ghsa-gr2q-rxqg-mrrq
Vulnerability from github
Published
2024-07-11 18:31
Modified
2024-07-11 18:31
Details

An Insertion of Sensitive Information into Log File vulnerability in Juniper Networks Junos OS and Junos OS Evolved allows a local, authenticated attacker with high privileges to access sensitive information.

When another user performs a specific operation, sensitive information is stored as plain text in a specific log file, so that a high-privileged attacker has access to this information. This issue affects:

Junos OS:

  • All versions before 22.1R2-S2,
  • 22.1R3 and later versions,
  • 22.2 versions before 22.2R2-S1, 22.2R3,
  • 22.3 versions before 22.3R1-S2, 22.3R2;

Junos OS Evolved:

  • All versions before before 22.1R3-EVO,
  • 22.2-EVO versions before 22.2R2-S1-EVO, 22.2R3-EVO,
  • 22.3-EVO versions before 22.3R1-S1-EVO, 22.3R2-EVO.
Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2024-39532"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-532"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2024-07-11T17:15:10Z",
    "severity": "MODERATE"
  },
  "details": "An\u00a0Insertion of Sensitive Information into Log File vulnerability in Juniper Networks Junos OS and Junos OS Evolved allows a local, authenticated attacker with high privileges to access sensitive information.\n\nWhen another user performs a specific operation, sensitive information is stored as plain text in a specific log file, so that a high-privileged attacker has access to this information.\nThis issue affects:\n\nJunos OS:\n\n\n\n  *  All versions before 22.1R2-S2,\n  *  22.1R3 and later versions,\n  *  22.2 versions before 22.2R2-S1, 22.2R3,\n  *  22.3 versions before 22.3R1-S2, 22.3R2;\n\n\n\n\nJunos OS Evolved:\n\n\n\n  *  All versions before before 22.1R3-EVO,\n  *  22.2-EVO versions before 22.2R2-S1-EVO, 22.2R3-EVO,\n  *  22.3-EVO versions before 22.3R1-S1-EVO, 22.3R2-EVO.",
  "id": "GHSA-gr2q-rxqg-mrrq",
  "modified": "2024-07-11T18:31:13Z",
  "published": "2024-07-11T18:31:13Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39532"
    },
    {
      "type": "WEB",
      "url": "https://supportportal.juniper.net/JSA82992"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N",
      "type": "CVSS_V3"
    },
    {
      "score": "CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:P/VC:N/VI:N/VA:N/SC:H/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
      "type": "CVSS_V4"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.