Vulnerabilities (CVE)

Filtered by vendor Arista Subscribe
Filtered by product Eos
Total 44 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-7169 17 Apple, Arista, Canonical and 14 more 85 Mac Os X, Eos, Ubuntu Linux and 82 more 2024-07-24 10.0 HIGH 9.8 CRITICAL
GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271.
CVE-2014-6271 17 Apple, Arista, Canonical and 14 more 85 Mac Os X, Eos, Ubuntu Linux and 82 more 2024-07-24 10.0 HIGH 9.8 CRITICAL
GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka "ShellShock." NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix.
CVE-2017-18017 9 Arista, Canonical, Debian and 6 more 29 Eos, Ubuntu Linux, Debian Linux and 26 more 2024-04-24 10.0 HIGH 9.8 CRITICAL
The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action.
CVE-2023-24548 1 Arista 44 7280cr3-32d4, 7280cr3-32p4, 7280cr3-36s and 41 more 2024-02-28 N/A 6.5 MEDIUM
On affected platforms running Arista EOS with VXLAN configured, malformed or truncated packets received over a VXLAN tunnel and forwarded in hardware can cause egress ports to be unable to forward packets. The device will continue to be susceptible to the issue until remediation is in place.
CVE-2023-3646 1 Arista 47 7280cr3-32d4, 7280cr3-32p4, 7280cr3-36s and 44 more 2024-02-28 N/A 7.5 HIGH
On affected platforms running Arista EOS with mirroring to multiple destinations configured, an internal system error may trigger a kernel panic and cause system reload.
CVE-2023-24511 1 Arista 111 7010t, 7010t-48, 7010tx-48 and 108 more 2024-02-28 N/A 7.5 HIGH
On affected platforms running Arista EOS with SNMP configured, a specially crafted packet can cause a memory leak in the snmpd process. This may result in the snmpd processing being terminated (causing SNMP requests to time out until snmpd is automatically restarted) and potential memory resource exhaustion for other processes on the switch. The vulnerability does not have any confidentiality or integrity impacts to the system.
CVE-2023-24512 1 Arista 110 32qd, 48ehs, 48lbas and 107 more 2024-02-28 N/A 6.5 MEDIUM
On affected platforms running Arista EOS, an authorized attacker with permissions to perform gNMI requests could craft a request allowing it to update arbitrary configurations in the switch. This situation occurs only when the Streaming Telemetry Agent (referred to as the TerminAttr agent) is enabled and gNMI access is configured on the agent. Note: This gNMI over the Streaming Telemetry Agent scenario is mostly commonly used when streaming to a 3rd party system and is not used by default when streaming to CloudVision
CVE-2023-24509 1 Arista 21 704x3, 7304x, 7304x3 and 18 more 2024-02-28 N/A 7.8 HIGH
On affected modular platforms running Arista EOS equipped with both redundant supervisor modules and having the redundancy protocol configured with RPR or SSO, an existing unprivileged user can login to the standby supervisor as a root user, leading to a privilege escalation. Valid user credentials are required in order to exploit this vulnerability.
CVE-2023-24510 1 Arista 97 7010t, 7010t-48, 7010tx-48 and 94 more 2024-02-28 N/A 7.5 HIGH
On the affected platforms running EOS, a malformed DHCP packet might cause the DHCP relay agent to restart.
CVE-2021-28510 1 Arista 77 7020r, 7050cx3-32s, 7050cx3m-32s and 74 more 2024-02-28 N/A 7.5 HIGH
For certain systems running EOS, a Precision Time Protocol (PTP) packet of a management/signaling message with an invalid Type-Length-Value (TLV) causes the PTP agent to restart. Repeated restarts of the service will make the service unavailable.
CVE-2021-28511 1 Arista 16 7050cx3-32s, 7050cx3m-32s, 7050sx3-48c8 and 13 more 2024-02-28 N/A 6.5 MEDIUM
This advisory documents the impact of an internally found vulnerability in Arista EOS for security ACL bypass. The impact of this vulnerability is that the security ACL drop rule might be bypassed if a NAT ACL rule filter with permit action matches the packet flow. This could allow a host with an IP address in a range that matches the range allowed by a NAT ACL and a range denied by a Security ACL to be forwarded incorrectly as it should have been denied by the Security ACL. This can enable an ACL bypass.
CVE-2021-28504 1 Arista 18 Ccs-710p-12, Ccs-710p-16p, Ccs-720xp-24y6 and 15 more 2024-02-28 4.3 MEDIUM 7.5 HIGH
On Arista Strata family products which have “TCAM profile” feature enabled when Port IPv4 access-list has a rule which matches on “vxlan” as protocol then that rule and subsequent rules ( rules declared after it in ACL ) do not match on IP protocol field as expected.
CVE-2021-28505 1 Arista 18 Ccs-710p-12, Ccs-710p-16p, Ccs-720xp-24y6 and 15 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
On affected Arista EOS platforms, if a VXLAN match rule exists in an IPv4 access-list that is applied to the ingress of an L2 or an L3 port/SVI, the VXLAN rule and subsequent ACL rules in that access list will ignore the specified IP protocol.
CVE-2021-28508 1 Arista 45 7050cx3-32s, 7050cx3m-32s, 7050sx3-48c8 and 42 more 2024-02-28 3.6 LOW 6.1 MEDIUM
This advisory documents the impact of an internally found vulnerability in Arista EOS state streaming telemetry agent TerminAttr and OpenConfig transport protocols. The impact of this vulnerability is that, in certain conditions, TerminAttr might leak IPsec sensitive data in clear text in CVP to other authorized users, which could cause IPsec traffic to be decrypted or modified by other authorized users on the device.
CVE-2021-28509 1 Arista 45 7050cx3-32s, 7050cx3m-32s, 7050sx3-48c8 and 42 more 2024-02-28 3.6 LOW 6.1 MEDIUM
This advisory documents the impact of an internally found vulnerability in Arista EOS state streaming telemetry agent TerminAttr and OpenConfig transport protocols. The impact of this vulnerability is that, in certain conditions, TerminAttr might leak MACsec sensitive data in clear text in CVP to other authorized users, which could cause MACsec traffic to be decrypted or modified by other authorized users on the device.
CVE-2021-28500 1 Arista 1 Eos 2024-02-28 6.9 MEDIUM 7.8 HIGH
An issue has recently been discovered in Arista EOS where the incorrect use of EOS's AAA API’s by the OpenConfig and TerminAttr agents could result in unrestricted access to the device for local users with nopassword configuration.
CVE-2021-28506 1 Arista 1 Eos 2024-02-28 9.4 HIGH 9.1 CRITICAL
An issue has recently been discovered in Arista EOS where certain gNOI APIs incorrectly skip authorization and authentication which could potentially allow a factory reset of the device.
CVE-2021-28496 1 Arista 1 Eos 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
On systems running Arista EOS and CloudEOS with the affected release version, when using shared secret profiles the password configured for use by BiDirectional Forwarding Detection (BFD) will be leaked when displaying output over eAPI or other JSON outputs to other authenticated users on the device. The affected EOS Versions are: all releases in 4.22.x train, 4.23.9 and below releases in the 4.23.x train, 4.24.7 and below releases in the 4.24.x train, 4.25.4 and below releases in the 4.25.x train, 4.26.1 and below releases in the 4.26.x train
CVE-2021-28507 1 Arista 1 Eos 2024-02-28 4.9 MEDIUM 7.1 HIGH
An issue has recently been discovered in Arista EOS where, under certain conditions, the service ACL configured for OpenConfig gNOI and OpenConfig RESTCONF might be bypassed, which results in the denied requests being forwarded to the agent.
CVE-2021-28503 1 Arista 1 Eos 2024-02-28 6.8 MEDIUM 9.8 CRITICAL
The impact of this vulnerability is that Arista's EOS eAPI may skip re-evaluating user credentials when certificate based authentication is used, which allows remote attackers to access the device via eAPI.