All the vulnerabilites related to arista - mos
cve-2019-17596
Vulnerability from cvelistv5
Published
2019-10-24 21:07
Modified
2024-08-05 01:47
Severity ?
EPSS score ?
Summary
Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process network traffic containing an invalid DSA public key. There are several attack scenarios, such as traffic from a client to a server that verifies client certificates.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:47:13.228Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://groups.google.com/d/msg/golang-announce/lVEm7llp0w0/VbafyRkgCgAJ" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/golang/go/issues/34960" }, { "name": "DSA-4551", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4551" }, { "name": "FEDORA-2019-4593120208", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5VS3HPSE25ZSGS4RSOTADC67YNOHIGVV/" }, { "name": "FEDORA-2019-34e097c66c", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WVOWGM7IQGRO7DS2MCUMYZRQ4TYOZNAS/" }, { "name": "openSUSE-SU-2019:2522", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00043.html" }, { "name": "openSUSE-SU-2019:2521", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00044.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191122-0005/" }, { "name": "RHSA-2020:0101", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0101" }, { "name": "RHSA-2020:0329", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0329" }, { "name": "[debian-lts-announce] 20210313 [SECURITY] [DLA 2591-1] golang-1.7 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html" }, { "name": "[debian-lts-announce] 20210313 [SECURITY] [DLA 2592-1] golang-1.8 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10134-security-advisory-46" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process network traffic containing an invalid DSA public key. There are several attack scenarios, such as traffic from a client to a server that verifies client certificates." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-08T11:16:34", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://groups.google.com/d/msg/golang-announce/lVEm7llp0w0/VbafyRkgCgAJ" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/golang/go/issues/34960" }, { "name": "DSA-4551", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4551" }, { "name": "FEDORA-2019-4593120208", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5VS3HPSE25ZSGS4RSOTADC67YNOHIGVV/" }, { "name": "FEDORA-2019-34e097c66c", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WVOWGM7IQGRO7DS2MCUMYZRQ4TYOZNAS/" }, { "name": "openSUSE-SU-2019:2522", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00043.html" }, { "name": "openSUSE-SU-2019:2521", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00044.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191122-0005/" }, { "name": "RHSA-2020:0101", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0101" }, { "name": "RHSA-2020:0329", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0329" }, { "name": "[debian-lts-announce] 20210313 [SECURITY] [DLA 2591-1] golang-1.7 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html" }, { "name": "[debian-lts-announce] 20210313 [SECURITY] [DLA 2592-1] golang-1.8 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10134-security-advisory-46" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-17596", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process network traffic containing an invalid DSA public key. There are several attack scenarios, such as traffic from a client to a server that verifies client certificates." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/d/msg/golang-announce/lVEm7llp0w0/VbafyRkgCgAJ", "refsource": "CONFIRM", "url": "https://groups.google.com/d/msg/golang-announce/lVEm7llp0w0/VbafyRkgCgAJ" }, { "name": "https://github.com/golang/go/issues/34960", "refsource": "CONFIRM", "url": "https://github.com/golang/go/issues/34960" }, { "name": "DSA-4551", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4551" }, { "name": "FEDORA-2019-4593120208", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5VS3HPSE25ZSGS4RSOTADC67YNOHIGVV/" }, { "name": "FEDORA-2019-34e097c66c", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WVOWGM7IQGRO7DS2MCUMYZRQ4TYOZNAS/" }, { "name": "openSUSE-SU-2019:2522", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00043.html" }, { "name": "openSUSE-SU-2019:2521", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00044.html" }, { "name": "https://security.netapp.com/advisory/ntap-20191122-0005/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191122-0005/" }, { "name": "RHSA-2020:0101", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0101" }, { "name": "RHSA-2020:0329", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0329" }, { "name": "[debian-lts-announce] 20210313 [SECURITY] [DLA 2591-1] golang-1.7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html" }, { "name": "[debian-lts-announce] 20210313 [SECURITY] [DLA 2592-1] golang-1.8 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/10134-security-advisory-46", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10134-security-advisory-46" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-17596", "datePublished": "2019-10-24T21:07:25", "dateReserved": "2019-10-15T00:00:00", "dateUpdated": "2024-08-05T01:47:13.228Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-24547
Vulnerability from cvelistv5
Published
2023-12-05 23:29
Modified
2024-08-02 11:03
Severity ?
EPSS score ?
Summary
On affected platforms running Arista MOS, the configuration of a BGP password will cause the password to be logged in clear text that can be revealed in local logs or remote logging servers by authenticated users, as well as appear in clear text in the device’s running config.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Arista Networks | MOS |
Version: 0.13.0 < |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:03:18.908Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/18644-security-advisory-0090" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "MOS", "vendor": "Arista Networks", "versions": [ { "lessThanOrEqual": "0.39.4", "status": "affected", "version": "0.13.0", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eIn order to be vulnerable to CVE-2023-24547 the following condition must be met:\u003c/p\u003e\u003cp\u003eA BGP password must be configured and be in plain text. An example of this is shown below:\u003c/p\u003e\u003cpre\u003eswitch\u0026gt;show running-config bgp\nrouter bgp 65000\n\u0026nbsp; \u0026nbsp;neighbor 192.0.2.1 remote-as 66000\n\u0026nbsp; \u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 0);\"\u003eneighbor 192.0.2.1 password pA$$w0rd\u003c/span\u003e\n\u003c/pre\u003e\u003cp\u003eIf a BGP password is not configured there is no exposure to this issue.\u003c/p\u003e\u003cbr\u003e" } ], "value": "In order to be vulnerable to CVE-2023-24547 the following condition must be met:\n\nA BGP password must be configured and be in plain text. An example of this is shown below:\n\nswitch\u003eshow running-config bgp\nrouter bgp 65000\n\u00a0 \u00a0neighbor 192.0.2.1 remote-as 66000\n\u00a0 \u00a0neighbor 192.0.2.1 password pA$$w0rd\n\n\nIf a BGP password is not configured there is no exposure to this issue.\n\n\n" } ], "datePublic": "2023-12-05T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cb\u003e\u003cspan style=\"background-color: transparent;\"\u003eOn affected platforms running Arista MOS, the configuration of a BGP password will cause the password to be logged in clear text that can be revealed in local logs or remote logging servers by authenticated users, as well as appear in clear text in the device\u2019s running config. \u003c/span\u003e\u003c/b\u003e\u003cbr\u003e" } ], "value": "On affected platforms running Arista MOS, the configuration of a BGP password will cause the password to be logged in clear text that can be revealed in local logs or remote logging servers by authenticated users, as well as appear in clear text in the device\u2019s running config. \n" } ], "impacts": [ { "capecId": "CAPEC-122", "descriptions": [ { "lang": "en", "value": "CAPEC-122 Privilege Abuse" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "cwe-212", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-05T23:29:01.375Z", "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7", "shortName": "Arista" }, "references": [ { "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/18644-security-advisory-0090" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe recommended resolution is to upgrade to a remediated software version at your earliest convenience. Arista recommends customers move to the latest version of each release that contains all the fixes listed below. For more information about upgrading see the \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://mako.arista.com/dyn/softwareportal/artefact/3688/mos-0.39.1-userguide.pdf\"\u003eMOS User Guide: Updating\u003c/a\u003e\u003c/p\u003e\u003cp\u003eCVE-2023-24547 has been fixed in the following releases:\u003c/p\u003e\u003cul\u003e\u003cli\u003eMOS-0.36.10 and later releases in the MOS-0.36.x train\u003c/li\u003e\u003cli\u003eMOS-0.39.4 and later releases in the MOS-0.39.x train\u003c/li\u003e\u003c/ul\u003e\u003cp\u003eBecause this issue would cause the password to be saved in logs and remote AAA servers it is recommended to also rotate the BGP password, if possible. Upon upgrading to a new release, the BGP password will be obfuscated with the type-7 algorithm as shown below:\u003c/p\u003e\u003cpre\u003eswitch\u0026gt;show running-config bgp\nrouter bgp 65000\n\u0026nbsp; \u0026nbsp;neighbor 192.0.2.1 remote-as 66000\n\u0026nbsp; \u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 0);\"\u003eneighbor 192.0.2.1 password key 7 00143242404C5B140B\u003c/span\u003e\n\u003c/pre\u003e\u003cbr\u003e\u003cbr\u003e" } ], "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience. Arista recommends customers move to the latest version of each release that contains all the fixes listed below. For more information about upgrading see the MOS User Guide: Updating https://mako.arista.com/dyn/softwareportal/artefact/3688/mos-0.39.1-userguide.pdf \n\nCVE-2023-24547 has been fixed in the following releases:\n\n * MOS-0.36.10 and later releases in the MOS-0.36.x train\n * MOS-0.39.4 and later releases in the MOS-0.39.x train\n\n\nBecause this issue would cause the password to be saved in logs and remote AAA servers it is recommended to also rotate the BGP password, if possible. Upon upgrading to a new release, the BGP password will be obfuscated with the type-7 algorithm as shown below:\n\nswitch\u003eshow running-config bgp\nrouter bgp 65000\n\u00a0 \u00a0neighbor 192.0.2.1 remote-as 66000\n\u00a0 \u00a0neighbor 192.0.2.1 password key 7 00143242404C5B140B\n\n\n\n\n" }, { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003ch3\u003eHotfix\u003c/h3\u003e\u003cp\u003eThe following hotfix can be applied to remediate CVE-2023-24547. The hotfix only applies to the releases listed below and no other releases. All other versions require upgrading to a release containing the fix (as listed above):\u003c/p\u003e\u003cul\u003e\u003cli\u003eMOS-0.39.3 and below releases in the MOS-0.39.x train\u003c/li\u003e\u003cli\u003eMOS-0.38.1 and below releases in the MOS-0.38.x train\u003c/li\u003e\u003cli\u003eMOS-0.37.1 and below releases in the MOS-0.37.x train\u003c/li\u003e\u003cli\u003eMOS-0.36.9 and below releases in the MOS-0.36.x train\u003c/li\u003e\u003cli\u003eMOS-0.35.3 and below releases in the MOS-0.35.x train\u003c/li\u003e\u003cli\u003eMOS-0.34.0 in the MOS-0.34.x train\u003c/li\u003e\u003c/ul\u003e\u003cp\u003ePlease note that the only MOS release trains currently under maintenance support are MOS-0.39.x and MOS-0.36.x. The hotfix working for other releases should not be treated as evidence that these releases continue to be supported. For security it is important to ensure supported releases are used.\u003c/p\u003e\u003cpre\u003eVersion: 1.0\nURL: \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://artifacts.metamako.com/artifactory/releases/hotfix/4.0.0/hotfix-cve-2023-24547-4.0.0-1.14.core2_64.rpm\"\u003ehotfix-cve-2023-24547-4.0.0-1.14.core2_64.rpm\u003c/a\u003e\nSWIX hash:(SHA512)\n168b2ee3deb8d4a3151b9c24936ff9d6523557b366ceffc98e57e8bf80638997\n\u003c/pre\u003e\u003cdiv\u003e\u0026nbsp;\u003c/div\u003e\u003cbr\u003e" } ], "value": "HotfixThe following hotfix can be applied to remediate CVE-2023-24547. The hotfix only applies to the releases listed below and no other releases. All other versions require upgrading to a release containing the fix (as listed above):\n\n * MOS-0.39.3 and below releases in the MOS-0.39.x train\n * MOS-0.38.1 and below releases in the MOS-0.38.x train\n * MOS-0.37.1 and below releases in the MOS-0.37.x train\n * MOS-0.36.9 and below releases in the MOS-0.36.x train\n * MOS-0.35.3 and below releases in the MOS-0.35.x train\n * MOS-0.34.0 in the MOS-0.34.x train\n\n\nPlease note that the only MOS release trains currently under maintenance support are MOS-0.39.x and MOS-0.36.x. The hotfix working for other releases should not be treated as evidence that these releases continue to be supported. For security it is important to ensure supported releases are used.\n\nVersion: 1.0\nURL: hotfix-cve-2023-24547-4.0.0-1.14.core2_64.rpm https://artifacts.metamako.com/artifactory/releases/hotfix/4.0.0/hotfix-cve-2023-24547-4.0.0-1.14.core2_64.rpm \nSWIX hash:(SHA512)\n168b2ee3deb8d4a3151b9c24936ff9d6523557b366ceffc98e57e8bf80638997\n\n\n\u00a0\n\n\n" } ], "source": { "advisory": "90", "defect": [ "BUG868319", "BUG873034", "MOS-2222", "MOS-2255." ], "discovery": "INTERNAL" }, "title": "On Arista MOS configuration of a BGP password will cause the password to be logged in clear text.", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eNo mitigation exists.\u003c/span\u003e\u003cbr\u003e" } ], "value": "No mitigation exists.\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7", "assignerShortName": "Arista", "cveId": "CVE-2023-24547", "datePublished": "2023-12-05T23:29:01.375Z", "dateReserved": "2023-01-26T11:37:43.827Z", "dateUpdated": "2024-08-02T11:03:18.908Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2023-12-06 00:15
Modified
2024-11-21 07:48
Severity ?
5.9 (Medium) - CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
On affected platforms running Arista MOS, the configuration of a BGP password will cause the password to be logged in clear text that can be revealed in local logs or remote logging servers by authenticated users, as well as appear in clear text in the device’s running config.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arista | mos | * | |
arista | 7130 | - | |
arista | 7130-16g3s | - | |
arista | 7130-48g3s | - | |
arista | 7130-96s | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:mos:*:*:*:*:*:*:*:*", "matchCriteriaId": "924F1DE2-DEEB-4CC8-97CA-8D9B5E53F4BF", "versionEndIncluding": "0.39.4", "versionStartIncluding": "0.13.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:7130:-:*:*:*:*:*:*:*", "matchCriteriaId": "4D832798-DA45-4F9E-AA31-5D088253A28A", "vulnerable": false }, { "criteria": "cpe:2.3:h:arista:7130-16g3s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFFA321D-F4A5-434C-BB39-D2B2687001D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:arista:7130-48g3s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2BE67B8-F326-48B7-AB82-04FE8C2E37E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:arista:7130-96s:-:*:*:*:*:*:*:*", "matchCriteriaId": "3264E086-4E90-41D0-8583-8FCF3CE4885D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "On affected platforms running Arista MOS, the configuration of a BGP password will cause the password to be logged in clear text that can be revealed in local logs or remote logging servers by authenticated users, as well as appear in clear text in the device\u2019s running config. \n" }, { "lang": "es", "value": "En las plataformas afectadas que ejecutan Arista MOS, la configuraci\u00f3n de una contrase\u00f1a BGP har\u00e1 que la contrase\u00f1a se registre en texto plano que los usuarios autenticados pueden revelar en registros locales o servidores de registro remotos, adem\u00e1s de aparecer en texto plano en la configuraci\u00f3n en ejecuci\u00f3n del dispositivo." } ], "id": "CVE-2023-24547", "lastModified": "2024-11-21T07:48:05.987", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.7, "impactScore": 5.2, "source": "psirt@arista.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-12-06T00:15:07.030", "references": [ { "source": "psirt@arista.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/18644-security-advisory-0090" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/18644-security-advisory-0090" } ], "sourceIdentifier": "psirt@arista.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-319" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-10-24 22:15
Modified
2024-11-21 04:32
Severity ?
Summary
Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process network traffic containing an invalid DSA public key. There are several attack scenarios, such as traffic from a client to a server that verifies client certificates.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
golang | go | * | |
golang | go | * | |
debian | debian_linux | 9.0 | |
debian | debian_linux | 10.0 | |
fedoraproject | fedora | 30 | |
fedoraproject | fedora | 31 | |
redhat | developer_tools | 1.0 | |
redhat | enterprise_linux | 8.0 | |
redhat | enterprise_linux_server | 8.1 | |
opensuse | leap | 15.0 | |
opensuse | leap | 15.1 | |
arista | cloudvision_portal | * | |
arista | cloudvision_portal | 2019.1.0 | |
arista | cloudvision_portal | 2019.1.1 | |
arista | cloudvision_portal | 2019.1.2 | |
arista | terminattr | * | |
arista | eos | * | |
arista | mos | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", "matchCriteriaId": "F1987156-2D29-4F5D-ADCC-0F9DA2C7C0CF", "versionEndExcluding": "1.12.11", "versionStartIncluding": "1.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", "matchCriteriaId": "00E95CD5-A75B-468A-8C6E-A257FD40E87F", "versionEndExcluding": "1.13.2", "versionStartIncluding": "1.13", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "60937D60-6B78-400F-8D30-7FCF328659A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "58A2A898-C4C2-4670-8A0D-274F7CE6E460", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arista:cloudvision_portal:*:*:*:*:*:*:*:*", "matchCriteriaId": "C86267F6-8B75-4D24-B6A1-A05B44FF5ABC", "versionEndIncluding": "2018.2.3", "versionStartIncluding": "2018.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arista:cloudvision_portal:2019.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "ECBAF284-5D95-4228-A210-485EE632A4FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:arista:cloudvision_portal:2019.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "CE05159E-0554-4AF6-9F9A-B7C27DA4FA5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:arista:cloudvision_portal:2019.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "2ECA029B-7816-4982-BEE4-4EBC62941911", "vulnerable": true }, { "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*", "matchCriteriaId": "20C9F936-ED24-4E9A-A21F-2CD872CC7814", "versionEndIncluding": "1.7.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*", "matchCriteriaId": "3485E6A6-7077-48B2-ADF3-7F0095E9FD20", "versionEndIncluding": "4.23.1f", "vulnerable": true }, { "criteria": "cpe:2.3:o:arista:mos:*:*:*:*:*:*:*:*", "matchCriteriaId": "C1D6E445-8665-4BEC-88DE-5D7B217ABA0C", "versionEndIncluding": "0.25", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process network traffic containing an invalid DSA public key. There are several attack scenarios, such as traffic from a client to a server that verifies client certificates." }, { "lang": "es", "value": "Go versiones anteriores a 1.12.11 y versiones 1.3.x anteriores a 1.13.2, puede entrar en p\u00e1nico tras intentar procesar el tr\u00e1fico de red que contiene una clave p\u00fablica DSA no v\u00e1lida. Existen varios escenarios de ataque, tal y como el tr\u00e1fico de un cliente hacia un servidor que comprueba los certificados del cliente." } ], "id": "CVE-2019-17596", "lastModified": "2024-11-21T04:32:36.500", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-10-24T22:15:10.407", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00043.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00044.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0101" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0329" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/golang/go/issues/34960" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://groups.google.com/d/msg/golang-announce/lVEm7llp0w0/VbafyRkgCgAJ" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5VS3HPSE25ZSGS4RSOTADC67YNOHIGVV/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WVOWGM7IQGRO7DS2MCUMYZRQ4TYOZNAS/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20191122-0005/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10134-security-advisory-46" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4551" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00043.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00044.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0101" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0329" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/golang/go/issues/34960" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://groups.google.com/d/msg/golang-announce/lVEm7llp0w0/VbafyRkgCgAJ" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5VS3HPSE25ZSGS4RSOTADC67YNOHIGVV/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WVOWGM7IQGRO7DS2MCUMYZRQ4TYOZNAS/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20191122-0005/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10134-security-advisory-46" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4551" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-436" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }