7.8
HIGH
CVE-2022-48188
Lenovo SecureBootDXE BIOS Driver Buffer Overflow Vulnerability
Description

A buffer overflow vulnerability in the SecureBootDXE BIOS driver of some Lenovo Desktop and ThinkStation models could allow an attacker with local access to elevate their privileges to execute arbitrary code.

INFO

Published Date :

June 5, 2023, 10:15 p.m.

Last Modified :

June 13, 2023, 9:19 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-48188 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Lenovo thinkstation_p520_firmware
2 Lenovo thinkstation_p520c_firmware
3 Lenovo thinkcentre_m720q_firmware
4 Lenovo thinkcentre_m720t_firmware
5 Lenovo thinkcentre_m720s_firmware
6 Lenovo thinkcentre_m920q_firmware
7 Lenovo thinkcentre_m920x_firmware
8 Lenovo thinkcentre_m920t_firmware
9 Lenovo thinkcentre_m920s_firmware
10 Lenovo thinkcentre_m920z_firmware
11 Lenovo thinkstation_p330_tiny_firmware
12 Lenovo ideacentre_720-18apr_firmware
13 Lenovo v530s-07icb_firmware
14 Lenovo thinkcentre_m725s_firmware
15 Lenovo thinkcentre_m720e_firmware
16 Lenovo thinkcentre_m75s_gen_2_firmware
17 Lenovo thinkcentre_m75t_gen_2_firmware
18 Lenovo ideacentre_510s-07icb_firmware
19 Lenovo ideacentre_510s-07ick_firmware
20 Lenovo v530s-07icr_firmware
21 Lenovo ideacentre_aio_3_21itl7_firmware
22 Lenovo ideacentre_aio_3-22itl6_firmware
23 Lenovo ideacentre_aio_3-24itl6_firmware
24 Lenovo ideacentre_aio_3-27itl6_firmware
25 Lenovo v30a-22itl_firmware
26 Lenovo v30a-24itl_firmware
27 Lenovo thinkstation_p360_ultra_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-48188.

URL Resource
https://support.lenovo.com/us/en/product_security/LEN-124495 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-48188 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-48188 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 13, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.lenovo.com/us/en/product_security/LEN-124495 No Types Assigned https://support.lenovo.com/us/en/product_security/LEN-124495 Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideacentre_aio_3_21itl7_firmware:*:*:*:*:*:*:*:* versions up to (excluding) o5akt33 OR cpe:2.3:h:lenovo:ideacentre_aio_3_21itl7:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideacentre_aio_3-22itl6_firmware:*:*:*:*:*:*:*:* versions up to (excluding) o5akt33 OR cpe:2.3:h:lenovo:ideacentre_aio_3-22itl6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideacentre_aio_3-24itl6_firmware:*:*:*:*:*:*:*:* versions up to (excluding) o5akt33 OR cpe:2.3:h:lenovo:ideacentre_aio_3-24itl6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideacentre_aio_3-27itl6_firmware:*:*:*:*:*:*:*:* versions up to (excluding) o5akt33 OR cpe:2.3:h:lenovo:ideacentre_aio_3-27itl6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkcentre_m720e_firmware:*:*:*:*:*:*:*:* versions up to (excluding) m1zkt40a OR cpe:2.3:h:lenovo:thinkcentre_m720e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkcentre_m720q_firmware:*:*:*:*:*:*:*:* versions up to (excluding) m1ukt70a OR cpe:2.3:h:lenovo:thinkcentre_m720q:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkcentre_m720s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) m1ukt70a OR cpe:2.3:h:lenovo:thinkcentre_m720s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkcentre_m720t_firmware:*:*:*:*:*:*:*:* versions up to (excluding) m1ukt70a OR cpe:2.3:h:lenovo:thinkcentre_m720t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkcentre_m725s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) m25kt63a OR cpe:2.3:h:lenovo:thinkcentre_m725s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkcentre_m75s_gen_2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) m46kt30a OR cpe:2.3:h:lenovo:thinkcentre_m75s_gen_2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkcentre_m75s_gen_2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) m3bkt30a OR cpe:2.3:h:lenovo:thinkcentre_m75s_gen_2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkcentre_m75t_gen_2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) m46kt30a OR cpe:2.3:h:lenovo:thinkcentre_m75t_gen_2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkcentre_m75t_gen_2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) m3akt4ca OR cpe:2.3:h:lenovo:thinkcentre_m75t_gen_2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkcentre_m920q_firmware:*:*:*:*:*:*:*:* versions up to (excluding) m1ukt70a OR cpe:2.3:h:lenovo:thinkcentre_m920q:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkcentre_m920s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) m1ukt70a OR cpe:2.3:h:lenovo:thinkcentre_m920s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkcentre_m920t_firmware:*:*:*:*:*:*:*:* versions up to (excluding) m1ukt70a OR cpe:2.3:h:lenovo:thinkcentre_m920t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkcentre_m920x_firmware:*:*:*:*:*:*:*:* versions up to (excluding) m1ukt70a OR cpe:2.3:h:lenovo:thinkcentre_m920x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkcentre_m920z_firmware:*:*:*:*:*:*:*:* versions up to (excluding) m1mkt55a OR cpe:2.3:h:lenovo:thinkcentre_m920z:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideacentre_510s-07icb_firmware:*:*:*:*:*:*:*:* versions up to (excluding) m22kt48a OR cpe:2.3:h:lenovo:ideacentre_510s-07icb:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideacentre_510s-07icb_firmware:*:*:*:*:*:*:*:* versions up to (excluding) m22kt49a OR cpe:2.3:h:lenovo:ideacentre_510s-07icb:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideacentre_510s-07ick_firmware:*:*:*:*:*:*:*:* versions up to (excluding) m30kt28a OR cpe:2.3:h:lenovo:ideacentre_510s-07ick:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideacentre_510s-07ick_firmware:*:*:*:*:*:*:*:* versions up to (excluding) m1zkt40a OR cpe:2.3:h:lenovo:ideacentre_510s-07ick:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideacentre_720-18apr_firmware:*:*:*:*:*:*:*:* versions up to (excluding) m25kt63a OR cpe:2.3:h:lenovo:ideacentre_720-18apr:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:v30a-22itl_firmware:*:*:*:*:*:*:*:* versions up to (excluding) o5akt33 OR cpe:2.3:h:lenovo:v30a-22itl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:v30a-24itl_firmware:*:*:*:*:*:*:*:* versions up to (excluding) o5akt33 OR cpe:2.3:h:lenovo:v30a-24itl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:v530s-07icb_firmware:*:*:*:*:*:*:*:* versions up to (excluding) m22kt49a OR cpe:2.3:h:lenovo:v530s-07icb:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:v530s-07icr_firmware:*:*:*:*:*:*:*:* versions up to (excluding) m1zkt40a OR cpe:2.3:h:lenovo:v530s-07icr:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkstation_p330_tiny_firmware:*:*:*:*:*:*:*:* versions up to (excluding) m1ukt70a OR cpe:2.3:h:lenovo:thinkstation_p330_tiny:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkstation_p360_ultra_firmware:*:*:*:*:*:*:*:* versions up to (excluding) s0fkt27a OR cpe:2.3:h:lenovo:thinkstation_p360_ultra:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkstation_p520_firmware:*:*:*:*:*:*:*:* versions up to (excluding) s03kt58a OR cpe:2.3:h:lenovo:thinkstation_p520:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkstation_p520c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) s03kt58a OR cpe:2.3:h:lenovo:thinkstation_p520c:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-48188 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-48188 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.02%

score

0.05679

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability