All the vulnerabilites related to Arista Networks - Arista EOS
cve-2021-28503
Vulnerability from cvelistv5
Published
2022-02-04 22:29
Modified
2024-09-16 23:06
Summary
The impact of this vulnerability is that Arista's EOS eAPI may skip re-evaluating user credentials when certificate based authentication is used, which allows remote attackers to access the device via eAPI.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T21:47:32.819Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13605-security-advisory-0072"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Arista EOS",
          "vendor": "Arista Networks",
          "versions": [
            {
              "lessThan": "EOS-4.23.10",
              "status": "affected",
              "version": "EOS-4.23",
              "versionType": "custom"
            },
            {
              "lessThan": "EOS-4.24.8",
              "status": "affected",
              "version": "EOS-4.24",
              "versionType": "custom"
            },
            {
              "lessThan": "EOS-4.25.6",
              "status": "affected",
              "version": "EOS-4.25",
              "versionType": "custom"
            },
            {
              "lessThan": "EOS-4.26.3",
              "status": "affected",
              "version": "EOS-4.26",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-02-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The impact of this vulnerability is that Arista\u0027s EOS eAPI may skip re-evaluating user credentials when certificate based authentication is used, which allows remote attackers to access the device via eAPI."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-305",
              "description": "CWE-305 Authentication Bypass by Primary Weakness",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-02-04T22:29:27",
        "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
        "shortName": "Arista"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13605-security-advisory-0072"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience.\n\nThe vulnerability is fixed in the following EOS versions:\n   4.26.3 and later releases in the 4.26.x train\n   4.25.6 and later releases in the 4.25.x train\n   4.24.8 and later releases in the 4.24.x train\n   4.23.10 and later releases in the 4.24.x train"
        }
      ],
      "source": {
        "advisory": "Security Advisory 0072",
        "defect": [
          "BUG606686"
        ],
        "discovery": "INTERNAL"
      },
      "title": "In Arista\u0027s EOS software affected releases, eAPI might skip re-evaluating user credentials when certificate based authentication is used, which allows remote attackers to access the device via eAPI.",
      "workarounds": [
        {
          "lang": "en",
          "value": "Disallowing user certificate authentication via eAPI can be used to mitigate the vulnerability.\n\nswitch(config)#management security\nswitch(config-mgmt-security)#ssl profile profileEAPI\nswitch(config-mgmt-sec-ssl-profile-profileEAPI)#no trust certificate user.cert\nswitch(config-mgmt-sec-ssl-profile-profileEAPI)#exit"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@arista.com",
          "DATE_PUBLIC": "2022-02-02T17:00:00.000Z",
          "ID": "CVE-2021-28503",
          "STATE": "PUBLIC",
          "TITLE": "In Arista\u0027s EOS software affected releases, eAPI might skip re-evaluating user credentials when certificate based authentication is used, which allows remote attackers to access the device via eAPI."
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Arista EOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "EOS-4.23",
                            "version_value": "EOS-4.23.10"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "EOS-4.24",
                            "version_value": "EOS-4.24.8"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "EOS-4.25",
                            "version_value": "EOS-4.25.6"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "EOS-4.26",
                            "version_value": "EOS-4.26.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Arista Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The impact of this vulnerability is that Arista\u0027s EOS eAPI may skip re-evaluating user credentials when certificate based authentication is used, which allows remote attackers to access the device via eAPI."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-305 Authentication Bypass by Primary Weakness"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/13605-security-advisory-0072",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13605-security-advisory-0072"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience.\n\nThe vulnerability is fixed in the following EOS versions:\n   4.26.3 and later releases in the 4.26.x train\n   4.25.6 and later releases in the 4.25.x train\n   4.24.8 and later releases in the 4.24.x train\n   4.23.10 and later releases in the 4.24.x train"
          }
        ],
        "source": {
          "advisory": "Security Advisory 0072",
          "defect": [
            "BUG606686"
          ],
          "discovery": "INTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "Disallowing user certificate authentication via eAPI can be used to mitigate the vulnerability.\n\nswitch(config)#management security\nswitch(config-mgmt-security)#ssl profile profileEAPI\nswitch(config-mgmt-sec-ssl-profile-profileEAPI)#no trust certificate user.cert\nswitch(config-mgmt-sec-ssl-profile-profileEAPI)#exit"
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
    "assignerShortName": "Arista",
    "cveId": "CVE-2021-28503",
    "datePublished": "2022-02-04T22:29:27.998573Z",
    "dateReserved": "2021-03-16T00:00:00",
    "dateUpdated": "2024-09-16T23:06:02.607Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-24510
Vulnerability from cvelistv5
Published
2023-06-05 00:00
Modified
2025-01-08 17:46
Summary
On the affected platforms running EOS, a malformed DHCP packet might cause the DHCP relay agent to restart.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T10:56:04.426Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/17445-security-advisory-0087"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-24510",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-08T17:46:21.374238Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-08T17:46:55.549Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Arista EOS",
          "vendor": "Arista Networks",
          "versions": [
            {
              "lessThanOrEqual": "4.25.10M",
              "status": "affected",
              "version": "4.25.0F",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.26.9M",
              "status": "affected",
              "version": "4.26.0F",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.27.9M",
              "status": "affected",
              "version": "4.27.0F",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.28.6.1M",
              "status": "affected",
              "version": "4.28.0F",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.29.1F",
              "status": "affected",
              "version": "4.29.0F",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "In order to be vulnerable to CVE-2023-24510, the following condition must be met:\nAt least two \u201cip helper-address\u201d commands for the DHCP server are configured on the same interface.\n   \u2013   Scenario One: One command uses \u201csource-interface\u201d, with or without being in a VRF. The second command does not use a source-interface and does not use a VRF.\n   \u2013   Scenario Two: One command is run inside of a VRF. The second command does not use a source-interface and does not use a VRF."
        }
      ],
      "datePublic": "2023-05-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "On the affected platforms running EOS, a malformed DHCP packet might cause the DHCP relay agent to restart."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-755",
              "description": "CWE-755 Improper Handling of Exceptional Conditions",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-05T00:00:00",
        "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
        "shortName": "Arista"
      },
      "references": [
        {
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/17445-security-advisory-0087"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "CVE-2023-24510 has been fixed in the following releases:\n   - 4.29.2F and later releases in the 4.29.x train\n   - 4.28.7M and later releases in the 4.28.x train\n   - 4.27.10M and later releases in the 4.27.x train\n   - 4.26.10M and later releases in the 4.26.x train"
        }
      ],
      "source": {
        "advisory": "Security Advisory 0087",
        "defect": [
          "BUG753188"
        ],
        "discovery": "INTERNAL"
      },
      "title": "On the affected platforms running EOS, a malformed DHCP packet might cause the DHCP relay agent to restart.",
      "workarounds": [
        {
          "lang": "en",
          "value": "The hotfix https://www.arista.com/support/advisories-notices/sa-download?sa=87-SecurityAdvisory87_Hotfix.swix can be used to remediate CVE-2023-24510. The hotfix only applies to the releases listed below and no other releases:\n   - 4.29.1F and below releases in the 4.29.x train\n   - 4.28.6.1M and below releases in the 4.28.x train\n   - 4.27.9M and below releases in the 4.27.x train\n   - 4.26.9M and below releases in the 4.26.x train\n   - 4.25.10M and below releases in the 4.25.x train"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
    "assignerShortName": "Arista",
    "cveId": "CVE-2023-24510",
    "datePublished": "2023-06-05T00:00:00",
    "dateReserved": "2023-01-24T00:00:00",
    "dateUpdated": "2025-01-08T17:46:55.549Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-28509
Vulnerability from cvelistv5
Published
2022-05-26 19:50
Modified
2024-09-16 20:32
Summary
This advisory documents the impact of an internally found vulnerability in Arista EOS state streaming telemetry agent TerminAttr and OpenConfig transport protocols. The impact of this vulnerability is that, in certain conditions, TerminAttr might leak MACsec sensitive data in clear text in CVP to other authorized users, which could cause MACsec traffic to be decrypted or modified by other authorized users on the device.
Impacted products
Vendor Product Version
Arista Networks Arista TerminAttr Version: v1.10   <
Version: v1.16   <
Version: v1.19   <
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T21:47:32.596Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15484-security-advisory-0077"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Arista EOS",
          "vendor": "Arista Networks",
          "versions": [
            {
              "lessThanOrEqual": "4.23.11",
              "status": "affected",
              "version": "4.23",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.24.9",
              "status": "affected",
              "version": "4.24",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.25.7",
              "status": "affected",
              "version": "4.25",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.26.5",
              "status": "affected",
              "version": "4.26",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.27.3",
              "status": "affected",
              "version": "4.27",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Arista TerminAttr",
          "vendor": "Arista Networks",
          "versions": [
            {
              "lessThanOrEqual": "v1.10.10",
              "status": "affected",
              "version": "v1.10",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "v1.16.7",
              "status": "affected",
              "version": "v1.16",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "v1.19.1",
              "status": "affected",
              "version": "v1.19",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-05-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "This advisory documents the impact of an internally found vulnerability in Arista EOS state streaming telemetry agent TerminAttr and OpenConfig transport protocols. The impact of this vulnerability is that, in certain conditions, TerminAttr might leak MACsec sensitive data in clear text in CVP to other authorized users, which could cause MACsec traffic to be decrypted or modified by other authorized users on the device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-255",
              "description": "CWE-255 Credentials Management",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-05-26T19:50:36",
        "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
        "shortName": "Arista"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15484-security-advisory-0077"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience.\n\nThe vulnerability is fixed in the following versions:\n\nEOS versions:\n   4.24.10 and later release in the 4.24.x train\n   4.25.8 and later releases in the 4.25.x train\n   4.26.6 and later releases in the 4.26.x train\n   4.27.4 and later releases in the 4.27.x train\nTerminAttr versions:\n   TerminAttr v1.10.11 and later releases in the v1.10.x train\n   TerminAttr v1.16.8 and later releases in the v1.16.x train\n   TerminAttr v1.19.2 and later releases"
        }
      ],
      "source": {
        "advisory": "Security Advisory 0077",
        "defect": [
          "CVE-2021-28509"
        ],
        "discovery": "INTERNAL"
      },
      "title": "TerminAttr streams MACsec sensitive data in clear text to other authorized users in CVP",
      "workarounds": [
        {
          "lang": "en",
          "value": "On the affected versions, the vulnerabilities can be mitigated by disabling TerminAttr agent."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@arista.com",
          "DATE_PUBLIC": "2022-05-25T16:10:00.000Z",
          "ID": "CVE-2021-28509",
          "STATE": "PUBLIC",
          "TITLE": "TerminAttr streams MACsec sensitive data in clear text to other authorized users in CVP"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Arista EOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.23",
                            "version_value": "4.23.11"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.24",
                            "version_value": "4.24.9"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.25",
                            "version_value": "4.25.7"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.26",
                            "version_value": "4.26.5"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.27",
                            "version_value": "4.27.3"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Arista TerminAttr",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "v1.10",
                            "version_value": "v1.10.10"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "v1.16",
                            "version_value": "v1.16.7"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "v1.19",
                            "version_value": "v1.19.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Arista Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "This advisory documents the impact of an internally found vulnerability in Arista EOS state streaming telemetry agent TerminAttr and OpenConfig transport protocols. The impact of this vulnerability is that, in certain conditions, TerminAttr might leak MACsec sensitive data in clear text in CVP to other authorized users, which could cause MACsec traffic to be decrypted or modified by other authorized users on the device."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-255 Credentials Management"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/15484-security-advisory-0077",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15484-security-advisory-0077"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience.\n\nThe vulnerability is fixed in the following versions:\n\nEOS versions:\n   4.24.10 and later release in the 4.24.x train\n   4.25.8 and later releases in the 4.25.x train\n   4.26.6 and later releases in the 4.26.x train\n   4.27.4 and later releases in the 4.27.x train\nTerminAttr versions:\n   TerminAttr v1.10.11 and later releases in the v1.10.x train\n   TerminAttr v1.16.8 and later releases in the v1.16.x train\n   TerminAttr v1.19.2 and later releases"
          }
        ],
        "source": {
          "advisory": "Security Advisory 0077",
          "defect": [
            "CVE-2021-28509"
          ],
          "discovery": "INTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "On the affected versions, the vulnerabilities can be mitigated by disabling TerminAttr agent."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
    "assignerShortName": "Arista",
    "cveId": "CVE-2021-28509",
    "datePublished": "2022-05-26T19:50:36.432905Z",
    "dateReserved": "2021-03-16T00:00:00",
    "dateUpdated": "2024-09-16T20:32:30.399Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-28500
Vulnerability from cvelistv5
Published
2022-01-14 19:11
Modified
2024-09-16 18:44
Severity ?
Summary
An issue has recently been discovered in Arista EOS where the incorrect use of EOS's AAA API’s by the OpenConfig and TerminAttr agents could result in unrestricted access to the device for local users with nopassword configuration.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T21:47:32.614Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13449-security-advisory-0071"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Arista EOS",
          "vendor": "Arista Networks",
          "versions": [
            {
              "lessThanOrEqual": "4.26.0",
              "status": "affected",
              "version": "4.26.1F",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.25.0",
              "status": "affected",
              "version": "4.25.4.M",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.24.6.0",
              "status": "affected",
              "version": "4.24.6M",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.23.0",
              "status": "affected",
              "version": "4.23.8M",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.22.0",
              "status": "affected",
              "version": "4.22.11M",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.21.0",
              "status": "affected",
              "version": "4.21.14M",
              "versionType": "custom"
            },
            {
              "lessThan": "0",
              "status": "affected",
              "version": "4.20",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-01-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An issue has recently been discovered in Arista EOS where the incorrect use of EOS\u0027s AAA API\u2019s by the OpenConfig and TerminAttr agents could result in unrestricted access to the device for local users with nopassword configuration."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-285",
              "description": "CWE-285 Improper Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-01-14T19:11:36",
        "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
        "shortName": "Arista"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13449-security-advisory-0071"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience. Artista recommends customers move to the latest version of each release that contains all the fixes listed below. \nCVE-2021-28500 has been fixed in the following releases:\n4.26.2F and later releases in the 4.26.x train\n4.25.5M and later releases in the 4.25.x train\n4.25.4.1M and later releases in the 4.25.4.x train\n4.24.7M and later releases in the 4.24.x train\n4.23.9M and later releases in the 4.23.x train\n4.22.12M and later releases in the 4.22.x train\n4.21.15M and later releases in the 4.21.x train"
        }
      ],
      "source": {
        "advisory": "71",
        "defect": [
          "BUG",
          "601875"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "An issue has recently been discovered in Arista EOS where the incorrect use of EOS\u0027s AAA API\u2019s by the OpenConfig and TerminAttr agents could result in unrestricted access to the device for local users with nopassword configuration.",
      "workarounds": [
        {
          "lang": "en",
          "value": "For local users whose authentication is with nopassword, enforce a password or remove the user. Ensure that the following configuration does not exist where a local user is configured with nopassword."
        },
        {
          "lang": "en",
          "value": "To mitigate CVE-2021-28500 with the continued use of the affected agents, a hotfix employing a proxy service can be deployed. The proxy is configured behind the gNMI/gNOI or RESTCONF server. The hotfix can be downloaded at https://www.arista.com/en/support/advisories-notices/sa-download/?sa=71-SecurityAdvisory0071Hotfix.i386.swix for 32 bit systems and https://www.arista.com/en/support/advisories-notices/sa-download/?sa=71-SecurityAdvisory0071Hotfix.x86_64.swix for 64 bit systems."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@arista.com",
          "DATE_PUBLIC": "2022-01-11T22:22:00.000Z",
          "ID": "CVE-2021-28500",
          "STATE": "PUBLIC",
          "TITLE": "An issue has recently been discovered in Arista EOS where the incorrect use of EOS\u0027s AAA API\u2019s by the OpenConfig and TerminAttr agents could result in unrestricted access to the device for local users with nopassword configuration."
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Arista EOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.26.1F",
                            "version_value": "4.26.0"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.25.4.M",
                            "version_value": "4.25.0"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.24.6M",
                            "version_value": "4.24.6.0"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.23.8M",
                            "version_value": "4.23.0"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.22.11M",
                            "version_value": "4.22.0"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.21.14M",
                            "version_value": "4.21.0"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "4.20",
                            "version_value": "0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Arista Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An issue has recently been discovered in Arista EOS where the incorrect use of EOS\u0027s AAA API\u2019s by the OpenConfig and TerminAttr agents could result in unrestricted access to the device for local users with nopassword configuration."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-285 Improper Authorization"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/13449-security-advisory-0071",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13449-security-advisory-0071"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience. Artista recommends customers move to the latest version of each release that contains all the fixes listed below. \nCVE-2021-28500 has been fixed in the following releases:\n4.26.2F and later releases in the 4.26.x train\n4.25.5M and later releases in the 4.25.x train\n4.25.4.1M and later releases in the 4.25.4.x train\n4.24.7M and later releases in the 4.24.x train\n4.23.9M and later releases in the 4.23.x train\n4.22.12M and later releases in the 4.22.x train\n4.21.15M and later releases in the 4.21.x train"
          }
        ],
        "source": {
          "advisory": "71",
          "defect": [
            "BUG",
            "601875"
          ],
          "discovery": "EXTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "For local users whose authentication is with nopassword, enforce a password or remove the user. Ensure that the following configuration does not exist where a local user is configured with nopassword."
          },
          {
            "lang": "en",
            "value": "To mitigate CVE-2021-28500 with the continued use of the affected agents, a hotfix employing a proxy service can be deployed. The proxy is configured behind the gNMI/gNOI or RESTCONF server. The hotfix can be downloaded at https://www.arista.com/en/support/advisories-notices/sa-download/?sa=71-SecurityAdvisory0071Hotfix.i386.swix for 32 bit systems and https://www.arista.com/en/support/advisories-notices/sa-download/?sa=71-SecurityAdvisory0071Hotfix.x86_64.swix for 64 bit systems."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
    "assignerShortName": "Arista",
    "cveId": "CVE-2021-28500",
    "datePublished": "2022-01-14T19:11:36.486990Z",
    "dateReserved": "2021-03-16T00:00:00",
    "dateUpdated": "2024-09-16T18:44:53.535Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-28496
Vulnerability from cvelistv5
Published
2021-10-21 16:41
Modified
2024-09-16 17:39
Summary
On systems running Arista EOS and CloudEOS with the affected release version, when using shared secret profiles the password configured for use by BiDirectional Forwarding Detection (BFD) will be leaked when displaying output over eAPI or other JSON outputs to other authenticated users on the device. The affected EOS Versions are: all releases in 4.22.x train, 4.23.9 and below releases in the 4.23.x train, 4.24.7 and below releases in the 4.24.x train, 4.25.4 and below releases in the 4.25.x train, 4.26.1 and below releases in the 4.26.x train
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T21:47:32.613Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13243-security-advisory-0069"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Arista EOS",
          "vendor": "Arista Networks",
          "versions": [
            {
              "lessThanOrEqual": "EOS-4.22.12",
              "status": "affected",
              "version": "EOS-4.22",
              "versionType": "custom"
            },
            {
              "lessThan": "EOS-4.23.10",
              "status": "affected",
              "version": "EOS-4.23",
              "versionType": "custom"
            },
            {
              "lessThan": "EOS-4.24.8",
              "status": "affected",
              "version": "EOS-4.24",
              "versionType": "custom"
            },
            {
              "lessThan": "EOS-4.25.5",
              "status": "affected",
              "version": "EOS-4.25",
              "versionType": "custom"
            },
            {
              "lessThan": "EOS-4.26.2",
              "status": "affected",
              "version": "EOS-4.26",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2021-10-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "On systems running Arista EOS and CloudEOS with the affected release version, when using shared secret profiles the password configured for use by BiDirectional Forwarding Detection (BFD) will be leaked when displaying output over eAPI or other JSON outputs to other authenticated users on the device. The affected EOS Versions are: all releases in 4.22.x train, 4.23.9 and below releases in the 4.23.x train, 4.24.7 and below releases in the 4.24.x train, 4.25.4 and below releases in the 4.25.x train, 4.26.1 and below releases in the 4.26.x train"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-311",
              "description": "CWE-311 Missing Encryption of Sensitive Data",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-10-21T16:41:47",
        "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
        "shortName": "Arista"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13243-security-advisory-0069"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience.\nThe vulnerability is fixed in the following EOS versions:\n   4.23.10 and later releases\n   4.24.8 and later releases\n   4.25.5 and later releases\n   4.26.2 and later releases"
        },
        {
          "lang": "en",
          "value": "For an immediate remediation until EOS can be upgraded, a hotfix SWIX is available to be installed as EOS extension to fix the issue.\n\nRelease versions: 4.22.0 - 4.25.0\n   URL: https://www.arista.com/assets/data/SecurityAdvisories/SA69/SecurityAdvisory0069Hotfix-4.22-4.25.0.swix\n   SWIX hash: (SHA512)36fc77d7ff5de2aacfff822bac4e054137a5ebf7d54f283cd4d4be05f15a2c1e448245080e0be11122831bb672d1d777724a8bcbbf029e32a3611d6002e2cf10\n\nRelease versions: 4.25.1 - 4.26.1\n   URL: https://www.arista.com/assets/data/SecurityAdvisories/SA69/SecurityAdvisory0069Hotfix-4.25.1-4.26.1.swix\n   SWIX hash: (SHA512)c8d5a8ab801c7e45dbc0f062f738f3af72084b451a7734c5607a884d648d88b37d7a8451d09dd0a051728199f4b6b0c0bef76b5c3862a668298410cbce55e085"
        }
      ],
      "source": {
        "discovery": "INTERNAL"
      },
      "title": "In Arista\u0027s EOS software affected releases, the shared secret profiles sensitive configuration might be leaked when displaying output over eAPI or other JSON outputs to authenticated users on the device.",
      "workarounds": [
        {
          "lang": "en",
          "value": "The restriction of access to the related CLI show command of specified role type can be used as an immediate mitigation. \nThe detailed instructions of role-based authorization can be found at https://www.arista.com/um-eos/eos-user-security#xx1347683."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@arista.com",
          "DATE_PUBLIC": "2021-10-19T16:00:00.000Z",
          "ID": "CVE-2021-28496",
          "STATE": "PUBLIC",
          "TITLE": "In Arista\u0027s EOS software affected releases, the shared secret profiles sensitive configuration might be leaked when displaying output over eAPI or other JSON outputs to authenticated users on the device."
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Arista EOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "EOS-4.22",
                            "version_value": "EOS-4.22.12"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "EOS-4.23",
                            "version_value": "EOS-4.23.10"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "EOS-4.24",
                            "version_value": "EOS-4.24.8"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "EOS-4.25",
                            "version_value": "EOS-4.25.5"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "EOS-4.26",
                            "version_value": "EOS-4.26.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Arista Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "On systems running Arista EOS and CloudEOS with the affected release version, when using shared secret profiles the password configured for use by BiDirectional Forwarding Detection (BFD) will be leaked when displaying output over eAPI or other JSON outputs to other authenticated users on the device. The affected EOS Versions are: all releases in 4.22.x train, 4.23.9 and below releases in the 4.23.x train, 4.24.7 and below releases in the 4.24.x train, 4.25.4 and below releases in the 4.25.x train, 4.26.1 and below releases in the 4.26.x train"
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-311 Missing Encryption of Sensitive Data"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/13243-security-advisory-0069",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13243-security-advisory-0069"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience.\nThe vulnerability is fixed in the following EOS versions:\n   4.23.10 and later releases\n   4.24.8 and later releases\n   4.25.5 and later releases\n   4.26.2 and later releases"
          },
          {
            "lang": "en",
            "value": "For an immediate remediation until EOS can be upgraded, a hotfix SWIX is available to be installed as EOS extension to fix the issue.\n\nRelease versions: 4.22.0 - 4.25.0\n   URL: https://www.arista.com/assets/data/SecurityAdvisories/SA69/SecurityAdvisory0069Hotfix-4.22-4.25.0.swix\n   SWIX hash: (SHA512)36fc77d7ff5de2aacfff822bac4e054137a5ebf7d54f283cd4d4be05f15a2c1e448245080e0be11122831bb672d1d777724a8bcbbf029e32a3611d6002e2cf10\n\nRelease versions: 4.25.1 - 4.26.1\n   URL: https://www.arista.com/assets/data/SecurityAdvisories/SA69/SecurityAdvisory0069Hotfix-4.25.1-4.26.1.swix\n   SWIX hash: (SHA512)c8d5a8ab801c7e45dbc0f062f738f3af72084b451a7734c5607a884d648d88b37d7a8451d09dd0a051728199f4b6b0c0bef76b5c3862a668298410cbce55e085"
          }
        ],
        "source": {
          "discovery": "INTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "The restriction of access to the related CLI show command of specified role type can be used as an immediate mitigation. \nThe detailed instructions of role-based authorization can be found at https://www.arista.com/um-eos/eos-user-security#xx1347683."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
    "assignerShortName": "Arista",
    "cveId": "CVE-2021-28496",
    "datePublished": "2021-10-21T16:41:47.224918Z",
    "dateReserved": "2021-03-16T00:00:00",
    "dateUpdated": "2024-09-16T17:39:06.302Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-24509
Vulnerability from cvelistv5
Published
2023-04-13 00:00
Modified
2024-08-02 10:56
Severity ?
Summary
On affected modular platforms running Arista EOS equipped with both redundant supervisor modules and having the redundancy protocol configured with RPR or SSO, an existing unprivileged user can login to the standby supervisor as a root user, leading to a privilege escalation. Valid user credentials are required in order to exploit this vulnerability.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T10:56:04.282Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/16985-security-advisory-0082"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Arista EOS",
          "vendor": "Arista Networks",
          "versions": [
            {
              "status": "affected",
              "version": "4.23.0 4.23.13M"
            },
            {
              "lessThanOrEqual": "4.28.3M",
              "status": "affected",
              "version": "4.28.0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.27.6M",
              "status": "affected",
              "version": "4.27.0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.26.8M",
              "status": "affected",
              "version": "4.286.0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.25.9M",
              "status": "affected",
              "version": "4.25.0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.24.10M",
              "status": "affected",
              "version": "4.24.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "In order to be vulnerable to CVE-2023-24509, the following conditions must be met:\n\nTwo supervisor modules must both be inserted and active. To determine the status of the supervisor modules,\n\nswitch#show module \nModule  Ports Card Type                Model            Serial No.\n------- ----- ------------------------ ---------------- -----------\n1       3     DCS-7500-SUP2 Supervisor DCS-7500-SUP2    SSJ17133450\n2       2     Standby supervisor       DCS-7500-SUP2    SSJ17133441\n \nModule  Status  Uptime  Power off reason\n------- ------- ------- ----------------\n1       Active  0:24:58 N/A\n2       Standby 0:24:58 N/A\nSupervisor redundancy protocol must be configured with RPR(Route Processor Redundancy) or SSO (Stateful Switchover) on the switch. To determine the state and the current redundancy protocol of both supervisors on the switch,\n\nswitch#show redundancy status\n  my state = ACTIVE\npeer state = STANDBY WARM\n      Unit = Primary\n   Unit ID = 1\n   \nRedundancy Protocol (Operational) = Route Processor Redundancy\nRedundancy Protocol (Configured) = Route Processor Redundancy\nCommunications = Up\nReady for switchover\n   \n  Last switchover time = 7:23:56 ago\nLast switchover reason = Supervisor has control of the active supervisor lock"
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Arista would like to acknowledge and thank Marc-Andr\u00e9 Labont\u00e9, Senior Information Security Analyst at Desjardins for responsibly reporting CVE-2023-24509."
        }
      ],
      "datePublic": "2023-02-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "On affected modular platforms running Arista EOS equipped with both redundant supervisor modules and having the redundancy protocol configured with RPR or SSO, an existing unprivileged user can login to the standby supervisor as a root user, leading to a privilege escalation. Valid user credentials are required in order to exploit this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 9.3,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-269",
              "description": "CWE-269 Improper Privilege Management",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-13T00:00:00",
        "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
        "shortName": "Arista"
      },
      "references": [
        {
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/16985-security-advisory-0082"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience. Arista recommends customers move to the latest version of each release that contains all the fixes listed below.\n\nCVE-2023-24509 has been fixed in the following releases:\n\n4.28.4M and later releases in the 4.28.x train\n4.27.7M and later releases in the 4.27.x train\n4.26.9M and later releases in the 4.26.x train\n4.25.10M and later releases in the 4.25.x train\n4.24.11M and later releases in the 4.24.x train"
        },
        {
          "lang": "en",
          "value": "The following hotfix can be applied to remediate CVE-2023-24509. The hotfix only applies to the releases listed below and no other releases. All other versions require upgrading to a release containing the fix (as listed above).: \n\n4.28.3M and below releases in the 4.28.x train\n4.27.6M and below releases in the 4.27.x train\n4.26.8M and below releases in the 4.26.x train\n4.25.9M and below releases in the 4.25.x train\n4.24.10M\n4.23.13M\nNote: Installing/uninstalling the SWIX will cause ConfigAgent to restart and disconnect existing CLI sessions.\n\nVersion: 1.0\n\nURL: SecurityAdvisory82_CVE-2023-24509_Hotfix.swix\n\nSWIX hash:\n\n(SHA-512)7833ab99e11cfea1ec28c09aedffd062cfc865a20a843ee6184caff1081e748c8a02590644d0c7b0e377027379cbaadc8b1a70d1c37097bf98c1bedb429dca56"
        }
      ],
      "source": {
        "advisory": "82",
        "defect": [
          "723401"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "On affected modular platforms running Arista EOS equipped with both redundant supervisor modules and having the redundancy protocol configured with RPR or SSO, an existing unprivileged user can login to the standby supervisor as a root user, leading t ...",
      "workarounds": [
        {
          "lang": "en",
          "value": "The workaround is to disable \u201cssh\u201d CLI command in unprivileged mode on the SSH client devices by using command authorization. This can be done with Role-Based Access Control (RBAC).\n\nIf the \u201cssh\u201d CLI command is currently used to connect to a remote host, the destination address can be added to an allowlist with RBAC."
        }
      ],
      "x_ConverterErrors": {
        "TITLE": {
          "error": "TITLE too long. Truncating in v5 record.",
          "message": "Truncated!"
        }
      },
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
    "assignerShortName": "Arista",
    "cveId": "CVE-2023-24509",
    "datePublished": "2023-04-13T00:00:00",
    "dateReserved": "2023-01-24T00:00:00",
    "dateUpdated": "2024-08-02T10:56:04.282Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-28508
Vulnerability from cvelistv5
Published
2022-05-26 19:48
Modified
2024-09-16 19:47
Summary
This advisory documents the impact of an internally found vulnerability in Arista EOS state streaming telemetry agent TerminAttr and OpenConfig transport protocols. The impact of this vulnerability is that, in certain conditions, TerminAttr might leak IPsec sensitive data in clear text in CVP to other authorized users, which could cause IPsec traffic to be decrypted or modified by other authorized users on the device.
Impacted products
Vendor Product Version
Arista Networks Arista TerminAttr Version: v1.10   <
Version: v1.16   <
Version: v1.18   <
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T21:47:32.720Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15484-security-advisory-0077"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Arista EOS",
          "vendor": "Arista Networks",
          "versions": [
            {
              "lessThanOrEqual": "4.23.11",
              "status": "affected",
              "version": "4.23",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.24.9",
              "status": "affected",
              "version": "4.24",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.25.7",
              "status": "affected",
              "version": "4.25",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.26.5",
              "status": "affected",
              "version": "4.26",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.27.3",
              "status": "affected",
              "version": "4.27",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Arista TerminAttr",
          "vendor": "Arista Networks",
          "versions": [
            {
              "lessThanOrEqual": "v1.10.10",
              "status": "affected",
              "version": "v1.10",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "v1.16.7",
              "status": "affected",
              "version": "v1.16",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "v1.18.1",
              "status": "affected",
              "version": "v1.18",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-05-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "This advisory documents the impact of an internally found vulnerability in Arista EOS state streaming telemetry agent TerminAttr and OpenConfig transport protocols. The impact of this vulnerability is that, in certain conditions, TerminAttr might leak IPsec sensitive data in clear text in CVP to other authorized users, which could cause IPsec traffic to be decrypted or modified by other authorized users on the device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-255",
              "description": "CWE-255 Credentials Management",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-05-26T19:48:13",
        "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
        "shortName": "Arista"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15484-security-advisory-0077"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience.\n\nThe vulnerability is fixed in the following versions:\n\nEOS versions:\n   4.24.10 and later release in the 4.24.x train\n   4.25.8 and later releases in the 4.25.x train\n   4.26.6 and later releases in the 4.26.x train\n   4.27.2 and later releases in the 4.27.x train\nTerminAttr versions:\n   TerminAttr v1.10.11 and later releases in the v1.10.x train\n   TerminAttr v1.16.8 and later releases in the v1.16.x train\n   TerminAttr v1.19.0 and later releases"
        }
      ],
      "source": {
        "advisory": "Security Advisory 0077",
        "defect": [
          "CVE-2021-28508"
        ],
        "discovery": "INTERNAL"
      },
      "title": "TerminAttr streams IPsec sensitive data in clear text to other authorized users in CVP",
      "workarounds": [
        {
          "lang": "en",
          "value": "On the affected versions, the vulnerabilities can be mitigated by disabling TerminAttr agent."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@arista.com",
          "DATE_PUBLIC": "2022-05-25T16:10:00.000Z",
          "ID": "CVE-2021-28508",
          "STATE": "PUBLIC",
          "TITLE": "TerminAttr streams IPsec sensitive data in clear text to other authorized users in CVP"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Arista EOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.23",
                            "version_value": "4.23.11"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.24",
                            "version_value": "4.24.9"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.25",
                            "version_value": "4.25.7"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.26",
                            "version_value": "4.26.5"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.27",
                            "version_value": "4.27.3"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Arista TerminAttr",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "v1.10",
                            "version_value": "v1.10.10"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "v1.16",
                            "version_value": "v1.16.7"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "v1.18",
                            "version_value": "v1.18.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Arista Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "This advisory documents the impact of an internally found vulnerability in Arista EOS state streaming telemetry agent TerminAttr and OpenConfig transport protocols. The impact of this vulnerability is that, in certain conditions, TerminAttr might leak IPsec sensitive data in clear text in CVP to other authorized users, which could cause IPsec traffic to be decrypted or modified by other authorized users on the device."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-255 Credentials Management"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/15484-security-advisory-0077",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15484-security-advisory-0077"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience.\n\nThe vulnerability is fixed in the following versions:\n\nEOS versions:\n   4.24.10 and later release in the 4.24.x train\n   4.25.8 and later releases in the 4.25.x train\n   4.26.6 and later releases in the 4.26.x train\n   4.27.2 and later releases in the 4.27.x train\nTerminAttr versions:\n   TerminAttr v1.10.11 and later releases in the v1.10.x train\n   TerminAttr v1.16.8 and later releases in the v1.16.x train\n   TerminAttr v1.19.0 and later releases"
          }
        ],
        "source": {
          "advisory": "Security Advisory 0077",
          "defect": [
            "CVE-2021-28508"
          ],
          "discovery": "INTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "On the affected versions, the vulnerabilities can be mitigated by disabling TerminAttr agent."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
    "assignerShortName": "Arista",
    "cveId": "CVE-2021-28508",
    "datePublished": "2022-05-26T19:48:13.716111Z",
    "dateReserved": "2021-03-16T00:00:00",
    "dateUpdated": "2024-09-16T19:47:13.903Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}