mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-29 01:31:20 +00:00
102 lines
3.7 KiB
JSON
102 lines
3.7 KiB
JSON
{
|
|
"id": "CVE-2024-12831",
|
|
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
|
|
"published": "2024-12-20T01:15:06.670",
|
|
"lastModified": "2025-01-03T17:48:53.940",
|
|
"vulnStatus": "Analyzed",
|
|
"cveTags": [],
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "Arista NG Firewall uvm_login Incorrect Authorization Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Arista NG Firewall. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the uvm_login module. The issue results from incorrect authorization. An attacker can leverage this to escalate privileges to resources normally protected from the user. Was ZDI-CAN-24324."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "Vulnerabilidad de aumento de privilegios de autorizaci\u00f3n incorrecta en el m\u00f3dulo uvm_login de Arista NG Firewall. Esta vulnerabilidad permite a los atacantes locales aumentar los privilegios en las instalaciones afectadas de Arista NG Firewall. Un atacante primero debe obtener la capacidad de ejecutar c\u00f3digo con poco nivel de privilegios en el sistema de destino para explotar esta vulnerabilidad. La falla espec\u00edfica existe dentro del m\u00f3dulo uvm_login. El problema es el resultado de una autorizaci\u00f3n incorrecta. Un atacante puede aprovechar esto para aumentar los privilegios a recursos que normalmente est\u00e1n protegidos del usuario. Era ZDI-CAN-24324."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV31": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.1",
|
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|
"baseScore": 7.8,
|
|
"baseSeverity": "HIGH",
|
|
"attackVector": "LOCAL",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "LOW",
|
|
"userInteraction": "NONE",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "HIGH",
|
|
"availabilityImpact": "HIGH"
|
|
},
|
|
"exploitabilityScore": 1.8,
|
|
"impactScore": 5.9
|
|
}
|
|
],
|
|
"cvssMetricV30": [
|
|
{
|
|
"source": "zdi-disclosures@trendmicro.com",
|
|
"type": "Secondary",
|
|
"cvssData": {
|
|
"version": "3.0",
|
|
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L",
|
|
"baseScore": 6.6,
|
|
"baseSeverity": "MEDIUM",
|
|
"attackVector": "LOCAL",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "LOW",
|
|
"userInteraction": "NONE",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "LOW",
|
|
"availabilityImpact": "LOW"
|
|
},
|
|
"exploitabilityScore": 1.8,
|
|
"impactScore": 4.7
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "zdi-disclosures@trendmicro.com",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-863"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:arista:ng_firewall:17.1.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "0BC15A9D-C423-4623-8940-9FE3744F4B4F"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1720/",
|
|
"source": "zdi-disclosures@trendmicro.com",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
}
|
|
]
|
|
} |