Lucene search

K

Eos Security Vulnerabilities

cve
cve

CVE-2014-6271

GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cg...

9.8CVSS

9.9AI Score

0.974EPSS

2014-09-24 06:48 PM
2417
In Wild
12
cve
cve

CVE-2014-7169

GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the F...

9.8CVSS

8.4AI Score

0.974EPSS

2014-09-25 01:55 AM
1078
In Wild
3
cve
cve

CVE-2015-3209

Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to execute arbitrary code by sending a packet with TXSTATUS_STARTPACKET set and then a crafted packet with TXSTATUS_DEVICEOWNS set.

6.5AI Score

0.073EPSS

2015-06-15 03:59 PM
93
cve
cve

CVE-2015-3214

The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and QEMU before 2.3.1 does not distinguish between read lengths and write lengths, which might allow guest OS users to execute arbitrary code on the host OS by triggering use of an invalid index.

6.1AI Score

0.001EPSS

2015-08-31 10:59 AM
122
4
cve
cve

CVE-2015-5165

The C+ mode offload emulation in the RTL8139 network card device model in QEMU, as used in Xen 4.5.x and earlier, allows remote attackers to read process heap memory via unspecified vectors.

6.5AI Score

0.003EPSS

2015-08-12 02:59 PM
88
2
cve
cve

CVE-2015-5239

Integer overflow in the VNC display driver in QEMU before 2.1.0 allows attachers to cause a denial of service (process crash) via a CLIENT_CUT_TEXT message, which triggers an infinite loop.

6.5CVSS

6.4AI Score

0.002EPSS

2020-01-23 08:15 PM
84
2
cve
cve

CVE-2015-5278

The ne2000_receive function in hw/net/ne2000.c in QEMU before 2.4.0.1 allows attackers to cause a denial of service (infinite loop and instance crash) or possibly execute arbitrary code via vectors related to receiving packets.

6.5CVSS

7.3AI Score

0.003EPSS

2020-01-23 08:15 PM
89
cve
cve

CVE-2015-5745

Buffer overflow in the send_control_msg function in hw/char/virtio-serial-bus.c in QEMU before 2.4.0 allows guest users to cause a denial of service (QEMU process crash) via a crafted virtio control message.

6.5CVSS

6.1AI Score

0.002EPSS

2020-01-23 08:15 PM
89
cve
cve

CVE-2015-6815

The process_tx_desc function in hw/net/e1000.c in QEMU before 2.4.0.1 does not properly process transmit descriptor data when sending a network packet, which allows attackers to cause a denial of service (infinite loop and guest crash) via unspecified vectors.

3.5CVSS

5AI Score

0.0005EPSS

2020-01-31 10:15 PM
214
cve
cve

CVE-2015-6855

hw/ide/core.c in QEMU does not properly restrict the commands accepted by an ATAPI device, which allows guest users to cause a denial of service or possibly have unspecified other impact via certain IDE commands, as demonstrated by a WIN_READ_NATIVE_MAX command to an empty drive, which triggers a d...

7.5CVSS

7.4AI Score

0.011EPSS

2015-11-06 09:59 PM
76
cve
cve

CVE-2015-8236

Arista EOS before 4.11.12, 4.12 before 4.12.11, 4.13 before 4.13.14M, 4.14 before 4.14.5FX.5, and 4.15 before 4.15.0FX1.1 allows remote attackers to execute arbitrary code as root by leveraging management-plane access, aka Bug 138716.

8AI Score

0.009EPSS

2015-11-19 11:59 AM
21
cve
cve

CVE-2017-14491

Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response.

9.8CVSS

9.1AI Score

0.303EPSS

2017-10-04 01:29 AM
371
3
cve
cve

CVE-2017-18017

The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in a...

9.8CVSS

9.5AI Score

0.954EPSS

2018-01-03 06:29 AM
448
cve
cve

CVE-2018-14008

Arista EOS through 4.21.0F allows a crash because 802.1x authentication is mishandled.

6.5CVSS

6.6AI Score

0.001EPSS

2019-08-15 05:15 PM
28
cve
cve

CVE-2018-5254

Arista EOS before 4.20.2F allows remote BGP peers to cause a denial of service (Rib agent restart) via a malformed path attribute in an UPDATE message.

7.5CVSS

7.3AI Score

0.002EPSS

2018-04-12 09:29 PM
28
cve
cve

CVE-2018-5255

The Mlag agent in Arista EOS 4.19 before 4.19.4M and 4.20 before 4.20.2F allows remote attackers to cause a denial of service (agent restart) via crafted UDP packets.

6.5CVSS

6.3AI Score

0.001EPSS

2018-03-05 06:29 PM
30
cve
cve

CVE-2019-17596

Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process network traffic containing an invalid DSA public key. There are several attack scenarios, such as traffic from a client to a server that verifies client certificates.

7.5CVSS

7.3AI Score

0.004EPSS

2019-10-24 10:15 PM
223
7
cve
cve

CVE-2019-18948

An issue was found in Arista EOS. Specific malformed ARP packets can impact the software forwarding of VxLAN packets. This issue is found in Arista’s EOS VxLAN code, which can allow attackers to crash the VxlanSwFwd agent. This affects EOS 4.21.8M and below releases in the 4.21.x train, 4.22.3M and...

7.5CVSS

7.4AI Score

0.001EPSS

2020-04-16 07:15 PM
26
cve
cve

CVE-2020-10188

utility.c in telnetd in netkit telnet through 0.17 allows remote attackers to execute arbitrary code via short writes or urgent data, because of a buffer overflow involving the netclear and nextitem functions.

9.8CVSS

9.9AI Score

0.833EPSS

2020-03-06 03:15 PM
522
7
cve
cve

CVE-2020-15897

Arista EOS before 4.21.12M, 4.22.x before 4.22.7M, 4.23.x before 4.23.5M, and 4.24.x before 4.24.2F allows remote attackers to cause traffic loss or incorrect forwarding of traffic via a malformed link-state PDU to the IS-IS router.

7.5CVSS

7.5AI Score

0.002EPSS

2020-10-26 04:15 PM
21
cve
cve

CVE-2020-15898

In Arista EOS malformed packets can be incorrectly forwarded across VLAN boundaries in one direction. This vulnerability is only susceptible to exploitation by unidirectional traffic (ex. UDP) and not bidirectional traffic (ex. TCP). This affects: EOS 7170 platforms version 4.21.4.1F and below rele...

5.3CVSS

5.2AI Score

0.001EPSS

2020-12-28 07:15 PM
59
2
cve
cve

CVE-2020-17355

Arista EOS before 4.21.12M, 4.22.x before 4.22.7M, 4.23.x before 4.23.5M, and 4.24.x before 4.24.2F allows remote attackers to cause a denial of service (restart of agents) by crafting a malformed DHCP packet which leads to an incorrect route being installed.

7.5CVSS

7.4AI Score

0.002EPSS

2020-10-21 10:15 PM
28
cve
cve

CVE-2020-24360

An issue with ARP packets in Arista’s EOS affecting the 7800R3, 7500R3, and 7280R3 series of products may result in issues that cause a kernel crash, followed by a device reload. The affected Arista EOS versions are: 4.24.2.4F and below releases in the 4.24.x train; 4.23.4M and below releases in th...

7.4CVSS

7.3AI Score

0.001EPSS

2020-12-28 07:15 PM
55
cve
cve

CVE-2020-25684

A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in the forward.c:reply_query() if the reply destination address/port is used by the pending forwarded queries. However, it does not use the address/port to retrieve the exact forwarded query...

3.7CVSS

6AI Score

0.012EPSS

2021-01-20 04:15 PM
539
13
cve
cve

CVE-2020-25685

A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the forwarded query that matches the reply, by only using a weak hash of the query name. Due to the weak hash (CRC32 when dnsmasq is compiled without DNS...

3.7CVSS

6AI Score

0.012EPSS

2021-01-20 04:15 PM
521
12
cve
cve

CVE-2020-25686

A flaw was found in dnsmasq before version 2.83. When receiving a query, dnsmasq does not check for an existing pending request for the same name and forwards a new request. By default, a maximum of 150 pending queries can be sent to upstream servers, so there can be at most 150 queries for the sam...

3.7CVSS

5.9AI Score

0.012EPSS

2021-01-20 05:15 PM
569
11
cve
cve

CVE-2020-26569

In EVPN VxLAN setups in Arista EOS, specific malformed packets can lead to incorrect MAC to IP bindings and as a result packets can be incorrectly forwarded across VLAN boundaries. This can result in traffic being discarded on the receiving VLAN. This affects versions: 4.21.12M and below releases i...

5.9CVSS

5.7AI Score

0.001EPSS

2020-12-28 04:15 PM
53
cve
cve

CVE-2021-28496

On systems running Arista EOS and CloudEOS with the affected release version, when using shared secret profiles the password configured for use by BiDirectional Forwarding Detection (BFD) will be leaked when displaying output over eAPI or other JSON outputs to other authenticated users on the devic...

6.5CVSS

6.4AI Score

0.001EPSS

2021-10-21 05:15 PM
30
2
cve
cve

CVE-2021-28500

An issue has recently been discovered in Arista EOS where the incorrect use of EOS's AAA API’s by the OpenConfig and TerminAttr agents could result in unrestricted access to the device for local users with nopassword configuration.

9.1CVSS

7.5AI Score

0.0004EPSS

2022-01-14 08:15 PM
38
cve
cve

CVE-2021-28503

The impact of this vulnerability is that Arista's EOS eAPI may skip re-evaluating user credentials when certificate based authentication is used, which allows remote attackers to access the device via eAPI.

9.8CVSS

9.5AI Score

0.003EPSS

2022-02-04 11:15 PM
153
cve
cve

CVE-2021-28504

On Arista Strata family products which have “TCAM profile” feature enabled when Port IPv4 access-list has a rule which matches on “vxlan” as protocol then that rule and subsequent rules ( rules declared after it in ACL ) do not match on IP protocol field as expected.

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-01 11:15 PM
79
cve
cve

CVE-2021-28505

On affected Arista EOS platforms, if a VXLAN match rule exists in an IPv4 access-list that is applied to the ingress of an L2 or an L3 port/SVI, the VXLAN rule and subsequent ACL rules in that access list will ignore the specified IP protocol.

7.5CVSS

7.4AI Score

0.001EPSS

2022-04-14 09:15 PM
50
cve
cve

CVE-2021-28506

An issue has recently been discovered in Arista EOS where certain gNOI APIs incorrectly skip authorization and authentication which could potentially allow a factory reset of the device.

9.1CVSS

9.2AI Score

0.001EPSS

2022-01-14 08:15 PM
34
cve
cve

CVE-2021-28507

An issue has recently been discovered in Arista EOS where, under certain conditions, the service ACL configured for OpenConfig gNOI and OpenConfig RESTCONF might be bypassed, which results in the denied requests being forwarded to the agent.

7.1CVSS

6.9AI Score

0.001EPSS

2022-01-14 08:15 PM
26
cve
cve

CVE-2021-28508

This advisory documents the impact of an internally found vulnerability in Arista EOS state streaming telemetry agent TerminAttr and OpenConfig transport protocols. The impact of this vulnerability is that, in certain conditions, TerminAttr might leak IPsec sensitive data in clear text in CVP to ot...

6.8CVSS

6.1AI Score

0.001EPSS

2022-05-26 08:15 PM
33
2
cve
cve

CVE-2021-28509

This advisory documents the impact of an internally found vulnerability in Arista EOS state streaming telemetry agent TerminAttr and OpenConfig transport protocols. The impact of this vulnerability is that, in certain conditions, TerminAttr might leak MACsec sensitive data in clear text in CVP to o...

6.1CVSS

6.1AI Score

0.001EPSS

2022-05-26 08:15 PM
34
2
cve
cve

CVE-2021-28510

For certain systems running EOS, a Precision Time Protocol (PTP) packet of a management/signaling message with an invalid Type-Length-Value (TLV) causes the PTP agent to restart. Repeated restarts of the service will make the service unavailable.

7.5CVSS

7.4AI Score

0.001EPSS

2023-01-26 09:15 PM
25
cve
cve

CVE-2021-28511

This advisory documents the impact of an internally found vulnerability in Arista EOS for security ACL bypass. The impact of this vulnerability is that the security ACL drop rule might be bypassed if a NAT ACL rule filter with permit action matches the packet flow. This could allow a host with an I...

6.5CVSS

6.4AI Score

0.001EPSS

2022-08-05 05:15 PM
42
5
cve
cve

CVE-2023-24509

On affected modular platforms running Arista EOS equipped with both redundant supervisor modules and having the redundancy protocol configured with RPR or SSO, an existing unprivileged user can login to the standby supervisor as a root user, leading to a privilege escalation. Valid user credentials...

9.3CVSS

7.6AI Score

0.0004EPSS

2023-04-13 08:15 PM
310
2
cve
cve

CVE-2023-24510

On the affected platforms running EOS, a malformed DHCP packet might cause the DHCP relay agent to restart.

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-05 10:15 PM
41
cve
cve

CVE-2023-24511

On affected platforms running Arista EOS with SNMP configured, a specially crafted packet can cause a memory leak in the snmpd process. This may result in the snmpd processing being terminated (causing SNMP requests to time out until snmpd is automatically restarted) and potential memory resource e...

7.5CVSS

7.4AI Score

0.001EPSS

2023-04-12 09:15 PM
234
2
cve
cve

CVE-2023-24512

On affected platforms running Arista EOS, an authorized attacker with permissions to perform gNMI requests could craft a request allowing it to update arbitrary configurations in the switch. This situation occurs only when the Streaming Telemetry Agent (referred to as the TerminAttr agent) is enabl...

8.8CVSS

6.4AI Score

0.001EPSS

2023-04-25 09:15 PM
27
cve
cve

CVE-2023-24548

On affected platforms running Arista EOS with VXLAN configured, malformed or truncated packets received over a VXLAN tunnel and forwarded in hardware can cause egress ports to be unable to forward packets. The device will continue to be susceptible to the issue until remediation is in place.

6.5CVSS

6.4AI Score

0.0004EPSS

2023-08-29 05:15 PM
51
cve
cve

CVE-2023-3646

On affected platforms running Arista EOS with mirroring to multiple destinations configured, an internal system error may trigger a kernel panic and cause system reload.

7.5CVSS

7.3AI Score

0.001EPSS

2023-08-29 05:15 PM
47