Page 17 of 148 results (0.012 seconds)

CVSS: 2.5EPSS: 0%CPEs: 1EXPL: 1

A vulnerability in the in-band key negotiation exists in the AWS S3 Crypto SDK for GoLang versions prior to V2. An attacker with write access to the targeted bucket can change the encryption algorithm of an object in the bucket, which can then allow them to change AES-GCM to AES-CTR. Using this in combination with a decryption oracle can reveal the authentication key used by AES-GCM as decrypting the GMAC tag leaves the authentication key recoverable as an algebraic equation. It is recommended to update your SDK to V2 or later, and re-encrypt your files. Se presenta una vulnerabilidad en la negociación de claves in-band en AWS S3 Crypto SDK para GoLang versiones anteriores a la versión V2. • https://aws.amazon.com/blogs/developer/updates-to-the-amazon-s3-encryption-client/?s=09 https://github.com/google/security-research/security/advisories/GHSA-7f33-f4f5-xwgw https://access.redhat.com/security/cve/CVE-2020-8912 https://bugzilla.redhat.com/show_bug.cgi?id=1869801 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVSS: 5.6EPSS: 0%CPEs: 1EXPL: 1

A padding oracle vulnerability exists in the AWS S3 Crypto SDK for GoLang versions prior to V2. The SDK allows users to encrypt files with AES-CBC without computing a Message Authentication Code (MAC), which then allows an attacker who has write access to the target's S3 bucket and can observe whether or not an endpoint with access to the key can decrypt a file, they can reconstruct the plaintext with (on average) 128*length (plaintext) queries to the endpoint, by exploiting CBC's ability to manipulate the bytes of the next block and PKCS5 padding errors. It is recommended to update your SDK to V2 or later, and re-encrypt your files. Se presenta una vulnerabilidad de tipo padding oracle en AWS S3 Crypto SDK para GoLang versiones anteriores a la versión V2. El SDK permite a los usuarios cifrar archivos con AES-CBC sin calcular un Message Authentication Code (MAC), que entonces permite a un atacante que tiene acceso de escritura al depósito S3 del objetivo y puede observar si un endpoint con acceso a la clave puede descifrar un archivo, pueden reconstruir el texto plano con (en promedio) consultas 128*length (en texto sin formato) al endpoint, aprovechando la capacidad de CBC para manipular los bytes del siguiente bloque y los errores de relleno de PKCS5. • https://aws.amazon.com/blogs/developer/updates-to-the-amazon-s3-encryption-client/?s=09 https://github.com/google/security-research/security/advisories/GHSA-f5pg-7wfw-84q9 https://access.redhat.com/security/cve/CVE-2020-8911 https://bugzilla.redhat.com/show_bug.cgi?id=1869800 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVSS: 5.9EPSS: 0%CPEs: 3EXPL: 0

In Firecracker 0.20.x before 0.20.1 and 0.21.x before 0.21.2, the network stack can freeze under heavy ingress traffic. This can result in a denial of service on the microVM when it is configured with a single network interface, and an availability problem for the microVM network interface on which the issue is triggered. En Firecracker versiones 0.20.x anteriores a 0.20.1 y versiones 0.21.x anteriores a 0.21.2, la pila de red puede congelarse bajo tráfico de entrada pesado. Esto puede resultar en una denegación de servicio en el microVM cuando es configurado con una única interfaz de red, y un problema de disponibilidad para la interfaz de red de microVM en la cual el problema es desencadenado • http://www.openwall.com/lists/oss-security/2020/08/13/1 https://github.com/firecracker-microvm/firecracker/issues/2057 https://www.openwall.com/lists/oss-security/2020/08/13/1 •

CVSS: 8.6EPSS: 0%CPEs: 1EXPL: 0

The tough library (Rust/crates.io) prior to version 0.7.1 does not properly verify the threshold of cryptographic signatures. It allows an attacker to duplicate a valid signature in order to circumvent TUF requiring a minimum threshold of unique signatures before the metadata is considered valid. A fix is available in version 0.7.1. CVE-2020-6174 is assigned to the same vulnerability in the TUF reference implementation. La biblioteca tough (Rust/crates.io) anterior a la versión 0.7.1, no verifica apropiadamente el umbral de firmas criptográficas. • https://crates.io/crates/tough https://github.com/awslabs/tough/security/advisories/GHSA-5q2r-92f9-4m49 https://github.com/theupdateframework/tuf/commit/2977188139d065ff3356c3cb4aec60c582b57e0e https://github.com/theupdateframework/tuf/pull/974 • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

explorer.js in Amazon AWS JavaScript S3 Explorer (aka aws-js-s3-explorer) v2 alpha before 2019-08-02 allows XSS in certain circumstances. El archivo explorer.js en Amazon AWS JavaScript S3 Explorer (también se conoce como aws-js-s3-explorer) versión v2 alpha anterior al 02-08-2019, permite una vulnerabilidad de tipo XSS en determinadas circunstancias. • https://github.com/awslabs/aws-js-s3-explorer/commit/7be671e858601455d6969e445d21a911632d6c94 https://github.com/awslabs/aws-js-s3-explorer/commit/87efa7d6885c4a9d8473ec5893adf8e4922a8a89 https://github.com/awslabs/aws-js-s3-explorer/pull/62 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •