Security
Headlines
HeadlinesLatestCVEs

Search

lenovo warranty check/lookup | check warranty status | lenovo support us

Found 10000 results in 118 ms.

CVE-2021-34771: Cisco Security Advisory: Cisco IOS XR Software Unauthorized Information Disclosure Vulnerability

A vulnerability in the Cisco IOS XR Software CLI could allow an authenticated, local attacker to view more information than their privileges allow. This vulnerability is due to insufficient application of restrictions during the execution of a specific command. An attacker could exploit this vulnerability by running a specific command. A successful exploit could allow the attacker to view sensitive configuration information that their privileges might not otherwise allow them to access.

CVE
#vulnerability#ios#cisco#perl#auth
CVE-2021-1515: Cisco Security Advisory: Cisco SD-WAN vManage Information Disclosure Vulnerability

A vulnerability in Cisco SD-WAN vManage Software could allow an unauthenticated, adjacent attacker to gain access to sensitive information. This vulnerability is due to improper access controls on API endpoints when Cisco SD-WAN vManage Software is running in multi-tenant mode. An attacker with access to a device that is managed in the multi-tenant environment could exploit this vulnerability by sending a request to an affected API endpoint on the vManage system. A successful exploit could allow the attacker to gain access to sensitive information that may include hashed credentials that could be used in future attacks.

CVE-2020-3592: Cisco Security Advisory: Cisco SD-WAN vManage Software Authorization Bypass Vulnerability

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to bypass authorization and modify the configuration of an affected system. The vulnerability is due to insufficient authorization checking on an affected system. An attacker could exploit this vulnerability by sending crafted HTTP requests to the web-based management interface of an affected system. A successful exploit could allow the attacker to gain privileges beyond what would normally be authorized for their configured user authorization level. This could allow the attacker to modify the configuration of an affected system.

US bans Kaspersky, warns: “Immediately stop using that software”

“Immediately stop using [Kaspersky] and switch to an alternative” warned the Commerce Secretary in a new US ban of the antivirus provider.

CVE-2023-32550: Bug #1929037 “Apache server-status is accessible after default i...” : Bugs : Landscape Server

Landscape's server-status page exposed sensitive system information. This data leak included GET requests which contain information to attack and leak further information from the Landscape API.

GHSA-h2wq-prv9-2f56: Missing validation crashes `QuantizeAndDequantizeV4Grad`

### Impact The implementation of [`tf.raw_ops.QuantizeAndDequantizeV4Grad`](https://github.com/tensorflow/tensorflow/blob/f3b9bf4c3c0597563b289c0512e98d4ce81f886e/tensorflow/core/kernels/quantize_and_dequantize_op.cc#L148-L226) does not fully validate the input arguments. This results in a `CHECK`-failure which can be used to trigger a denial of service attack: ```python import tensorflow as tf tf.raw_ops.QuantizeAndDequantizeV4Grad( gradients=tf.constant(1, shape=[2,2], dtype=tf.float64), input=tf.constant(1, shape=[2,2], dtype=tf.float64), input_min=tf.constant([], shape=[0], dtype=tf.float64), input_max=tf.constant(-10, shape=[], dtype=tf.float64), axis=-1) ``` The code assumes `input_min` and `input_max` are scalars but there is no validation for this. ### Patches We have patched the issue in GitHub commit [098e7762d909bac47ce1dbabe6dfd06294cb9d58](https://github.com/tensorflow/tensorflow/commit/098e7762d909bac47ce1dbabe6dfd06294cb9d58). The fix will be included ...

CVE-2021-36956: Azure Sphere Information Disclosure Vulnerability

*What version of Azure Sphere has the update that protects from this vulnerability?* All versions of Azure Sphere that are 21.08 and higher are protected from this vulnerability. *How do I ensure my Azure Sphere device has the update?* If your device is new or has not been connected to the internet for a while, connect the device to a secure, private local network with internet access and allow the device to automatically update itself. If the device is already online, verify that the operating system version 21.08 has been installed using the Azure Sphere CLI command: azsphere device show-os-version If the device is connected to the internet and does not yet have the latest update, check the update status with the following Azure Sphere CLI command: azsphere device show-deployment-status *Azure Sphere is running on IoT devices in my environment. How do I know if any of those devices are affected by this vulnerability?* An IoT device that is running Azure Sphere and is connecte...

CVE-2021-41376: Azure Sphere Information Disclosure Vulnerability

*What version of Azure Sphere has the update that protects from this vulnerability?* All versions of Azure Sphere that are 21.10 and higher are protected from this vulnerability. *How do I ensure my Azure Sphere device has the update?* If your device is new or has not been connected to the internet for a while, connect the device to a secure, private local network with internet access and allow the device to automatically update itself. If the device is already online, verify that the operating system version 21.10 has been installed using the Azure Sphere CLI command: azsphere device show-os-version If the device is connected to the internet and does not yet have the latest update, check the update status with the following Azure Sphere CLI command: azsphere device show-deployment-status *Azure Sphere is running on IoT devices in my environment. How do I know if any of those devices are affected by this vulnerability?* An IoT device that is running Azure Sphere and is connecte...

CVE-2021-41375: Azure Sphere Information Disclosure Vulnerability

*What version of Azure Sphere has the update that protects from this vulnerability?* All versions of Azure Sphere that are 21.10 and higher are protected from this vulnerability. *How do I ensure my Azure Sphere device has the update?* If your device is new or has not been connected to the internet for a while, connect the device to a secure, private local network with internet access and allow the device to automatically update itself. If the device is already online, verify that the operating system version 21.10 has been installed using the Azure Sphere CLI command: azsphere device show-os-version If the device is connected to the internet and does not yet have the latest update, check the update status with the following Azure Sphere CLI command: azsphere device show-deployment-status *Azure Sphere is running on IoT devices in my environment. How do I know if any of those devices are affected by this vulnerability?* An IoT device that is running Azure Sphere and is connecte...

CVE-2021-41374: Azure Sphere Information Disclosure Vulnerability

*What version of Azure Sphere has the update that protects from this vulnerability?* All versions of Azure Sphere that are 21.10 and higher are protected from this vulnerability. *How do I ensure my Azure Sphere device has the update?* If your device is new or has not been connected to the internet for a while, connect the device to a secure, private local network with internet access and allow the device to automatically update itself. If the device is already online, verify that the operating system version 21.10 has been installed using the Azure Sphere CLI command: azsphere device show-os-version If the device is connected to the internet and does not yet have the latest update, check the update status with the following Azure Sphere CLI command: azsphere device show-deployment-status *Azure Sphere is running on IoT devices in my environment. How do I know if any of those devices are affected by this vulnerability?* An IoT device that is running Azure Sphere and is connecte...