GHSA-27X2-77HH-WH7H
Vulnerability from github – Published: 2024-07-11 18:31 – Updated: 2024-07-11 18:31
VLAI?
Details
A Missing Authorization vulnerability in the Socket Intercept (SI) command file interface of Juniper Networks Junos OS Evolved allows an authenticated, low-privilege local attacker to modify certain files, allowing the attacker to cause any command to execute with root privileges leading to privilege escalation ultimately compromising the system.
This issue affects Junos OS Evolved:
- All versions prior to 21.2R3-S8-EVO,
- 21.4 versions prior to 21.4R3-S6-EVO,
- 22.1 versions prior to 22.1R3-S5-EVO,
- 22.2 versions prior to 22.2R3-S3-EVO,
- 22.3 versions prior to 22.3R3-S3-EVO,
- 22.4 versions prior to 22.4R3-EVO,
- 23.2 versions prior to 23.2R2-EVO.
Severity ?
{
"affected": [],
"aliases": [
"CVE-2024-39546"
],
"database_specific": {
"cwe_ids": [
"CWE-862"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-07-11T17:15:14Z",
"severity": "HIGH"
},
"details": "A Missing Authorization vulnerability in the Socket Intercept (SI) command file interface of Juniper Networks Junos OS Evolved allows an authenticated, low-privilege local attacker to modify certain files, allowing the attacker to cause any command to execute with root privileges leading to privilege escalation ultimately compromising the system.\u00a0\n\nThis issue affects Junos OS Evolved:\u00a0\n\n\n\n * All versions prior to 21.2R3-S8-EVO,\u00a0\n * 21.4 versions prior to\u00a0 21.4R3-S6-EVO,\u00a0\n * 22.1 versions prior to 22.1R3-S5-EVO,\u00a0\n * 22.2 versions prior to 22.2R3-S3-EVO,\u00a0\n * 22.3 versions prior to 22.3R3-S3-EVO,\u00a0\n * 22.4 versions prior to 22.4R3-EVO,\u00a0\n * 23.2 versions prior to 23.2R2-EVO.",
"id": "GHSA-27x2-77hh-wh7h",
"modified": "2024-07-11T18:31:13Z",
"published": "2024-07-11T18:31:13Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39546"
},
{
"type": "WEB",
"url": "https://supportportal.juniper.net/JSA83008"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
},
{
"score": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"type": "CVSS_V4"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…