6.4
CVSSv3

CVE-2020-8332

Published: 14/10/2020 Updated: 29/10/2020
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
CVSS v3 Base Score: 6.4 | Impact Score: 5.9 | Exploitability Score: 0.5
VMScore: 614
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

A potential vulnerability in the SMI callback function used in the legacy BIOS mode USB drivers in some legacy Lenovo and IBM System x servers may allow arbitrary code execution. Servers operating in UEFI mode are not affected.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

lenovo bladecenter_hs23_firmware

lenovo bladecenter_hs23e_firmware

lenovo compute_node-x440_firmware

lenovo flex_system_x220_firmware

lenovo flex_system_x240_firmware

lenovo flex_system_x440_firmware

lenovo nextscale_nx360_m4_firmware

lenovo system_x3300_m4_firmware

lenovo system_x3500_m4_firmware

lenovo system_x3530_m4_firmware

lenovo system_x3550_m4_firmware

lenovo system_x3630_m4_firmware

lenovo system_x3650_m4_firmware

lenovo system_x3650_m4_bd_firmware

lenovo system_x3650_m4_hd_firmware

lenovo system_x3750_m4_firmware

lenovo idataplex_dx360_m4_firmware

lenovo idataplex_dx360_m4_water_cooled_firmware