Security
Headlines
HeadlinesLatestCVEs

Search

lenovo warranty check/lookup | check warranty status | lenovo support us

Found 10000 results in 124 ms.

CVE-2022-24755: Add PAM authorization by arogge · Pull Request #1121 · bareos/bareos

Bareos is open source software for backup, archiving, and recovery of data for operating systems. When Bareos Director >= 18.2 >= 18.2 but prior to 21.1.0, 20.0.6, and 19.2.12 is built and configured for PAM authentication, it will skip authorization checks completely. Expired accounts and accounts with expired passwords can still login. This problem will affect users that have PAM enabled. Currently there is no authorization (e.g. check for expired or disabled accounts), but only plain authentication (i.e. check if username and password match). Bareos Director versions 21.1.0, 20.0.6 and 19.2.12 implement the authorization check that was previously missing. The only workaround is to make sure that authentication fails if the user is not authorized.

CVE
#git
CVE-2021-36956: Azure Sphere Information Disclosure Vulnerability

*What version of Azure Sphere has the update that protects from this vulnerability?* All versions of Azure Sphere that are 21.08 and higher are protected from this vulnerability. *How do I ensure my Azure Sphere device has the update?* If your device is new or has not been connected to the internet for a while, connect the device to a secure, private local network with internet access and allow the device to automatically update itself. If the device is already online, verify that the operating system version 21.08 has been installed using the Azure Sphere CLI command: azsphere device show-os-version If the device is connected to the internet and does not yet have the latest update, check the update status with the following Azure Sphere CLI command: azsphere device show-deployment-status *Azure Sphere is running on IoT devices in my environment. How do I know if any of those devices are affected by this vulnerability?* An IoT device that is running Azure Sphere and is connecte...

CVE-2021-41376: Azure Sphere Information Disclosure Vulnerability

*What version of Azure Sphere has the update that protects from this vulnerability?* All versions of Azure Sphere that are 21.10 and higher are protected from this vulnerability. *How do I ensure my Azure Sphere device has the update?* If your device is new or has not been connected to the internet for a while, connect the device to a secure, private local network with internet access and allow the device to automatically update itself. If the device is already online, verify that the operating system version 21.10 has been installed using the Azure Sphere CLI command: azsphere device show-os-version If the device is connected to the internet and does not yet have the latest update, check the update status with the following Azure Sphere CLI command: azsphere device show-deployment-status *Azure Sphere is running on IoT devices in my environment. How do I know if any of those devices are affected by this vulnerability?* An IoT device that is running Azure Sphere and is connecte...

CVE-2021-41375: Azure Sphere Information Disclosure Vulnerability

*What version of Azure Sphere has the update that protects from this vulnerability?* All versions of Azure Sphere that are 21.10 and higher are protected from this vulnerability. *How do I ensure my Azure Sphere device has the update?* If your device is new or has not been connected to the internet for a while, connect the device to a secure, private local network with internet access and allow the device to automatically update itself. If the device is already online, verify that the operating system version 21.10 has been installed using the Azure Sphere CLI command: azsphere device show-os-version If the device is connected to the internet and does not yet have the latest update, check the update status with the following Azure Sphere CLI command: azsphere device show-deployment-status *Azure Sphere is running on IoT devices in my environment. How do I know if any of those devices are affected by this vulnerability?* An IoT device that is running Azure Sphere and is connecte...

CVE-2021-41374: Azure Sphere Information Disclosure Vulnerability

*What version of Azure Sphere has the update that protects from this vulnerability?* All versions of Azure Sphere that are 21.10 and higher are protected from this vulnerability. *How do I ensure my Azure Sphere device has the update?* If your device is new or has not been connected to the internet for a while, connect the device to a secure, private local network with internet access and allow the device to automatically update itself. If the device is already online, verify that the operating system version 21.10 has been installed using the Azure Sphere CLI command: azsphere device show-os-version If the device is connected to the internet and does not yet have the latest update, check the update status with the following Azure Sphere CLI command: azsphere device show-deployment-status *Azure Sphere is running on IoT devices in my environment. How do I know if any of those devices are affected by this vulnerability?* An IoT device that is running Azure Sphere and is connecte...

CVE-2021-42300: Azure Sphere Tampering Vulnerability

*What version of Azure Sphere has the update that protects from this vulnerability?* All versions of Azure Sphere that are 21.10 and higher are protected from this vulnerability. *How do I ensure my Azure Sphere device has the update?* If your device is new or has not been connected to the internet for a while, connect the device to a secure, private local network with internet access and allow the device to automatically update itself. If the device is already online, verify that the operating system version 21.10 has been installed using the Azure Sphere CLI command: azsphere device show-os-version If the device is connected to the internet and does not yet have the latest update, check the update status with the following Azure Sphere CLI command: azsphere device show-deployment-status *Azure Sphere is running on IoT devices in my environment. How do I know if any of those devices are affected by this vulnerability?* An IoT device that is running Azure Sphere and is connecte...

Backdoor Implant on Hacked Cisco Devices Modified to Evade Detection

The backdoor implanted on Cisco devices by exploiting a pair of zero-day flaws in IOS XE software has been modified by the threat actor so as to escape visibility via previous fingerprinting methods. "Investigated network traffic to a compromised device has shown that the threat actor has upgraded the implant to do an extra header check," NCC Group's Fox-IT team said. "Thus, for a lot of devices

CVE-2022-1974: nfc: replace improper check device_is_registered() in netlink related… · torvalds/linux@da5c0f1

A use-after-free flaw was found in the Linux kernel's NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.

CVE-2023-0718: Wicked Folders <= 2.18.16 - Missing Authorization on ajax_save_folder — Wordfence Intelligence Community Edition

The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_save_folder function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and perform actions intended for administrators such as modifying the folder structure maintained by the plugin.

CVE-2022-38131: RStudio Connect Open Redirect

RStudio Connect is affected by an Open Redirect issue. The vulnerability could allow an attacker to redirect users to malicious websites.