Lenovo IdeaCentre and Yoga Laptop BIOS Vulnerabilities Execute Arbitrary Code

CVE-2025-4421 is a memory corruption in SMM’s CPU protocol service that allows attackers to write data beyond allocated memory boundaries, potentially overwriting critical system code. Out-of-bounds write vulnerability CVE-2025-4422 in SMM’s platform configuration database protocol, enabling attackers to corrupt memory and execute malicious code. Six BIOS vulnerabilities let attackers execute malicious code on Lenovo systems. Information disclosure vulnerability CVE-2025-4426 that leaks sensitive data from protected system management memory (SMRAM) to unauthorized processes. Input validation flaw CVE-2025-4424 allows attackers to make unauthorized calls to system variable functions with malicious parameters, potentially altering system configuration. Additionally, buffer overflow CVE-2025-4423 in the setup automation module lets attackers inject and execute arbitrary code within the highly privileged SMM environment. Stack-based buffer overflow CVE-2025-4425  in system interrupt handlers that can be exploited to overwrite return addresses and execute attacker-controlled code. The vulnerabilities affect InsydeH2O BIOS implementations used in specific Lenovo desktop and all-in-one computer models, with CVSS scores ranging from 6.0 to 8.2, indicating high severity risks. The BINARLY Research team, credited with discovering these vulnerabilities through coordinated disclosure, emphasizes the critical nature of these SMM-level security flaws. However, remediation timelines for Yoga AIO systems extend through late 2025, with fixes scheduled for September 30, 2025 (Yoga AIO 32ILL10 and 9 32IRH8) and November 30, 2025 (Yoga AIO 27IAH10). All vulnerabilities require high privileges (local admin access) to exploit, but can lead to complete system compromise once executed.

This Cyber News was published on cybersecuritynews.com. Publication date: Thu, 31 Jul 2025 13:50:24 +0000


Cyber News related to Lenovo IdeaCentre and Yoga Laptop BIOS Vulnerabilities Execute Arbitrary Code

Lenovo IdeaCentre and Yoga Laptop BIOS Vulnerabilities Execute Arbitrary Code - CVE-2025-4421 is a memory corruption in SMM’s CPU protocol service that allows attackers to write data beyond allocated memory boundaries, potentially overwriting critical system code. Out-of-bounds write vulnerability CVE-2025-4422 in ...
3 weeks ago Cybersecuritynews.com CVE-2025-4421
CVE-2019-10724 - There is a vulnerability with the Dolby DAX2 API system services in which a low-privileged user can terminate arbitrary processes that are running at a higher privilege. The following are affected products and versions: Legion Y520T_Z370 6.0.1.8642, ...
5 years ago
Framework's software and firmware have been a mess, but it's working on them - Since Framework showed off its first prototypes in February 2021, we've generally been fans of the company's modular, repairable, upgradeable laptops. Not that the company's hardware releases to date have been perfect-each Framework Laptop 13 model ...
1 year ago Arstechnica.com
Lenovo Protection Driver Vulnerability Let Attackers Escalate Privilege and Execute Arbitrary Code - A buffer overflow vulnerability in Lenovo Protection Driver could allow local attackers with elevated privileges to execute arbitrary code on affected systems. The vulnerability, designated as CVE-2025-4657, affects multiple Lenovo applications and ...
1 month ago Cybersecuritynews.com CVE-2025-4657
Lenovo Vantage Vulnerabilities Allow Attackers to Escalate Privileges as SYSTEM User - Although Lenovo’s July update raises the add-ins to VantageCoreAddin 1.0.0.199 and LenovoSystemUpdateAddin 1.0.24.32, security teams should push the patch urgently, audit registry ACLs for lingering abuse, and consider removing or restricting ...
1 month ago Cybersecuritynews.com CVE-2025-6230
Lenovo and Microsoft join forces to simplify security deployments - Lenovo and Microsoft are working together to help organizations operate more securely across their devices, users, apps, data, networks, and cloud services through a subscription-based Cyber Resiliency as a Service offering. The offering enables ...
1 year ago Helpnetsecurity.com
New Lenovo UEFI firmware updates fix Secure Boot bypass flaws - Lenovo is warning of high-severity BIOS flaws that could let attackers bypass Secure Boot on all-in-one desktops using customized Insyde UEFI firmware. Insyde also published a bulletin explaining that the flaws arise from OEM-specific customizations ...
3 weeks ago Bleepingcomputer.com
CVE-2023-38297 - An issue was discovered in a third-party com.factory.mmigroup component, shipped on devices from multiple device manufacturers. Certain software builds for various Android devices contain a vulnerable pre-installed app with a package name of ...
1 year ago
Hello Authentication Vulnerabilities Discovered: Stay Safe - In the realm of cybersecurity, a recent study has brought to light a series of Hello Authentication vulnerabilities that could compromise the Windows Hello authentication on popular laptop models, including Dell Inspiron 15, Lenovo ThinkPad T14, and ...
1 year ago Securityboulevard.com
Cloud engineer wreaks havoc on bank's network after firing The Register - An ex-First Republic Bank cloud engineer was sentenced to two years in prison for causing more than $220,000 in damage to his former employer's computer network after allegedly using his company-issued laptop to watch pornography. Miklos Daniel ...
1 year ago Go.theregister.com
Cloud engineer wreaks havoc on bank's network after firing The Register - An ex-First Republic Bank cloud engineer was sentenced to two years in prison for causing more than $220,000 in damage to his former employer's computer network after allegedly using his company-issued laptop to watch pornography. Miklos Daniel ...
1 year ago Theregister.com
CVE-2019-18216 - ** DISPUTED ** The BIOS configuration design on ASUS ROG Zephyrus M GM501GS laptops with BIOS 313 relies on the main battery instead of using a CMOS battery, which reduces the value of a protection mechanism in which booting from a USB device is ...
1 year ago
CVE-2024-35979 - In the Linux kernel, the following vulnerability has been resolved: ...
1 year ago
CVE-2019-6177 - A vulnerability reported in Lenovo Solution Center version 03.12.003, which is no longer supported, could allow log files to be written to non-standard locations, potentially leading to privilege escalation. Lenovo ended support for Lenovo Solution ...
2 years ago
Writable File in Lenovo’s Windows Directory Enables a Stealthy AppLocker Bypass - The issue affects all variants of Lenovo machines running default Windows installations and poses serious implications for enterprise security environments. This configuration creates a critical security gap in environments where AppLocker default ...
1 month ago Cybersecuritynews.com
CISA adds Check Point Quantum Security Gateways and Linux Kernel flaws to its Known Exploited Vulnerabilities catalog - CISA adds Apache Flink flaw to its Known Exploited Vulnerabilities catalog. CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities catalog. CISA adds Google Chrome zero-days to its Known Exploited Vulnerabilities catalog. CISA adds ...
1 year ago Securityaffairs.com
CVE-2019-6156 - In Lenovo systems, SMM BIOS Write Protection is used to prevent writes to SPI Flash. While this provides sufficient protection, an additional layer of protection is provided by SPI Protected Range Registers (PRx). Lenovo was notified that after ...
5 years ago
Strobes 2023 Pentesting Recap: Trends, Stats, and How PTaaS is Transforming Cybersecurity - This article covers some amazing statistics on what category of vulnerabilities we commonly report across 100s of customers, and how we reduce compliance times and turn around time to reporting critical vulnerabilities. In a different article, we ...
1 year ago Securityboulevard.com
Critical 'LogoFAIL' Bugs Offer Secure Boot Bypass for Millions of PCs - Researchers have uncovered "LogoFAIL," a set of critical vulnerabilities present in the Unified Extensible Firmware Interface ecosystem for PCs. Exploitation of the vulnerabilities nullify essential endpoint security measures and provide attackers ...
1 year ago Darkreading.com
Why CVEs Are an Incentives Problem - I've been thinking about some of these unintended consequences in the context of a growing problem faced by all of us in cybersecurity: how a fast-rising tide of software vulnerabilities tracked as common vulnerabilities and exposures - are reported ...
1 year ago Darkreading.com
Cloud Engineer Sentenced for Deleting Ex-employer's Code Logs - San Francisco resident Miklos Daniel Brody, 38, took revenge on his former employer, a bank, by hacking valuable computer code and damaging the bank's cloud system. After stealing information from and purposefully damaging a protected computer, he ...
1 year ago Gbhackers.com
SharePoint 0-day Vulnerability Exploited in Wild by All Sorts of Hacker Groups - File Indicators of Compromise (IoCs) SHA-1FilenameDetectionDescriptionF5B60A8EAD96703080E73A1F79C3E70FF44DF271spinstall0.aspxMSIL/Webshell.JSWebshell deployed via SharePoint vulnerabilities Network Indicators of Compromise (IoCs) IP ...
1 month ago Cybersecuritynews.com
UEFI exploit 'worse than BlackLotus' pwns PCs using images The Register - Hundreds of consumer and enterprise devices are potentially vulnerable to bootkit exploits through unsecured BIOS image parsers. Security researchers have identified vulnerabilities in UEFI system firmware from major vendors which they say could ...
1 year ago Go.theregister.com
The Exploration of Static vs Dynamic Code Analysis - Two essential methodologies employed for this purpose are Static Code Analysis and Dynamic Code Analysis. Static Code Analysis involves the examination of source code without its execution. In this exploration of Static vs Dynamic Code Analysis, ...
1 year ago Feeds.dzone.com
CVE-2020-8335 - The BIOS tamper detection mechanism was not triggered in Lenovo ThinkPad A285, BIOS versions up to r0xuj70w; A485, BIOS versions up to r0wuj65w; T495 BIOS versions up to r12uj55w; T495s/X395, BIOS versions up to r13uj47w, while the emergency-reset ...
4 years ago

Cyber Trends (last 7 days)