EVC/CEO , NCC, Prof. Danbatta

By Ngozi Onyeakusi—Equipment manufacturer, Lenovo, has disclosed several vendor vulnerabilities in some of its products, which it said could lead to information disclosure, privilege escalation, and denial of service.

The vulnerabilities primarily affect Lenovo Products (Desktop, Desktop-All in One, Hyperscale, Lenovo Notebook, Smart Office, Storage, ThinkAgile, ThinkPad, ThinkServer, ThinkStation, and ThinkSystem).

The Nigerian Communications Commission’s Computer Security Incident Response Team (NCC-CSIRT), in its recent advisory, rated the probability of the vulnerability as high with an equally high damage potential. It, therefore, urged users of affected products to update their firmware.

The advisory cited the Lenovo report, first published in the second week of this month, indicating that the vulnerabilities are caused by flaws in the System Management Interrupt (SMI) Set BIOS Password SMI Handler, other systems used to configure platform settings over Windows Management Instrumentation (WMI), and a buffer overflow flaw in WMI SMI Handler.

Successful exploitation of the vulnerabilities could allow an authenticated local attacker to bypass security restrictions, gain elevated privileges and execute arbitrary code on the targeted system. The attacker could also send a specially crafted request to the targeted user to gain sensitive information, which could result in unauthorized Information disclosure, privilege escalation and denial of service on the targeted system.

According to NCC-CSIRT, the solution to addressing the vulnerabilities is for users to update their system firmware to the newer version(s) indicated for their product model.

The CSIRT is the telecom sector’s cyber security incidence centre set up by the NCC to focus on incidents in the telecom sector and as they may affect telecom consumers and citizens at large. The CSIRT also works collaboratively with the Nigeria Computer Emergency Response Team (ngCERT), established by the Federal Government to reduce the volume of future computer risk incidents by preparing, protecting, and securing Nigerian cyberspace to forestall attacks, and problems or related events.