Page 3 of 15 results (0.004 seconds)

CVSS: 9.4EPSS: 0%CPEs: 5EXPL: 1

An issue has recently been discovered in Arista EOS where certain gNOI APIs incorrectly skip authorization and authentication which could potentially allow a factory reset of the device. Se ha detectado recientemente un problema en Arista EOS donde determinadas API de gNOI omiten incorrectamente la autorización y la autenticación, lo que podría permitir un restablecimiento de fábrica del dispositivo • https://www.arista.com/en/support/advisories-notices/security-advisories/13449-security-advisory-0071 • CWE-285: Improper Authorization CWE-306: Missing Authentication for Critical Function CWE-862: Missing Authorization •

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

On systems running Arista EOS and CloudEOS with the affected release version, when using shared secret profiles the password configured for use by BiDirectional Forwarding Detection (BFD) will be leaked when displaying output over eAPI or other JSON outputs to other authenticated users on the device. The affected EOS Versions are: all releases in 4.22.x train, 4.23.9 and below releases in the 4.23.x train, 4.24.7 and below releases in the 4.24.x train, 4.25.4 and below releases in the 4.25.x train, 4.26.1 and below releases in the 4.26.x train En los sistemas que ejecutan Arista EOS y CloudEOS con la versión afectada, cuando son usados perfiles de secreto compartido, la contraseña configurada para su uso por BiDirectional Forwarding Detection (BFD) será filtrada cuando es mostrada la salida a través de eAPI u otras salidas JSON a otros usuarios autenticados en el dispositivo. Las Versiones de EOS afectadas son: todas las versiones 4.22.x train, versiones 4.23.9 y por debajo del train 4.23.x, versiones 4.24.7 y por debajo del train 4.24.x, versiones 4.25.4 y por debajo del train 4.25.x, versiones 4.26.1 y por debajo del train 4.26.x • https://www.arista.com/en/support/advisories-notices/security-advisories/13243-security-advisory-0069 • CWE-311: Missing Encryption of Sensitive Data CWE-522: Insufficiently Protected Credentials •

CVSS: 4.3EPSS: 1%CPEs: 10EXPL: 0

A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in the forward.c:reply_query() if the reply destination address/port is used by the pending forwarded queries. However, it does not use the address/port to retrieve the exact forwarded query, substantially reducing the number of attempts an attacker on the network would have to perform to forge a reply and get it accepted by dnsmasq. This issue contrasts with RFC5452, which specifies a query's attributes that all must be used to match a reply. This flaw allows an attacker to perform a DNS Cache Poisoning attack. • https://bugzilla.redhat.com/show_bug.cgi?id=1889686 https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32 https://security.gentoo.org/glsa/202101-17 https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61 https://www • CWE-358: Improperly Implemented Security Check for Standard •

CVSS: 4.3EPSS: 0%CPEs: 9EXPL: 0

A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the forwarded query that matches the reply, by only using a weak hash of the query name. Due to the weak hash (CRC32 when dnsmasq is compiled without DNSSEC, SHA-1 when it is) this flaw allows an off-path attacker to find several different domains all having the same hash, substantially reducing the number of attempts they would have to perform to forge a reply and get it accepted by dnsmasq. This is in contrast with RFC5452, which specifies that the query name is one of the attributes of a query that must be used to match a reply. This flaw could be abused to perform a DNS Cache Poisoning attack. • https://bugzilla.redhat.com/show_bug.cgi?id=1889688 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32 https://security.gentoo.org/glsa/202101-17 https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61 https://www.debian.org/security/2021/dsa-4844 https://www.jsof-tech.com/discl • CWE-326: Inadequate Encryption Strength •

CVSS: 4.3EPSS: 0%CPEs: 9EXPL: 0

A flaw was found in dnsmasq before version 2.83. When receiving a query, dnsmasq does not check for an existing pending request for the same name and forwards a new request. By default, a maximum of 150 pending queries can be sent to upstream servers, so there can be at most 150 queries for the same name. This flaw allows an off-path attacker on the network to substantially reduce the number of attempts that it would have to perform to forge a reply and have it accepted by dnsmasq. This issue is mentioned in the "Birthday Attacks" section of RFC5452. • https://bugzilla.redhat.com/show_bug.cgi?id=1890125 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32 https://security.gentoo.org/glsa/202101-17 https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61 https://www.debian.org/security/2021/dsa-4844 https://www.jsof-tech.com/discl • CWE-290: Authentication Bypass by Spoofing CWE-358: Improperly Implemented Security Check for Standard •