A buffer overflow in the ReadyBootDxe driver in some Lenovo Notebook products may allow an attacker with local privileges to execute arbitrary code.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: lenovo

Published: 2023-01-23T15:18:46.294Z

Updated: 2023-01-26T06:03:10.975661Z

Reserved: 2022-05-25T20:29:31.270Z


Link: CVE-2022-1890

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-01-26T21:15:24.803

Modified: 2023-02-03T19:50:24.747


Link: CVE-2022-1890

JSON object: View

cve-icon Redhat Information

No data.