A buffer overflow in the SystemBootManagerDxe driver in some Lenovo Notebook products may allow an attacker with local privileges to execute arbitrary code.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: lenovo

Published: 2023-01-23T15:31:19.243Z

Updated: 2023-01-26T06:03:10.975661Z

Reserved: 2022-05-25T20:29:39.456Z


Link: CVE-2022-1892

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-01-26T21:15:25.467

Modified: 2023-02-03T18:17:50.007


Link: CVE-2022-1892

JSON object: View

cve-icon Redhat Information

No data.