Friday, March 29, 2024

Multiple Vulnerabilities Affected Lenovo’s Server Infrastructure that allows Hackers to Execute Malicious Code

Researchers discovered several vulnerabilities that affected Lenovo servers/application infrastructure that could have exploited the systems integrity, availability, and confidentiality.

Lenovo Group, one of the multinational technology company, sells personal computers, tablets, smartphones, workstations, servers, electronic storage devices.

Totally nine vulnerabilities were identified, in which, two vulnerabilities are categorized under High severity, and seven vulnerabilities are fixed under medium severity.

According to Swascan, In line with the spirit and objectives of Swascan, this press release is not intended to discuss or dissect the identified vulnerabilities. The purpose of this article, however, is to shift the focus on the importance of real collaboration between vendors and CyberSecurity companies.

Some of the Resolved  Vulnerabilities That Affected Lenovo Server Infrastructure

CWE – 78

This vulnerability allows attackers to execute the malicious command directly on the operating system. It exploits the Lenovo applications which don’t have direct access for attackers and also attacker-controlled commands may run with special system privileges.

CWE – 119:

A high severity vulnerability that resides in the memory buffer let attackers perform read or write operations to be performed on memory locations that may be associated with other variables, data structures, or internal program data. 

CWE-416:

In result, attackers execute an arbitrary code and read the sensitive information stored in the system and also leads to system crash.

This vulnerability allows function pointers is overwritten with an address to valid shellcode. Attackers taking advantage of this flaw and execute arbitrary code.

CWE-20:

The vulnerability resides in one of the Lenovo application let software improperly validate the input. Attacker taking advantage of this flaw and altered control flow, arbitrary control of a resource, or arbitrary code execution.

Swascan neither disclosed any details about the affected application nor depth information about the Lenovo infrastructure. All the Vulnerabilities are evaluated by the Lenovo security Team and fixed it.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity course online to keep yourself updated.

Critical WiFi Buffer Overflow Vulnerability Impacts Lenovo Thinkpad Series Laptops

Lenovo Discovered a Backdoor in Network Switches Which Allows Attacker Could Perform DDOS

Lenovo VIBE Mobile Phones Vulnerable to Local Root Privilege Escalation – Its Time to Update your Lenovo Smart Phones

Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles