5 results (0.024 seconds)

CVSS: 10.0EPSS: 0%CPEs: 27EXPL: 0

A10 Networks ACOS and aGalaxy management Graphical User Interfaces (GUIs) have an unauthenticated Remote Code Execution (RCE) vulnerability that could be used to compromise affected ACOS systems. ACOS versions 3.2.x (including and after 3.2.2), 4.x, and 5.1.x are affected. aGalaxy versions 3.0.x, 3.2.x, and 5.0.x are affected. Las Interfaces de Usuario Graficas (GUIs) de administración de A10 Networks ACOS y aGalaxy, presentan una vulnerabilidad de Ejecución de Código Remota (RCE) no autenticada que podría ser usada para comprometer los sistemas ACOS afectados. Las versiones de ACOS 3.2.x (incluyendo y posteriores a 3.2.2), versiones 4.x y 5.1.x están afectadas. aGalaxy versiones 3.0.x, 3.2.x y 5.0.x están afectadas • https://support.a10networks.com/support/security_advisory/acos-agalaxy-gui-rce-vulnerability-cve-2020-24384 •

CVSS: 9.8EPSS: 0%CPEs: 37EXPL: 0

A10 ACOS Web Application Firewall (WAF) 2.7.1 and 2.7.2 before 2.7.2-P12, 4.1.0 before 4.1.0-P11, 4.1.1 before 4.1.1-P8, and 4.1.2 before 4.1.2-P4 mishandles the configured rules for blocking SQL injection attacks, aka A10-2017-0008. A10 ACOS Web Application Firewall (WAF) 2.7.1 y 2.7.2 en versiones anteriores a la 2.7.2-P12, 4.1.0 en versiones anteriores a la 4.1.0-P11, 4.1.1 en versiones anteriores a la 4.1.1-P8 y 4.1.2 en versiones anteriores a la 4.1.2-P4 gestiona de manera incorrecta las reglas configuradas para bloquear ataques de inyección SQL. Esto también se conoce como A10-2017-0008. • https://www.a10networks.com/support/security-advisories/waf-sql-injection-attack-sqlia-vulnerability • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.8EPSS: 78%CPEs: 127EXPL: 0

Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service. El kernel de Linux en versiones 4.9 y siguientes pueden forzarse a realizar llamadas muy caras a tcp_collapse_ofo_queue() y tcp_prune_ofo_queue() para cada paquete entrante, lo que puede conducir a una denegación de servicio. A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. • http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20181031-02-linux-en http://www.openwall.com/lists/oss-security/2019/06/28/2 http://www.openwall.com/lists/oss-security/2019/07/06/3 http://www.openwall.com/lists/oss-security/2019/07/06/4 http://www.securityfocus.com/bid/104976 http://www.securitytracker.com/id/1041424 http://www.securitytracker.com/id/1041434 https://access.redhat.co • CWE-400: Uncontrolled Resource Consumption •

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 0

A10 AX1030 and possibly other devices with software before 2.7.2-P8 uses random GCM nonce generations, which makes it easier for remote attackers to obtain the authentication key and spoof data by leveraging a reused nonce in a session and a "forbidden attack," a similar issue to CVE-2016-0270. A10 AX1030 y posiblemente otros dispositivos con software en versiones anteriores a 2.7.2-P8 utiliza generaciones aleatorias de GCM nonce, lo que facilita a atacantes remotos obtener la clave de autenticación y suplantar datos aprovechando un nonce reutilizado en una sesión y un "ataque prohibido", un problema similar a CVE-2016-0270. • http://www.securityfocus.com/bid/96163 https://github.com/nonce-disrespect/nonce-disrespect https://www.a10networks.com/blog/cve-2016-0270-gcm-nonce-vulnerability • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.0EPSS: 32%CPEs: 2EXPL: 5

Buffer overflow in A10 Networks Advanced Core Operating System (ACOS) before 2.7.0-p6 and 2.7.1 before 2.7.1-P1_55 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long session id in the URI to sys_reboot.html. NOTE: some of these details are obtained from third party information. Desbordamiento de buffer en A10 Networks Advanced Core Operating System (ACOS) anterior a 2.7.0-p6 y 2.7.1 anterior a 2.7.1-P1_55 permite a atacantes remotos causar una denegación de servicio (caída) y posiblemente ejecutar código arbitrario a través de una sesión id larga en la URI en sys_reboot.html. NOTA: algunos de estos detalles se obtienen de información de terceras partes. • https://www.exploit-db.com/exploits/32702 http://osvdb.org/show/osvdb/105354 http://packetstormsecurity.com/files/125979/A10-Networks-ACOS-2.7.0-P2-Buffer-Overflow.html http://seclists.org/fulldisclosure/2014/Apr/16 http://secunia.com/advisories/57640 http://www.exploit-db.com/exploits/32702 http://www.quantumleap.it/a10-networks-remote-buffer-overflow-softax http://www.securityfocus.com/bid/66588 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •