A buffer overflow in the SystemLoadDefaultDxe driver in some Lenovo Notebook products may allow an attacker with local privileges to execute arbitrary code.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: lenovo

Published: 2023-01-23T15:25:33.599Z

Updated: 2023-01-26T06:03:10.975661Z

Reserved: 2022-05-25T20:29:36.185Z


Link: CVE-2022-1891

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-01-26T21:15:25.193

Modified: 2023-02-03T18:03:01.827


Link: CVE-2022-1891

JSON object: View

cve-icon Redhat Information

No data.