7.8
HIGH
CVE-2022-3431
Lenovo Secure Boot NVRAM Variable Modification
Description

A potential vulnerability in a driver used during manufacturing process on some consumer Lenovo Notebook devices that was mistakenly not deactivated may allow an attacker with elevated privileges to modify secure boot setting by modifying an NVRAM variable.

INFO

Published Date :

Oct. 9, 2023, 7:15 p.m.

Last Modified :

Oct. 14, 2023, 2:23 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-3431 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-3431 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Lenovo d330-10igl_firmware
2 Lenovo ideapad_5_pro_16arh7_firmware
3 Lenovo ideapad_duet_3_10igl5_firmware
4 Lenovo slim_7_16arh7_firmware
5 Lenovo thinkbook_13x_itg_firmware
6 Lenovo thinkbook_14_g4\+_ara_firmware
7 Lenovo thinkbook_14_g4\+_iap_firmware
8 Lenovo thinkbook_16_g4\+_ara_firmware
9 Lenovo thinkbook_16_g4\+_iap_firmware
10 Lenovo thinkbook_16p_nx_arh_firmware
11 Lenovo thinkbook_plus_g2_itg_firmware
12 Lenovo thinkbook_plus_g3_iap_firmware
13 Lenovo yoga_duet_7-13iml05_firmware
14 Lenovo yoga_duet_7-13itl6_firmware
15 Lenovo yoga_duet_7-13itl6-lte_firmware
16 Lenovo yoga_slim_7_pro_16arh7_firmware
17 Lenovo s540-15iml_firmware
18 Lenovo ideapad_5_pro-16ihu6_firmware
19 Lenovo yoga_slim_7_carbon_13itl5_firmware
20 Lenovo ideapad_creator_5-16ach6_firmware
21 Lenovo ideapad_5_pro-16ach6_firmware
22 Lenovo yoga_slim_7-13itl05_firmware
23 Lenovo yoga_slim_7-13acn05_firmware
24 Lenovo yoga_slim_7_pro_16ach6_firmware
25 Lenovo ideapad_slim_7_pro_16ach6_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-3431.

URL Resource
https://support.lenovo.com/us/en/product_security/LEN-94952 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

👓A collection of papers/tools/exploits for UEFI security.

awesome awesome-list bios collection exploit firmware security uefi

Updated: 1 week, 6 days ago
105 stars 6 fork 6 watcher
Born at : March 8, 2023, 5:59 a.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-3431 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-3431 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Oct. 14, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.lenovo.com/us/en/product_security/LEN-94952 No Types Assigned https://support.lenovo.com/us/en/product_security/LEN-94952 Vendor Advisory
    Added CWE NIST CWE-276
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideapad_creator_5-16ach6_firmware:*:*:*:*:*:*:*:* versions up to (excluding) gscn34ww OR cpe:2.3:h:lenovo:ideapad_creator_5-16ach6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideapad_5_pro-16ihu6_firmware:*:*:*:*:*:*:*:* versions up to (excluding) grcn22ww OR cpe:2.3:h:lenovo:ideapad_5_pro-16ihu6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideapad_5_pro-16ach6_firmware:*:*:*:*:*:*:*:* versions up to (excluding) gscn34ww OR cpe:2.3:h:lenovo:ideapad_5_pro-16ach6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:yoga_slim_7-13itl05_firmware:*:*:*:*:*:*:*:* versions up to (excluding) f7cn39ww OR cpe:2.3:h:lenovo:yoga_slim_7-13itl05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:yoga_slim_7-13acn05_firmware:*:*:*:*:*:*:*:* versions up to (excluding) ghcn28ww OR cpe:2.3:h:lenovo:yoga_slim_7-13acn05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:yoga_slim_7_pro_16arh7_firmware:*:*:*:*:*:*:*:* versions up to (excluding) klcn15ww OR cpe:2.3:h:lenovo:yoga_slim_7_pro_16arh7:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:yoga_slim_7_pro_16ach6_firmware:*:*:*:*:*:*:*:* versions up to (excluding) hucn16ww OR cpe:2.3:h:lenovo:yoga_slim_7_pro_16ach6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:yoga_slim_7_carbon_13itl5_firmware:*:*:*:*:*:*:*:* versions up to (excluding) f7cn39ww OR cpe:2.3:h:lenovo:yoga_slim_7_carbon_13itl5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:yoga_duet_7-13itl6-lte_firmware:*:*:*:*:*:*:*:* versions up to (excluding) gpcn24ww OR cpe:2.3:h:lenovo:yoga_duet_7-13itl6-lte:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:yoga_duet_7-13itl6_firmware:*:*:*:*:*:*:*:* versions up to (excluding) gpcn24ww OR cpe:2.3:h:lenovo:yoga_duet_7-13itl6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:yoga_duet_7-13iml05_firmware:*:*:*:*:*:*:*:* versions up to (excluding) ercn30ww OR cpe:2.3:h:lenovo:yoga_duet_7-13iml05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkbook_plus_g3_iap_firmware:*:*:*:*:*:*:*:* versions up to (excluding) k6cn29ww OR cpe:2.3:h:lenovo:thinkbook_plus_g3_iap:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkbook_plus_g2_itg_firmware:*:*:*:*:*:*:*:* versions up to (excluding) gycn31ww OR cpe:2.3:h:lenovo:thinkbook_plus_g2_itg:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkbook_16p_nx_arh_firmware:*:*:*:*:*:*:*:* versions up to (excluding) kjcn27ww OR cpe:2.3:h:lenovo:thinkbook_16p_nx_arh:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkbook_16_g4\+_iap_firmware:*:*:*:*:*:*:*:* versions up to (excluding) hycn40ww OR cpe:2.3:h:lenovo:thinkbook_16_g4\+_iap:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkbook_16_g4\+_ara_firmware:*:*:*:*:*:*:*:* versions up to (excluding) j6cn40ww OR cpe:2.3:h:lenovo:thinkbook_16_g4\+_ara:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkbook_14_g4\+_iap_firmware:*:*:*:*:*:*:*:* versions up to (excluding) hycn40ww OR cpe:2.3:h:lenovo:thinkbook_14_g4\+_iap:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkbook_14_g4\+_ara_firmware:*:*:*:*:*:*:*:* versions up to (excluding) j6cn40ww OR cpe:2.3:h:lenovo:thinkbook_14_g4\+_ara:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkbook_13x_itg_firmware:*:*:*:*:*:*:*:* versions up to (excluding) hlcn30ww OR cpe:2.3:h:lenovo:thinkbook_13x_itg:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideapad_slim_7_pro_16ach6_firmware:*:*:*:*:*:*:*:* versions up to (excluding) hucn16ww OR cpe:2.3:h:lenovo:ideapad_slim_7_pro_16ach6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:s540-15iml_firmware:*:*:*:*:*:*:*:* versions up to (excluding) cncn22ww OR cpe:2.3:h:lenovo:s540-15iml:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:slim_7_16arh7_firmware:*:*:*:*:*:*:*:* versions up to (excluding) klcn15ww OR cpe:2.3:h:lenovo:slim_7_16arh7:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideapad_duet_3_10igl5_firmware:*:*:*:*:*:*:*:* versions up to (excluding) eqcn37ww OR cpe:2.3:h:lenovo:ideapad_duet_3_10igl5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideapad_5_pro_16arh7_firmware:*:*:*:*:*:*:*:* versions up to (excluding) j4cn33ww OR cpe:2.3:h:lenovo:ideapad_5_pro_16arh7:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:d330-10igl_firmware:*:*:*:*:*:*:*:* versions up to (excluding) g0cn11ww OR cpe:2.3:h:lenovo:d330-10igl:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-3431 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-3431 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.07204

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability