Vulnerabilities > Lenovo > Thinkpad X1 Yoga

DATE CVE VULNERABILITY TITLE RISK
2020-07-22 CVE-2019-18619 Release of Invalid Pointer or Reference vulnerability in multiple products
Incorrect parameter validation in the synaTee component of Synaptics WBF drivers using an SGX enclave (all versions prior to 2019-11-15) allows a local user to execute arbitrary code in the enclave (that can compromise confidentiality of enclave data) via APIs that accept invalid pointers.
local
low complexity
synaptics lenovo hp CWE-763
4.6
2020-07-22 CVE-2019-18618 Incorrect access control in the firmware of Synaptics VFS75xx family fingerprint sensors that include external flash (all versions prior to 2019-11-15) allows a local administrator or physical attacker to compromise the confidentiality of sensor data via injection of an unverified partition table.
local
low complexity
synaptics lenovo hp
3.6
2019-08-29 CVE-2019-10724 Unspecified vulnerability in Lenovo products
There is a vulnerability with the Dolby DAX2 API system services in which a low-privileged user can terminate arbitrary processes that are running at a higher privilege.
network
low complexity
lenovo
6.8
2019-01-24 CVE-2018-16098 Unquoted Search Path or Element vulnerability in Lenovo products
In some Lenovo ThinkPads, an unquoted search path vulnerability was found in various versions of the Synaptics Pointing Device driver which could allow unauthorized code execution as a low privilege user.
local
low complexity
lenovo microsoft CWE-428
7.2
2018-09-21 CVE-2018-12169 Improper Authentication vulnerability in multiple products
Platform sample code firmware in 4th Generation Intel Core Processor, 5th Generation Intel Core Processor, 6th Generation Intel Core Processor, 7th Generation Intel Core Processor and 8th Generation Intel Core Processor contains a logic error which may allow physical attacker to potentially bypass firmware authentication.
local
low complexity
intel lenovo CWE-287
4.6
2017-11-13 CVE-2017-3767 Unspecified vulnerability in Realtek Audio Driver Firmware
A local privilege escalation vulnerability was identified in the Realtek audio driver versions prior to 6.0.1.8224 in some Lenovo ThinkPad products.
local
low complexity
realtek lenovo
7.2
2017-08-18 CVE-2017-3756 Unspecified vulnerability in Lenovo products
A privilege escalation vulnerability was identified in Lenovo Active Protection System for ThinkPad systems versions earlier than 1.82.0.17.
local
low complexity
lenovo microsoft
7.2
2016-11-30 CVE-2016-8222 Improper Access Control vulnerability in Lenovo products
A vulnerability has been identified in a signed kernel driver for the BIOS of some ThinkPad systems that can allow an attacker with Windows administrator-level privileges to call System Management Mode (SMM) services.
local
lenovo CWE-284
4.7