_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n1fet70w OR cpe:2.3:h:lenovo:thinkpad_x1_carbon_4th_gen:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_x1_carbon_5th_gen_kabylake_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n1met55w OR cpe:2.3:h:lenovo:thinkpad_x1_carbon_5th_gen_kabylake:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_x1_carbon_5th_gen_skylake_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n1met55w OR cpe:2.3:h:lenovo:thinkpad_x1_carbon_5th_gen_skylake:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_x1_yoga_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n1fet70w OR cpe:2.3:h:lenovo:thinkpad_x1_yoga:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_x1_yoga_gen_2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n1net47w OR cpe:2.3:h:lenovo:thinkpad_x1_yoga_gen_2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_x1_yoga_gen_3_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n25et50w OR cpe:2.3:h:lenovo:thinkpad_x1_yoga_gen_3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_x250_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n10et58w OR cpe:2.3:h:lenovo:thinkpad_x250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_x280_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n20et44w OR cpe:2.3:h:lenovo:thinkpad_x280:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_x390_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n2let60w OR cpe:2.3:h:lenovo:thinkpad_x390:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_11e_yoga_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n15et78w OR cpe:2.3:h:lenovo:thinkpad_11e_yoga:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_yoga_15_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n19et61w OR cpe:2.3:h:lenovo:thinkpad_yoga_15:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkpad_yoga_260_firmware:*:*:*:*:*:*:*:* versions up to (excluding) n1get98w OR cpe:2.3:h:lenovo:thinkpad_yoga_260:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 29, 2022

    Action Type Old Value New Value
    Changed Description During an internal product security audit a potential vulnerability due to use of Boot Services in the SmmOEMInt15 SMI handler was discovered in some ThinkPad models could be exploited by an attacker with elevated privileges that could allow for execution of code. During an internal product security audit a potential vulnerability due to use of Boot Services in the SmmOEMInt15 SMI handler was discovered in some ThinkPad models could be exploited by an attacker with elevated privileges that could allow for execution of code.
  • CVE Modified by [email protected]

    Apr. 29, 2022

    Action Type Old Value New Value
    Changed Description A potential vulnerability due to use of Boot Services in the SmmOEMInt15 SMI handler in some ThinkPad models could be exploited by an attacker with elevated privileges that could allow for execution of code. During an internal product security audit a potential vulnerability due to use of Boot Services in the SmmOEMInt15 SMI handler was discovered in some ThinkPad models could be exploited by an attacker with elevated privileges that could allow for execution of code.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-1107 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-1107 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-23: File Content Injection File Content Injection CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-31: Accessing/Intercepting/Modifying HTTP Cookies Accessing/Intercepting/Modifying HTTP Cookies CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-63: Cross-Site Scripting (XSS) Cross-Site Scripting (XSS) CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-73: User-Controlled Filename User-Controlled Filename CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-81: Web Server Logs Tampering Web Server Logs Tampering CAPEC-83: XPath Injection XPath Injection CAPEC-85: AJAX Footprinting AJAX Footprinting CAPEC-88: OS Command Injection OS Command Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-104: Cross Zone Scripting Cross Zone Scripting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-109: Object Relational Mapping Injection Object Relational Mapping Injection CAPEC-110: SQL Injection through SOAP Parameter Tampering SQL Injection through SOAP Parameter Tampering CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-136: LDAP Injection LDAP Injection CAPEC-153: Input Data Manipulation Input Data Manipulation CAPEC-182: Flash Injection Flash Injection CAPEC-209: XSS Using MIME Type Mismatch XSS Using MIME Type Mismatch CAPEC-230: Serialized Data with Nested Payloads Serialized Data with Nested Payloads CAPEC-231: Oversized Serialized Data Payloads Oversized Serialized Data Payloads CAPEC-250: XML Injection XML Injection CAPEC-261: Fuzzing for garnering other adjacent user/sensitive data Fuzzing for garnering other adjacent user/sensitive data CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-473: Signature Spoof Signature Spoof CAPEC-588: DOM-Based XSS DOM-Based XSS CAPEC-664: Server Side Request Forgery Server Side Request Forgery CAPEC-58: Restful Privilege Elevation Restful Privilege Elevation CAPEC-122: Privilege Abuse Privilege Abuse CAPEC-233: Privilege Escalation Privilege Escalation
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10742

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability