Vulnerabilites related to arista - eos
Vulnerability from fkie_nvd
Published
2020-10-26 16:15
Modified
2024-11-21 05:06
Summary
Arista EOS before 4.21.12M, 4.22.x before 4.22.7M, 4.23.x before 4.23.5M, and 4.24.x before 4.24.2F allows remote attackers to cause traffic loss or incorrect forwarding of traffic via a malformed link-state PDU to the IS-IS router.
Impacted products
Vendor Product Version
arista eos *
arista eos *
arista eos *
arista eos *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87F6E3B9-1EC0-4B57-ACB3-1B9110C65A08",
              "versionEndExcluding": "4.21.12m",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CA840AC-49E4-491A-872E-1EE60B986131",
              "versionEndExcluding": "4.22.7m",
              "versionStartIncluding": "4.22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C349690C-2136-4E50-96E9-432FD27E4995",
              "versionEndExcluding": "4.23.5m",
              "versionStartIncluding": "4.23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFDB16F2-4FA8-4EBE-A61D-06E94C045FF6",
              "versionEndExcluding": "4.24.2f",
              "versionStartIncluding": "4.24",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Arista EOS before 4.21.12M, 4.22.x before 4.22.7M, 4.23.x before 4.23.5M, and 4.24.x before 4.24.2F allows remote attackers to cause traffic loss or incorrect forwarding of traffic via a malformed link-state PDU to the IS-IS router."
    },
    {
      "lang": "es",
      "value": "Arista EOS versiones anteriores a 4.21.12M, versiones 4.22.x anteriores a 4.22.7M, versiones 4.23.x anteriores a 4.23.5M y versiones 4.24.x anteriores a  4.24.2F, permite a atacantes remotos causar p\u00e9rdida de tr\u00e1fico o reenv\u00edo incorrecto de tr\u00e1fico por medio de una PDU de estado de enlace malformado hacia el enrutador IS-IS"
    }
  ],
  "id": "CVE-2020-15897",
  "lastModified": "2024-11-21T05:06:24.227",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-26T16:15:13.207",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11760-security-advisory-54"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11760-security-advisory-54"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-04-16 19:15
Modified
2024-11-21 04:33
Summary
An issue was found in Arista EOS. Specific malformed ARP packets can impact the software forwarding of VxLAN packets. This issue is found in Arista’s EOS VxLAN code, which can allow attackers to crash the VxlanSwFwd agent. This affects EOS 4.21.8M and below releases in the 4.21.x train, 4.22.3M and below releases in the 4.22.x train, 4.23.1F and below releases in the 4.23.x train, and all releases in 4.15, 4.16, 4.17, 4.18, 4.19, 4.20 code train.
Impacted products
Vendor Product Version
arista eos *
arista eos *
arista eos *
arista eos 4.15
arista eos 4.16
arista eos 4.17
arista eos 4.18
arista eos 4.19
arista eos 4.20



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F8BCF4B-F2AE-4E98-AF4C-3A0663D474CD",
              "versionEndIncluding": "4.21.8m",
              "versionStartIncluding": "4.21.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B4B4E99-29DF-46A3-B504-43F09F4D000B",
              "versionEndIncluding": "4.22.3m",
              "versionStartIncluding": "4.22.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A82FB6CA-092F-49C1-863D-AA07E6C3F245",
              "versionEndIncluding": "4.23.1f",
              "versionStartIncluding": "4.23.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "8705CF80-DEFC-4425-8E23-D98FFD678157",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "045E5867-6089-4735-BD48-BBFC12EF27E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "D173671D-2339-4998-BA30-E0B0B7B6A967",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4751406-01B9-4992-9650-4400A9A39DCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "42513A2E-1717-4EE7-8AC3-27595F0B2914",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "71DFC595-50EA-4879-930E-FC68B9BE996B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An issue was found in Arista EOS. Specific malformed ARP packets can impact the software forwarding of VxLAN packets. This issue is found in Arista\u2019s EOS VxLAN code, which can allow attackers to crash the VxlanSwFwd agent. This affects EOS 4.21.8M and below releases in the 4.21.x train, 4.22.3M and below releases in the 4.22.x train, 4.23.1F and below releases in the 4.23.x train, and all releases in 4.15, 4.16, 4.17, 4.18, 4.19, 4.20 code train."
    },
    {
      "lang": "es",
      "value": "Se encontr\u00f3 un problema en Arista EOS. Los paquetes ARP malformados espec\u00edficos pueden afectar el reenv\u00edo de software de los paquetes VxLAN. Este problema se encuentra en el c\u00f3digo EOS VxLAN de Arista, que puede permitir a los atacantes bloquear el agente VxlanSwFwd. Esto afecta a EOS 4.21.8M y versiones  anteriores  en el tren 4.21.x, 4.22.3M y versiones anteriores  en el tren 4.22.x, 4.23.1F y versiones anteriores  en el tren 4.23.x, y todas las versiones en 4.15, 4.16, 4.17, 4.18, 4.19, 4.20 tren de c\u00f3digo"
    }
  ],
  "id": "CVE-2019-18948",
  "lastModified": "2024-11-21T04:33:53.790",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-04-16T19:15:22.383",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10292-security-advisory-47"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10292-security-advisory-47"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-02-04 23:15
Modified
2024-11-21 05:59
Summary
The impact of this vulnerability is that Arista's EOS eAPI may skip re-evaluating user credentials when certificate based authentication is used, which allows remote attackers to access the device via eAPI.
Impacted products
Vendor Product Version
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C48331B8-808D-4080-BD74-2DC93014D10C",
              "versionEndIncluding": "4.22.9m",
              "versionStartIncluding": "4.22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3310AD8-03C5-4018-A49B-C3527B9C2ADB",
              "versionEndIncluding": "4.23.9",
              "versionStartIncluding": "4.23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFB2FFFE-6E99-4222-B3F4-854B5A4B8B0A",
              "versionEndIncluding": "4.24.7",
              "versionStartIncluding": "4.24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E004CBA8-2859-4098-948B-2F5D0DD5EBA5",
              "versionEndIncluding": "4.25.5",
              "versionStartIncluding": "4.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "06AA619C-3D2F-41FC-A3F1-0080F57A8F09",
              "versionEndIncluding": "4.26.2",
              "versionStartIncluding": "4.26",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The impact of this vulnerability is that Arista\u0027s EOS eAPI may skip re-evaluating user credentials when certificate based authentication is used, which allows remote attackers to access the device via eAPI."
    },
    {
      "lang": "es",
      "value": "El impacto de esta vulnerabilidad es que EOS eAPI de Arista puede omitir la reevaluaci\u00f3n de las credenciales del usuario cuando es usada la autenticaci\u00f3n basada en certificados, lo que permite a atacantes remotos acceder al dispositivo por medio de eAPI"
    }
  ],
  "id": "CVE-2021-28503",
  "lastModified": "2024-11-21T05:59:47.697",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 5.2,
        "source": "psirt@arista.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-02-04T23:15:11.350",
  "references": [
    {
      "source": "psirt@arista.com",
      "tags": [
        "Mitigation",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13605-security-advisory-0072"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13605-security-advisory-0072"
    }
  ],
  "sourceIdentifier": "psirt@arista.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-305"
        }
      ],
      "source": "psirt@arista.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-04-01 23:15
Modified
2024-11-21 05:59
Summary
On Arista Strata family products which have “TCAM profile” feature enabled when Port IPv4 access-list has a rule which matches on “vxlan” as protocol then that rule and subsequent rules ( rules declared after it in ACL ) do not match on IP protocol field as expected.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A8E9397-1B74-4A40-B8E3-7088A5A45749",
              "versionEndExcluding": "4.26.4m",
              "versionStartIncluding": "4.26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F85F865B-F425-46DD-B9D4-C96AE100F39F",
              "versionEndExcluding": "4.27.1f",
              "versionStartIncluding": "4.27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arista:ccs-710p-12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3671762A-7E5C-47BF-AE10-64F19C82EEDF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:ccs-710p-16p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC8C4306-2090-4170-B316-79613AA19392",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:ccs-720xp-24y6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45460268-9775-4047-B36D-1A62480047C7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:ccs-720xp-24zy4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A3886D9-AB47-4E4B-95E6-39E31100FE62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:ccs-720xp-48y6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D21D207-AD0F-4745-B123-A7219DD6512F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:ccs-720xp-48zc2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B317039B-7365-4348-8286-39128C4B363F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:ccs-720xp-96zc2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E58B31B-C6C1-4EDC-8D4F-1528C9B1CB8A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:ccs-722xpm-48y4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "074CBF00-1D2C-4388-874A-62453B1D4564",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:ccs-722xpm-48zy8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D15C1D00-5F35-4F67-8075-D84D3BD9CE73",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7010tx-48:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CB43CD4-C96F-483C-B743-3D81C9A65EDF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050cx3-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C133EA-753A-4770-AEF8-11AC8E901F1A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050cx3m-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D11D6B9-1E68-4A65-A9CD-8DD299EC6B25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050sx3-48c8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11B7A876-587F-4C51-BE49-C82F6508C536",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050sx3-48yc12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB629B5-7E62-4972-A288-EF76FFA3E441",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050sx3-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33079D44-2255-4682-A4BC-4B071D8EDCFA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050sx3-96yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69F1C5CA-19D7-4F40-93EB-97F44DCD5DCB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050tx3-48c8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "418E2ED9-B9FC-438D-9F7C-8D6DB7E297AA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "On Arista Strata family products which have \u201cTCAM profile\u201d feature enabled when Port IPv4 access-list has a rule which matches on \u201cvxlan\u201d as protocol then that rule and subsequent rules ( rules declared after it in ACL ) do not match on IP protocol field as expected."
    },
    {
      "lang": "es",
      "value": "En los productos de la familia Arista Strata que tienen habilitada la funcionalidad \"perfil TCAM\", cuando la lista de acceso IPv4 del puerto presenta una regla que coincide con \"vxlan\" como protocolo, esa regla y las reglas posteriores (reglas declaradas despu\u00e9s de ella en la ACL) no coinciden con el campo de protocolo IP como era esperado"
    }
  ],
  "id": "CVE-2021-28504",
  "lastModified": "2024-11-21T05:59:47.823",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "psirt@arista.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-04-01T23:15:09.380",
  "references": [
    {
      "source": "psirt@arista.com",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15267-security-advisory-0073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15267-security-advisory-0073"
    }
  ],
  "sourceIdentifier": "psirt@arista.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "psirt@arista.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-863"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-12-28 16:15
Modified
2024-11-21 05:20
Summary
In EVPN VxLAN setups in Arista EOS, specific malformed packets can lead to incorrect MAC to IP bindings and as a result packets can be incorrectly forwarded across VLAN boundaries. This can result in traffic being discarded on the receiving VLAN. This affects versions: 4.21.12M and below releases in the 4.21.x train; 4.22.7M and below releases in the 4.22.x train; 4.23.5M and below releases in the 4.23.x train; 4.24.2F and below releases in the 4.24.x train.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F78A5196-C732-490D-96C8-EECC3D1D5864",
              "versionEndIncluding": "4.21.12m",
              "versionStartIncluding": "4.21.0f",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAE443F7-EDE6-421C-A898-4CC045C29344",
              "versionEndIncluding": "4.22.7m",
              "versionStartIncluding": "4.22.0f",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "562677FC-A1E6-4C29-995F-7FB833869FBE",
              "versionEndIncluding": "4.23.5m",
              "versionStartIncluding": "4.23.0f",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4BF634C-E2E7-4982-BCA2-56BCDC37495E",
              "versionEndIncluding": "4.24.2f",
              "versionStartIncluding": "4.24.0f",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arista:7010t-48:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CCF6152-815E-4B3C-AE4B-CA598BEBD020",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050cx3-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FF0290-C671-4ABC-8A12-05E4D55FC4AE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050cx3m-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "828C6E4F-814A-4060-8F5E-7FF359C8739C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050qx-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "253D74DE-97F5-40F3-B179-D2D4442C57FD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050qx2-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75E03F9E-522F-4D9B-9267-09E2550B5465",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx-128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "895A7AFD-BE76-47F5-B67B-6279046E4274",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E258EC-EA50-4185-AA35-5D963C359E74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx-72q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1482D4FC-60B9-4C89-B892-71AA3E1031F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx2-128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C99D84E9-2229-459E-AE90-49C2EF670884",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx2-72q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D922C725-1139-4DD4-92FC-9FF15E35CE62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48c8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE35C17F-0C60-4A40-9949-D4C5D94D1D7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07BA078E-30B7-4E2C-B240-BF64E98143E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBFD0706-CACB-40FA-A41B-46B39C6E1D33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5951D243-CB68-4B41-A913-D879CE502795",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-96yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "73156612-D338-4E20-8C82-0E65DAA72331",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx-48:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78E7CDCC-ADC6-4854-BFC4-72DA47C5F10B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B03678D-AD7B-4B1A-8E6A-1811DD8B1483",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx-72q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E803639C-13A1-48CA-A589-C83654AE454F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx2-128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A495D282-D3DC-4D18-AB72-2358834C238E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx3-48c8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "388C57D8-4B3C-4E5D-84AA-0CB7506F825A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060cx-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D518C8D5-A86B-46E5-A646-8939BFA2E116",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060cx2-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1608297-7079-4F3B-857E-708B74E944D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060dx4-32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "806A01C5-231D-4F9D-A292-E9DD706A0C66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060px4-32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC10746F-8FC0-49EF-BB9C-EC49B734DFA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060sx2-48yc6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26582E98-B710-46D7-B8F2-9286E0592FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-24y6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFDBCBB-2C1A-4B88-AE28-EF63D5B9EDD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-24zy4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58757129-BF9C-4BD8-B692-BB57023F8A48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-48y6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2756BB4B-1053-4EAC-AC0B-785FD5039D5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-48zc2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "40D36540-7723-4284-A207-6BD27728CA25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-96zc2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF95CB28-E010-4A1D-A746-F9DDF015868F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7250qx-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DD95B3B-D655-42DC-85C2-2C6FDBCC77F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260cx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E40D14DE-BAFB-461F-9AA7-E3EDC2D8D468",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260cx3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "901E5B76-0EB7-4EAD-A281-15B9F78041AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260cx3-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49BAE58E-F4B5-4C8F-9EEB-5A0F38A96F0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260qx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE1DE992-9BFA-4794-82F4-66F464BB384E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x-32q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDF8A65D-6FBC-4C38-8B45-418E6C5EB16C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x-64s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F088D51-24F4-49AD-8397-73D1EAF45F56",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x-64t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69BA5C6D-40C0-4AA3-AC10-D7F097D8EDD9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x3-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0040BDDF-D711-4619-9E96-96EFBD33CAA0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x3-48yc4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4AA716D-CAD1-4689-8A26-977A2E5F869E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7304x3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78FE473B-CA6E-4E8D-8DBF-676B1ECBB185",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7308x3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F1EF943-154C-4B5B-B803-E186FEA8C5A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7320x-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD08CBF-6F42-4F98-B413-F65C5613BE6B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7324x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8862F74-E399-41EE-A081-62D99A7C1755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7328x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F16261D-639F-4CAB-BDA6-EF3F277E663C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7368x4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "161DB0D9-9BAC-4546-88D3-5547F4B6149C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In EVPN VxLAN setups in Arista EOS, specific malformed packets can lead to incorrect MAC to IP bindings and as a result packets can be incorrectly forwarded across VLAN boundaries. This can result in traffic being discarded on the receiving VLAN. This affects versions: 4.21.12M and below releases in the 4.21.x train; 4.22.7M and below releases in the 4.22.x train; 4.23.5M and below releases in the 4.23.x train; 4.24.2F and below releases in the 4.24.x train."
    },
    {
      "lang": "es",
      "value": "En unas configuraciones EVPN VxLAN en Arista EOS, los paquetes malformados espec\u00edficos pueden conllevar a enlaces incorrectos de MAC a IP y, como resultado, los paquetes pueden ser reenviados incorrectamente a trav\u00e9s de los l\u00edmites de la VLAN.\u0026#xa0;Esto puede causar que el tr\u00e1fico se descarte en la VLAN receptora.\u0026#xa0;Esto afecta a las versiones: 4.21.12M y versiones inferiores en el tren 4.21.x;\u0026#xa0;4.22.7M y versiones inferiores en el tren 4.22.x;\u0026#xa0;4.23.5M y versiones inferiores en el tren 4.23.x;\u0026#xa0;4.24.2F y versiones inferiores en el tren 4.24.x"
    }
  ],
  "id": "CVE-2020-26569",
  "lastModified": "2024-11-21T05:20:06.097",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-12-28T16:15:12.870",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11997-security-advisory-57"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11997-security-advisory-57"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-08-15 17:15
Modified
2024-11-21 03:48
Summary
Arista EOS through 4.21.0F allows a crash because 802.1x authentication is mishandled.
Impacted products
Vendor Product Version
arista eos *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4B53875-D471-46AC-A003-AE76C5EFDC9F",
              "versionEndIncluding": "4.21.0f",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Arista EOS through 4.21.0F allows a crash because 802.1x authentication is mishandled."
    },
    {
      "lang": "es",
      "value": "Arista EOS versiones hasta 4.21.0F, permite un bloqueo porque la autenticaci\u00f3n de 802.1x es manejada inapropiadamente."
    }
  ],
  "id": "CVE-2018-14008",
  "lastModified": "2024-11-21T03:48:26.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-08-15T17:15:11.770",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/6072-security-advisory-38"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/6072-security-advisory-38"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-08-12 14:59
Modified
2025-04-12 10:46
Severity ?
Summary
The C+ mode offload emulation in the RTL8139 network card device model in QEMU, as used in Xen 4.5.x and earlier, allows remote attackers to read process heap memory via unspecified vectors.
References
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2015-September/165373.htmlIssue Tracking, Mailing List, Third Party Advisory
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2015-September/167792.htmlIssue Tracking, Mailing List, Third Party Advisory
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2015-September/167820.htmlIssue Tracking, Mailing List, Third Party Advisory
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.htmlIssue Tracking, Mailing List, Third Party Advisory
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.htmlIssue Tracking, Mailing List, Third Party Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2015-1674.htmlIssue Tracking, Third Party Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2015-1683.htmlIssue Tracking, Third Party Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2015-1739.htmlIssue Tracking, Third Party Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2015-1740.htmlIssue Tracking, Third Party Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2015-1793.htmlIssue Tracking, Third Party Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2015-1833.htmlIssue Tracking, Third Party Advisory
secalert@redhat.comhttp://support.citrix.com/article/CTX201717Broken Link, Third Party Advisory
secalert@redhat.comhttp://www.debian.org/security/2015/dsa-3348Third Party Advisory
secalert@redhat.comhttp://www.debian.org/security/2015/dsa-3349Third Party Advisory
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.htmlThird Party Advisory
secalert@redhat.comhttp://www.securityfocus.com/bid/76153Third Party Advisory, VDB Entry
secalert@redhat.comhttp://www.securitytracker.com/id/1033176Third Party Advisory, VDB Entry
secalert@redhat.comhttp://xenbits.xen.org/xsa/advisory-140.htmlPatch, Vendor Advisory
secalert@redhat.comhttps://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165373.htmlIssue Tracking, Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167792.htmlIssue Tracking, Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167820.htmlIssue Tracking, Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.htmlIssue Tracking, Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.htmlIssue Tracking, Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-1674.htmlIssue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-1683.htmlIssue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-1739.htmlIssue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-1740.htmlIssue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-1793.htmlIssue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-1833.htmlIssue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://support.citrix.com/article/CTX201717Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2015/dsa-3348Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2015/dsa-3349Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/76153Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1033176Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://xenbits.xen.org/xsa/advisory-140.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13Third Party Advisory
Impacted products
Vendor Product Version
xen xen *
xen xen 4.5.1
fedoraproject fedora 21
fedoraproject fedora 22
suse linux_enterprise_debuginfo 11
suse linux_enterprise_server 10
suse linux_enterprise_server 11
debian debian_linux 7.0
debian debian_linux 8.0
redhat openstack 5.0
redhat openstack 6.0
redhat virtualization 3.0
redhat enterprise_linux_compute_node_eus 7.1
redhat enterprise_linux_compute_node_eus 7.2
redhat enterprise_linux_compute_node_eus 7.3
redhat enterprise_linux_compute_node_eus 7.4
redhat enterprise_linux_compute_node_eus 7.5
redhat enterprise_linux_compute_node_eus 7.6
redhat enterprise_linux_compute_node_eus 7.7
redhat enterprise_linux_desktop 6.0
redhat enterprise_linux_eus 6.7
redhat enterprise_linux_eus_compute_node 6.7
redhat enterprise_linux_for_power_big_endian 6.0
redhat enterprise_linux_for_power_big_endian 7.0
redhat enterprise_linux_for_power_big_endian_eus 6.7_ppc64
redhat enterprise_linux_for_power_big_endian_eus 7.1_ppc64
redhat enterprise_linux_for_power_big_endian_eus 7.2_ppc64
redhat enterprise_linux_for_power_big_endian_eus 7.3_ppc64
redhat enterprise_linux_for_power_big_endian_eus 7.4_ppc64
redhat enterprise_linux_for_power_big_endian_eus 7.5_ppc64
redhat enterprise_linux_for_power_big_endian_eus 7.6_ppc64
redhat enterprise_linux_for_power_big_endian_eus 7.7_ppc64
redhat enterprise_linux_for_scientific_computing 6.0
redhat enterprise_linux_for_scientific_computing 7.0
redhat enterprise_linux_server 6.0
redhat enterprise_linux_server 7.0
redhat enterprise_linux_server_aus 7.3
redhat enterprise_linux_server_aus 7.4
redhat enterprise_linux_server_aus 7.6
redhat enterprise_linux_server_aus 7.7
redhat enterprise_linux_server_eus 7.1
redhat enterprise_linux_server_eus 7.2
redhat enterprise_linux_server_eus 7.3
redhat enterprise_linux_server_eus 7.4
redhat enterprise_linux_server_eus 7.5
redhat enterprise_linux_server_eus 7.6
redhat enterprise_linux_server_eus 7.7
redhat enterprise_linux_server_eus_from_rhui 6.7
redhat enterprise_linux_server_from_rhui 6.0
redhat enterprise_linux_server_from_rhui 7.0
redhat enterprise_linux_server_tus 7.3
redhat enterprise_linux_server_tus 7.6
redhat enterprise_linux_server_tus 7.7
redhat enterprise_linux_server_update_services_for_sap_solutions 7.2
redhat enterprise_linux_server_update_services_for_sap_solutions 7.3
redhat enterprise_linux_server_update_services_for_sap_solutions 7.4
redhat enterprise_linux_server_update_services_for_sap_solutions 7.6
redhat enterprise_linux_server_update_services_for_sap_solutions 7.7
redhat enterprise_linux_workstation 6.0
redhat enterprise_linux_workstation 7.0
arista eos 4.12
arista eos 4.13
arista eos 4.14
arista eos 4.15
oracle linux 7



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE6592AF-775F-4B8A-8E33-57A1239852E3",
              "versionEndIncluding": "4.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0ED340C-6746-471E-9F2D-19D62D224B7A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BDB5A0-0839-4A20-A003-B8CD56F48171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*",
              "matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "8308AC4F-897E-4E43-9885-DF0762640770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*",
              "matchCriteriaId": "35BBD83D-BDC7-4678-BE94-639F59281139",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:*:*:*",
              "matchCriteriaId": "67960FB9-13D1-4DEE-8158-31BF31BCBE6F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B152EDF3-3140-4343-802F-F4F1C329F5C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9835B192-FE11-4FB6-B1D8-C47530A46014",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F5A4C6-E90F-4B33-8B28-D57FC36E3866",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E542B7-500F-4B9E-B712-886C593525E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9F97AEB-F4DB-4F1F-A69C-5EF8CBBFAFE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0C69E57-48DE-467F-8ADD-B4601CE1611E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "35A9FD70-E9CA-43AF-A453-E41EAB430E7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "742A198F-D40F-4B32-BB9C-C5EF5B09C3E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "967EC28A-607F-48F4-AD64-5E3041C768F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus_compute_node:6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1B57890-04F1-4611-8D17-338B486BAAAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "25C8B513-76C1-4184-A253-CB32F04A05BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CDCFF34-6F1D-45A1-BE37-6A0E17B04801",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:6.7_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "9835090F-120A-4A53-B4A8-375DD6999167",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.1_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B6ED0AA-CD87-47A5-8E82-C9C7BD14F1AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.2_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E5B5F9E-D749-45E5-8538-7CED9620C00C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.3_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "188019BF-3700-4B3F-BFA5-553B2B545B7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.4_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B8B2E32-B838-4E51-BAA2-764089D2A684",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.5_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "4319B943-7B19-468D-A160-5895F7F997A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.6_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "39C1ABF5-4070-4AA7-BAB8-4F63E1BD91FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.7_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "8036E2AE-4E44-4FA5-AFFB-A3724BFDD654",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "634C23AC-AC9C-43F4-BED8-1C720816D5E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "37CE1DC7-72C5-483C-8921-0B462C8284D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E8CD4EF-DC90-40BB-A721-6EC087507906",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "44B067C7-735E-43C9-9188-7E1522A02491",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8442C20-41F9-47FD-9A12-E724D3A31FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF77CDCF-B9C9-427D-B2BF-36650FB2148C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "21690BAC-2129-4A33-9B48-1F3BF30072A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus_from_rhui:6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "9211510B-899C-4543-8ADB-42B674752FE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AE981D4-0CA1-46FA-8E91-E1A4D5B31383",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F732C7C9-A9CC-4DEF-A8BE-D0F18C944C78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "55DF5F02-550E-41E0-86A3-862F2785270C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA5F8426-5EEB-4013-BE49-8E705DA140B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C7E9628-0915-4C49-8929-F5E060A20CBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C450C83-695F-4408-8B4F-0E7D6DDAE345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3707B08D-8A78-48CB-914C-33A753D13FC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDDF9823-D999-41A4-BB7B-A63C00ACE11B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "51F7426A-46F7-4BE0-806F-F4598C8B0426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7F71EBA-27AC-464B-8708-4E8971BC75A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "8705CF80-DEFC-4425-8E23-D98FFD678157",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:*",
              "matchCriteriaId": "D1137279-81F0-4F6B-8E91-95590106BADF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The C+ mode offload emulation in the RTL8139 network card device model in QEMU, as used in Xen 4.5.x and earlier, allows remote attackers to read process heap memory via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad en la emulaci\u00f3n de modo offload C+ en el modelo de tarjeta de red del dispositivo RTL8139 en QEMU, tal y como se utiliza en Xen 4.5.x y versiones anteriores, permite a atacantes remotos leer la memoria din\u00e1mica del proceso a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2015-5165",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-08-12T14:59:24.197",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165373.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167792.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167820.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1674.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1683.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1739.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1740.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1793.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1833.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://support.citrix.com/article/CTX201717"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2015/dsa-3348"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2015/dsa-3349"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/76153"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1033176"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://xenbits.xen.org/xsa/advisory-140.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165373.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167792.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167820.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1674.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1683.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1739.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1740.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1793.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1833.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://support.citrix.com/article/CTX201717"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2015/dsa-3348"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2015/dsa-3349"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/76153"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1033176"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://xenbits.xen.org/xsa/advisory-140.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-908"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-03-05 18:29
Modified
2024-11-21 04:08
Summary
The Mlag agent in Arista EOS 4.19 before 4.19.4M and 4.20 before 4.20.2F allows remote attackers to cause a denial of service (agent restart) via crafted UDP packets.
Impacted products
Vendor Product Version
arista eos *
arista eos *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "64073A0E-8E84-4023-B074-B67F41D2C97B",
              "versionEndExcluding": "4.19.4m",
              "versionStartIncluding": "4.19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B1D2D75-253A-41D8-85A1-5FC10D2C8D1D",
              "versionEndExcluding": "4.20.2f",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Mlag agent in Arista EOS 4.19 before 4.19.4M and 4.20 before 4.20.2F allows remote attackers to cause a denial of service (agent restart) via crafted UDP packets."
    },
    {
      "lang": "es",
      "value": "El agente Mlag en Arista EOS en versiones 4.19 anteriores a 4.19.4M y versiones 4.20 anteriores a 4.20.2F permite que atacantes remotos provoquen una denegaci\u00f3n de servicio (reinicio del agente) mediante paquetes UDP manipulados."
    }
  ],
  "id": "CVE-2018-5255",
  "lastModified": "2024-11-21T04:08:26.190",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-03-05T18:29:00.423",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/4347-security-advisory-32"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/4347-security-advisory-32"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-01-23 20:15
Modified
2024-11-21 02:33
Summary
Buffer overflow in the send_control_msg function in hw/char/virtio-serial-bus.c in QEMU before 2.4.0 allows guest users to cause a denial of service (QEMU process crash) via a crafted virtio control message.
References
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.htmlMailing List, Third Party Advisory
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.htmlMailing List, Third Party Advisory
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.htmlMailing List, Third Party Advisory
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2015/08/06/3Mailing List, Third Party Advisory
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2015/08/06/5Exploit, Mailing List, Third Party Advisory
secalert@redhat.comhttps://github.com/qemu/qemu/commit/7882080388be5088e72c425b02223c02e6cb4295Patch, Third Party Advisory
secalert@redhat.comhttps://lists.gnu.org/archive/html/qemu-devel/2015-07/msg05458.htmlMailing List, Patch, Third Party Advisory
secalert@redhat.comhttps://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2015/08/06/3Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2015/08/06/5Exploit, Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/qemu/qemu/commit/7882080388be5088e72c425b02223c02e6cb4295Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.gnu.org/archive/html/qemu-devel/2015-07/msg05458.htmlMailing List, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13Third Party Advisory
Impacted products
Vendor Product Version
qemu qemu *
fedoraproject fedora 21
fedoraproject fedora 22
fedoraproject fedora 23
arista eos 4.12
arista eos 4.13
arista eos 4.14
arista eos 4.15



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2047404E-2637-46D0-980C-ABEE8D3453C4",
              "versionEndExcluding": "2.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BDB5A0-0839-4A20-A003-B8CD56F48171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*",
              "matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*",
              "matchCriteriaId": "E79AB8DD-C907-4038-A931-1A5A4CFB6A5B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDDF9823-D999-41A4-BB7B-A63C00ACE11B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "51F7426A-46F7-4BE0-806F-F4598C8B0426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7F71EBA-27AC-464B-8708-4E8971BC75A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "8705CF80-DEFC-4425-8E23-D98FFD678157",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the send_control_msg function in hw/char/virtio-serial-bus.c in QEMU before 2.4.0 allows guest users to cause a denial of service (QEMU process crash) via a crafted virtio control message."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento del b\u00fafer en la funci\u00f3n send_control_msg en el archivo hw/char/virtio-serial-bus.c en QEMU versiones anteriores a 2.4.0, permite a usuarios invitados causar una denegaci\u00f3n de servicio (bloqueo del proceso de QEMU) por medio de un mensaje de control de virtio dise\u00f1ado."
    }
  ],
  "id": "CVE-2015-5745",
  "lastModified": "2024-11-21T02:33:45.560",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-23T20:15:12.090",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/08/06/3"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/08/06/5"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/qemu/qemu/commit/7882080388be5088e72c425b02223c02e6cb4295"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-07/msg05458.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/08/06/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/08/06/5"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/qemu/qemu/commit/7882080388be5088e72c425b02223c02e6cb4295"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-07/msg05458.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-13 20:15
Modified
2024-11-21 07:48
Summary
On affected modular platforms running Arista EOS equipped with both redundant supervisor modules and having the redundancy protocol configured with RPR or SSO, an existing unprivileged user can login to the standby supervisor as a root user, leading to a privilege escalation. Valid user credentials are required in order to exploit this vulnerability.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "498704F8-24D4-48C9-A5CB-4A8F7054AA49",
              "versionEndIncluding": "4.23.13m",
              "versionStartIncluding": "4.23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8923F137-B1BA-49FF-A100-AD357966EE4F",
              "versionEndExcluding": "4.24.11m",
              "versionStartIncluding": "4.24.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D6EA8CE-BAA4-4B4D-8A9F-A65018FC6B3A",
              "versionEndExcluding": "4.25.10m",
              "versionStartIncluding": "4.25.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "659190E5-DFB0-4172-BD6F-1B9E22533CE5",
              "versionEndExcluding": "4.26.9m",
              "versionStartIncluding": "4.26.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20966F67-1C70-458C-A4EF-02612345DE48",
              "versionEndExcluding": "4.27.7m",
              "versionStartIncluding": "4.27.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F57FAA3-518C-498C-9580-19A207C8F176",
              "versionEndExcluding": "4.28.4m",
              "versionStartIncluding": "4.28.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arista:704x3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7C0C33F-72A7-41CA-A666-1CEC9F0FE02F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7304x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65C6E0C9-7F81-4CE3-BD46-7939667E5969",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7304x3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78FE473B-CA6E-4E8D-8DBF-676B1ECBB185",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7308x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7A8ABF1-ADF4-474D-B01B-8BB271E1263E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7316x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "73ECE6D6-12E5-4396-9C19-3B2E08E13147",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7324x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8862F74-E399-41EE-A081-62D99A7C1755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7328x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F16261D-639F-4CAB-BDA6-EF3F277E663C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7504r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD1F369D-93BF-4259-99F5-97FBEF79BBA5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7504r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8387CCEA-F00C-4F1F-B966-ACF8B16F1D22",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7508r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F35978B6-889C-47DB-971B-B2A12FF537E0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7508r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55AE2A1C-A4FD-423B-A77E-2E24C2310A6A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7512r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2360E039-5F12-4210-8578-7EBDA4575A6E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7512r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4B0D708-B426-4CA1-BE87-08BD14B7EACE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7516r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D45E5E5-7EB9-41E7-8EEE-570E6646EDDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:755x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "585E3617-2B1F-4E58-853A-0E9703B91B80",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:758x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13B1D90C-73CC-49A2-B202-B07D96226729",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7804r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A54F3D32-5A07-4791-90BF-96BD8A24C2F6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7808r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F078B04-2DA0-4A4B-BB1A-408DC14CB61F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7812r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B99200-EC76-404E-9900-5D1DC3B9A758",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7816r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A172A49-1A0E-464B-BDDD-A8F52856D595",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "On affected modular platforms running Arista EOS equipped with both redundant supervisor modules and having the redundancy protocol configured with RPR or SSO, an existing unprivileged user can login to the standby supervisor as a root user, leading to a privilege escalation. Valid user credentials are required in order to exploit this vulnerability."
    }
  ],
  "id": "CVE-2023-24509",
  "lastModified": "2024-11-21T07:48:00.993",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 9.3,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.5,
        "impactScore": 6.0,
        "source": "psirt@arista.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-13T20:15:08.843",
  "references": [
    {
      "source": "psirt@arista.com",
      "tags": [
        "Exploit",
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/16985-security-advisory-0082"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/16985-security-advisory-0082"
    }
  ],
  "sourceIdentifier": "psirt@arista.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "psirt@arista.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-01-14 20:15
Modified
2024-11-21 05:59
Summary
An issue has recently been discovered in Arista EOS where the incorrect use of EOS's AAA API’s by the OpenConfig and TerminAttr agents could result in unrestricted access to the device for local users with nopassword configuration.
Impacted products
Vendor Product Version
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E0E3AB-D008-41F2-9659-CA7083A42134",
              "versionEndExcluding": "4.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A99B12-87F0-480F-BC75-EBB932C109EE",
              "versionEndIncluding": "4.21.14m",
              "versionStartIncluding": "4.21.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B51E4964-BD63-4CA2-B32B-75C6BC2AEC7B",
              "versionEndIncluding": "4.22.11m",
              "versionStartIncluding": "4.22.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7015243-49E3-4EA5-9609-B44F4E0C46D4",
              "versionEndIncluding": "4.23.8m",
              "versionStartIncluding": "4.23.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4D33863-7458-4B0D-990F-85F78D02F2AC",
              "versionEndIncluding": "4.24.6m",
              "versionStartIncluding": "4.24.6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13308BB3-A584-4487-8EF1-D2A41C0FE3C1",
              "versionEndIncluding": "4.25.4m",
              "versionStartIncluding": "4.25.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "421790C2-7410-4B69-AD1A-88F8ABDC113F",
              "versionEndIncluding": "4.26.1f",
              "versionStartIncluding": "4.26.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An issue has recently been discovered in Arista EOS where the incorrect use of EOS\u0027s AAA API\u2019s by the OpenConfig and TerminAttr agents could result in unrestricted access to the device for local users with nopassword configuration."
    },
    {
      "lang": "es",
      "value": "Se ha detectado recientemente un problema en Arista EOS donde el uso incorrecto de las API AAA de EOS por parte de los agentes OpenConfig y TerminAttr podr\u00eda resultar en un acceso no restringido al dispositivo para usuarios locales con una configuraci\u00f3n sin contrase\u00f1a"
    }
  ],
  "id": "CVE-2021-28500",
  "lastModified": "2024-11-21T05:59:47.440",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.9,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.1,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.2,
        "source": "psirt@arista.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-01-14T20:15:10.217",
  "references": [
    {
      "source": "psirt@arista.com",
      "tags": [
        "Exploit",
        "Mitigation",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13449-security-advisory-0071"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mitigation",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13449-security-advisory-0071"
    }
  ],
  "sourceIdentifier": "psirt@arista.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-285"
        }
      ],
      "source": "psirt@arista.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-06-15 15:59
Modified
2025-04-12 10:46
Severity ?
Summary
Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to execute arbitrary code by sending a packet with TXSTATUS_STARTPACKET set and then a crafted packet with TXSTATUS_DEVICEOWNS set.
References
secalert@redhat.comhttp://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698Third Party Advisory
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2015-June/160669.htmlThird Party Advisory
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2015-June/160677.htmlThird Party Advisory
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.htmlThird Party Advisory
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.htmlMailing List, Third Party Advisory
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.htmlMailing List, Third Party Advisory
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.htmlMailing List, Third Party Advisory
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.htmlMailing List, Third Party Advisory
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.htmlMailing List, Third Party Advisory
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.htmlMailing List, Third Party Advisory
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.htmlMailing List, Third Party Advisory
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.htmlMailing List, Third Party Advisory
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.htmlMailing List, Third Party Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2015-1087.htmlThird Party Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2015-1088.htmlThird Party Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2015-1089.htmlThird Party Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2015-1189.htmlThird Party Advisory
secalert@redhat.comhttp://www.debian.org/security/2015/dsa-3284Third Party Advisory
secalert@redhat.comhttp://www.debian.org/security/2015/dsa-3285Third Party Advisory
secalert@redhat.comhttp://www.debian.org/security/2015/dsa-3286Third Party Advisory
secalert@redhat.comhttp://www.securityfocus.com/bid/75123Third Party Advisory, VDB Entry
secalert@redhat.comhttp://www.securitytracker.com/id/1032545Third Party Advisory, VDB Entry
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-2630-1Third Party Advisory
secalert@redhat.comhttp://xenbits.xen.org/xsa/advisory-135.htmlThird Party Advisory
secalert@redhat.comhttps://kb.juniper.net/JSA10783Third Party Advisory
secalert@redhat.comhttps://security.gentoo.org/glsa/201510-02Third Party Advisory
secalert@redhat.comhttps://security.gentoo.org/glsa/201604-03Third Party Advisory
secalert@redhat.comhttps://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160669.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160677.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-1087.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-1088.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-1089.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-1189.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2015/dsa-3284Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2015/dsa-3285Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2015/dsa-3286Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/75123Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1032545Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-2630-1Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://xenbits.xen.org/xsa/advisory-135.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://kb.juniper.net/JSA10783Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201510-02Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201604-03Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19E6775C-BA58-4D7E-96AB-9283C99D9641",
              "versionEndIncluding": "2.3.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:juniper:junos_space:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6133CA80-A291-487F-AE06-85D4AA154727",
              "versionEndIncluding": "15.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "49A63F39-30BE-443F-AF10-6245587D3359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "F38D3B7E-8429-473F-BB31-FC3583EE5A5B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "319EC0C6-94C5-494A-9C5D-DC5124DFC8E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E6D998-B41D-4B49-9E00-8336D2E40A4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "13E02156-E748-4820-B76F-7074793837E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B152EDF3-3140-4343-802F-F4F1C329F5C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF47C9F0-D8DA-4B55-89EB-9B2C9383ADB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BDB5A0-0839-4A20-A003-B8CD56F48171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*",
              "matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "D5900A25-FDD7-4900-BF7C-F3ECCB714D2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "3ED68ADD-BBDA-4485-BC76-58F011D72311",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*",
              "matchCriteriaId": "D2DF4815-B8CB-4AD3-B91D-2E09A8E318E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*",
              "matchCriteriaId": "35BBD83D-BDC7-4678-BE94-639F59281139",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:*:*:*",
              "matchCriteriaId": "67960FB9-13D1-4DEE-8158-31BF31BCBE6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*",
              "matchCriteriaId": "CB6476C7-03F2-4939-AB85-69AA524516D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*",
              "matchCriteriaId": "E534C201-BCC5-473C-AAA7-AAB97CEB5437",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*",
              "matchCriteriaId": "15FC9014-BD85-4382-9D04-C0703E901D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "2F7F8866-DEAD-44D1-AB10-21EE611AA026",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*",
              "matchCriteriaId": "1831D45A-EE6E-4220-8F8C-248B69520948",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDDF9823-D999-41A4-BB7B-A63C00ACE11B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "51F7426A-46F7-4BE0-806F-F4598C8B0426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7F71EBA-27AC-464B-8708-4E8971BC75A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "8705CF80-DEFC-4425-8E23-D98FFD678157",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to execute arbitrary code by sending a packet with TXSTATUS_STARTPACKET set and then a crafted packet with TXSTATUS_DEVICEOWNS set."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de buffer basado en memoria din\u00e1mica en el controlador PCNET en QEMU permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante el env\u00edo de un paquete con el juego TXSTATUS_STARTPACKET y posteriormente un paquete manipulado con el juego TXSTATUS_DEVICEOWNS."
    }
  ],
  "id": "CVE-2015-3209",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-06-15T15:59:00.070",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10698"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160669.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160677.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1087.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1088.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1089.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1189.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2015/dsa-3284"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2015/dsa-3285"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2015/dsa-3286"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/75123"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1032545"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-2630-1"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://xenbits.xen.org/xsa/advisory-135.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10783"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201510-02"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201604-03"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10698"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160669.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160677.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1087.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1088.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1089.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1189.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2015/dsa-3284"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2015/dsa-3285"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2015/dsa-3286"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/75123"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1032545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-2630-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://xenbits.xen.org/xsa/advisory-135.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://kb.juniper.net/JSA10783"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201510-02"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201604-03"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-05 22:15
Modified
2024-11-21 07:48
Summary
On the affected platforms running EOS, a malformed DHCP packet might cause the DHCP relay agent to restart.
Impacted products
Vendor Product Version
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *
arista ceos -
arista cloudeos -
arista veos -
arista 7010t -
arista 7010t-48 -
arista 7010tx-48 -
arista 7010tx-48-dc -
arista 7020r -
arista 7020sr-24c2 -
arista 7020sr-32c2 -
arista 7020tr-48 -
arista 7020tra-48 -
arista 7050cx3-32s -
arista 7050cx3m-32s -
arista 7050qx-32s -
arista 7050qx2-32s -
arista 7050sx-128 -
arista 7050sx-64 -
arista 7050sx-72q -
arista 7050sx2-128 -
arista 7050sx2-72q -
arista 7050sx3-48c8 -
arista 7050sx3-48yc -
arista 7050sx3-48yc12 -
arista 7050sx3-48yc8 -
arista 7050sx3-96yc8 -
arista 7050tx-48 -
arista 7050tx-64 -
arista 7050tx-72q -
arista 7050tx2-128 -
arista 7050tx3-48c8 -
arista 7060cx-32s -
arista 7060cx2-32s -
arista 7060dx4-32 -
arista 7060px4-32 -
arista 7060sx2-48yc6 -
arista 7130 -
arista 7130-16g3s -
arista 7130-48g3s -
arista 7130-96s -
arista 7150s-24 -
arista 7150s-52 -
arista 7150s-64 -
arista 7150sc-24 -
arista 7150sc-64 -
arista 7160-32cq -
arista 7160-48tc6 -
arista 7160-48yc6 -
arista 7170-32c -
arista 7170-32cd -
arista 7170-64c -
arista 7170b-64c -
arista 720df-48y -
arista 720dp-24s -
arista 720dp-48s -
arista 720dt-24s -
arista 720dt-48s -
arista 720dt-48y -
arista 720xp-24y6 -
arista 720xp-24zy4 -
arista 720xp-48y6 -
arista 720xp-48zc2 -
arista 720xp-96zc2 -
arista 722xpm-48y4 -
arista 722xpm-48zy8 -
arista 7250qx-64 -
arista 7260cx -
arista 7260cx3 -
arista 7260cx3-64 -
arista 7260qx -
arista 7260qx-64 -
arista 7260sx2 -
arista 7280e -
arista 7280r2 -
arista 7280r3 -
arista 7300x-32q -
arista 7300x-64s -
arista 7300x-64t -
arista 7300x3-32c -
arista 7300x3-48yc4 -
arista 7320x-32c -
arista 7358x4 -
arista 7368x4 -
arista 7388x5 -
arista 750 -
arista 7500e -
arista 7500r -
arista 7500r2 -
arista 7500r3 -
arista 7500r3-24d -
arista 7500r3-24p -
arista 7500r3-36cq -
arista 7500r3k-36cq -
arista 7800r3-36p -
arista 7800r3-48cq -
arista 7800r3k-48cq -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4EBD228-42BD-48F2-A9FA-C7F007A401A3",
              "versionEndIncluding": "4.25.10m",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "341CA00E-8BDE-4BF9-90D4-7B07FC484D18",
              "versionEndExcluding": "4.26.10m",
              "versionStartIncluding": "4.26.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65C3AA23-CE24-48EE-B471-A03F451C6F35",
              "versionEndExcluding": "4.27.10m",
              "versionStartIncluding": "4.27.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "255A4F4F-1563-4557-BCBB-3BB1309A8889",
              "versionEndExcluding": "4.28.7m",
              "versionStartIncluding": "4.28.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24621B26-04A1-4693-BCB4-437544C08B50",
              "versionEndExcluding": "4.29.2f",
              "versionStartIncluding": "4.29.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:arista:ceos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6833D11-7AB5-41CC-83AE-FE28913DDFB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:arista:cloudeos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "362F2E0F-3D40-444F-87F3-21CA70B1AD04",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:arista:veos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0D0B16F-F18E-48F9-87A5-AE0D9E5C3FAF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7010t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BC3D5B4-3B6F-4F15-9CAA-B0D08B53FFC6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7010t-48:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CCF6152-815E-4B3C-AE4B-CA598BEBD020",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7010tx-48:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E00C871-8EB3-4241-95F3-83A524A79FB3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7010tx-48-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1CC52FD-29BE-4037-9A7C-264ACF9F6C0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7020r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3371EEF-9D7A-4EF6-A435-A0F1034E5EE7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7020sr-24c2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7781CB15-3452-47D9-A961-8B09F2E9AEC1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7020sr-32c2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09A31FB8-512E-43EF-8F87-E02E35F5251E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7020tr-48:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CBFF922-28D7-42D6-8796-91AD9A178D28",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7020tra-48:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561B4042-DFD3-4BC0-9C5F-74799A7E92C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050cx3-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FF0290-C671-4ABC-8A12-05E4D55FC4AE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050cx3m-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "828C6E4F-814A-4060-8F5E-7FF359C8739C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050qx-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "253D74DE-97F5-40F3-B179-D2D4442C57FD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050qx2-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75E03F9E-522F-4D9B-9267-09E2550B5465",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx-128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "895A7AFD-BE76-47F5-B67B-6279046E4274",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E258EC-EA50-4185-AA35-5D963C359E74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx-72q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1482D4FC-60B9-4C89-B892-71AA3E1031F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx2-128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C99D84E9-2229-459E-AE90-49C2EF670884",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx2-72q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D922C725-1139-4DD4-92FC-9FF15E35CE62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48c8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE35C17F-0C60-4A40-9949-D4C5D94D1D7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07BA078E-30B7-4E2C-B240-BF64E98143E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBFD0706-CACB-40FA-A41B-46B39C6E1D33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5951D243-CB68-4B41-A913-D879CE502795",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-96yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "73156612-D338-4E20-8C82-0E65DAA72331",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx-48:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78E7CDCC-ADC6-4854-BFC4-72DA47C5F10B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B03678D-AD7B-4B1A-8E6A-1811DD8B1483",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx-72q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E803639C-13A1-48CA-A589-C83654AE454F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx2-128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A495D282-D3DC-4D18-AB72-2358834C238E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx3-48c8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "388C57D8-4B3C-4E5D-84AA-0CB7506F825A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060cx-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D518C8D5-A86B-46E5-A646-8939BFA2E116",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060cx2-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1608297-7079-4F3B-857E-708B74E944D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060dx4-32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "806A01C5-231D-4F9D-A292-E9DD706A0C66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060px4-32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC10746F-8FC0-49EF-BB9C-EC49B734DFA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060sx2-48yc6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26582E98-B710-46D7-B8F2-9286E0592FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D832798-DA45-4F9E-AA31-5D088253A28A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7130-16g3s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFFA321D-F4A5-434C-BB39-D2B2687001D6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7130-48g3s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BE67B8-F326-48B7-AB82-04FE8C2E37E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7130-96s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3264E086-4E90-41D0-8583-8FCF3CE4885D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7150s-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D74C0B-E470-4D45-98E2-775DE43997DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7150s-52:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B2CAA23-003C-43E6-87CE-61E4369C2D30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7150s-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7445075-D130-472C-B259-6BACE678541D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7150sc-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF3FA52A-3A67-4515-9790-598860102893",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7150sc-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6336F166-FAD3-4846-84B9-45F5FAA3D437",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7160-32cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7620401C-FB14-46F1-979B-B21194F90945",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7160-48tc6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DFC236-44B3-4EEF-8937-4F86EE99EB45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7160-48yc6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "823E5569-C918-40E6-A2C5-7C415E4ADEF5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7170-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8EFEEA5-0FC4-4FFC-BF5D-BDBAA1B55C70",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7170-32cd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2959C68-8731-4F37-B9E7-61E5936D3D8E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7170-64c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6FB3395-8D13-4477-A46E-37A88272CFAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7170b-64c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EE3572E-A724-4057-8776-7A95528DCEE7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720df-48y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8FCDB83-38D5-4F02-97E2-BBEF891DCDD7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720dp-24s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EAF795-EB62-4A86-A0FC-A09008E631A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720dp-48s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA03BA0B-BB2D-41CF-BA2E-B21604D6FBC1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720dt-24s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AE185FD-0D4D-4862-B513-BC68BF3F9F7E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720dt-48s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46C2150F-2FD6-452F-8C56-7413E3EB8FDC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720dt-48y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "44A568A1-BA88-458E-B69A-0A2A6C594728",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-24y6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFDBCBB-2C1A-4B88-AE28-EF63D5B9EDD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-24zy4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58757129-BF9C-4BD8-B692-BB57023F8A48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-48y6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2756BB4B-1053-4EAC-AC0B-785FD5039D5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-48zc2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "40D36540-7723-4284-A207-6BD27728CA25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-96zc2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF95CB28-E010-4A1D-A746-F9DDF015868F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:722xpm-48y4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15876058-5E5D-4C87-83A3-592ADCA0AA6E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:722xpm-48zy8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "426308A9-D534-4465-865C-39BC70548B00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7250qx-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DD95B3B-D655-42DC-85C2-2C6FDBCC77F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260cx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E40D14DE-BAFB-461F-9AA7-E3EDC2D8D468",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260cx3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "901E5B76-0EB7-4EAD-A281-15B9F78041AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260cx3-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49BAE58E-F4B5-4C8F-9EEB-5A0F38A96F0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260qx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE1DE992-9BFA-4794-82F4-66F464BB384E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260qx-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A3811A-EB0E-464B-86E7-0E369935A507",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260sx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58296832-AA93-4EAE-96BD-28EC368F8391",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6466FE3-DCE8-4DA5-B893-2BA864F73BC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280r2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21CB1AAF-FC82-4A80-9932-42E8EFA3906A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60FC964C-9835-443A-A584-3A5D6022E914",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x-32q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDF8A65D-6FBC-4C38-8B45-418E6C5EB16C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x-64s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F088D51-24F4-49AD-8397-73D1EAF45F56",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x-64t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69BA5C6D-40C0-4AA3-AC10-D7F097D8EDD9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x3-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0040BDDF-D711-4619-9E96-96EFBD33CAA0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x3-48yc4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4AA716D-CAD1-4689-8A26-977A2E5F869E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7320x-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD08CBF-6F42-4F98-B413-F65C5613BE6B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7358x4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBC38094-A539-425D-A2B6-770FAF0FC3C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7368x4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "161DB0D9-9BAC-4546-88D3-5547F4B6149C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7388x5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B66E706E-56FB-4A49-BD90-76A8CB6BE391",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:750:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BD5D5BB-96D6-43F5-A394-829E7866AF3B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06C61DCC-D1CF-4CE5-9634-4BE3E071E83E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC651584-113E-4859-9F14-12D62F3BD626",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "583725F6-8583-425C-A847-700DBB9169E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C6A4B3C-FF12-4DCD-9945-8450AD0BDEED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-24d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE1BB565-2668-4242-8A00-5CC9C30B9AC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15F1A605-8836-4A64-AC5E-ADAB34F8F104",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-36cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE8A047A-9FD9-4AE1-9E47-457A46BAE3A4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3k-36cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "019B0670-389B-4A4E-8C72-52202E3AA8EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3-36p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D19E86BF-AA91-4262-8EF9-B7FC48C6F3F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3-48cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58443CDE-33D8-4460-A861-CDC07431AA22",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3k-48cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64BE8C68-FE98-4162-A3D3-54494D5444F5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "On the affected platforms running EOS, a malformed DHCP packet might cause the DHCP relay agent to restart."
    }
  ],
  "id": "CVE-2023-24510",
  "lastModified": "2024-11-21T07:48:01.133",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "psirt@arista.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-06-05T22:15:11.717",
  "references": [
    {
      "source": "psirt@arista.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/17445-security-advisory-0087"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/17445-security-advisory-0087"
    }
  ],
  "sourceIdentifier": "psirt@arista.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-755"
        }
      ],
      "source": "psirt@arista.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-755"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-21 22:15
Modified
2024-11-21 05:07
Summary
Arista EOS before 4.21.12M, 4.22.x before 4.22.7M, 4.23.x before 4.23.5M, and 4.24.x before 4.24.2F allows remote attackers to cause a denial of service (restart of agents) by crafting a malformed DHCP packet which leads to an incorrect route being installed.
Impacted products
Vendor Product Version
arista eos *
arista eos *
arista eos *
arista eos *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FCF6056-72B1-47FE-8D29-CD5F0F9B5436",
              "versionEndExcluding": "4.21.12m",
              "versionStartIncluding": "4.21.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CA840AC-49E4-491A-872E-1EE60B986131",
              "versionEndExcluding": "4.22.7m",
              "versionStartIncluding": "4.22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C349690C-2136-4E50-96E9-432FD27E4995",
              "versionEndExcluding": "4.23.5m",
              "versionStartIncluding": "4.23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD8F353F-4DE3-449B-95F0-1401172A19EC",
              "versionEndExcluding": "4.24.2f",
              "versionStartIncluding": "4.24.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Arista EOS before 4.21.12M, 4.22.x before 4.22.7M, 4.23.x before 4.23.5M, and 4.24.x before 4.24.2F allows remote attackers to cause a denial of service (restart of agents) by crafting a malformed DHCP packet which leads to an incorrect route being installed."
    },
    {
      "lang": "es",
      "value": "Arista EOS versiones anteriores a 4.21.12M, 4.22.x versiones anteriores a 4.22.7M, 4.23.x versiones anteriores a 4.23.5M y 4.24.x versiones anteriores a 4.24.2F, permite a atacantes remotos causar una denegaci\u00f3n de servicio (reinicio de agentes) por medio de la creaci\u00f3n de un paquete DHCP malformado que conlleva a la instalaci\u00f3n de una ruta inapropiada"
    }
  ],
  "id": "CVE-2020-17355",
  "lastModified": "2024-11-21T05:07:56.367",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-21T22:15:11.930",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11759-security-advisory-53"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11759-security-advisory-53"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-03-06 15:15
Modified
2024-11-21 04:54
Severity ?
Summary
utility.c in telnetd in netkit telnet through 0.17 allows remote attackers to execute arbitrary code via short writes or urgent data, because of a buffer overflow involving the netclear and nextitem functions.
References
cve@mitre.orghttps://appgateresearch.blogspot.com/2020/02/bravestarr-fedora-31-netkit-telnetd_28.htmlThird Party Advisory
cve@mitre.orghttps://github.com/krb5/krb5-appl/blob/d00cd671dfe945791b33d4f1f6a5c57ae1667ef8/telnet/telnetd/utility.c#L205-L216Patch, Third Party Advisory
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2020/05/msg00012.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2020/08/msg00038.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7FMTRRQTYKWZD2GMXX3GLZV46OLPCLVK/
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HLU6FL24BSQQEB2SJC26NLJ2MANQDA7M/
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3VJ6V2Z3JRNJOBVHSOPMAC76PSSKG6A/
cve@mitre.orghttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-telnetd-EFJrEzPxThird Party Advisory
cve@mitre.orghttps://www.arista.com/en/support/advisories-notices/security-advisories/10702-security-advisory-48Third Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpuApr2021.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://appgateresearch.blogspot.com/2020/02/bravestarr-fedora-31-netkit-telnetd_28.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/krb5/krb5-appl/blob/d00cd671dfe945791b33d4f1f6a5c57ae1667ef8/telnet/telnetd/utility.c#L205-L216Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2020/05/msg00012.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2020/08/msg00038.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7FMTRRQTYKWZD2GMXX3GLZV46OLPCLVK/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HLU6FL24BSQQEB2SJC26NLJ2MANQDA7M/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3VJ6V2Z3JRNJOBVHSOPMAC76PSSKG6A/
af854a3a-2127-422b-91ae-364da2661108https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-telnetd-EFJrEzPxThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.arista.com/en/support/advisories-notices/security-advisories/10702-security-advisory-48Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuApr2021.htmlPatch, Third Party Advisory
Impacted products
Vendor Product Version
netkit_telnet_project netkit_telnet *
fedoraproject fedora 30
fedoraproject fedora 31
fedoraproject fedora 32
debian debian_linux 8.0
debian debian_linux 9.0
arista eos *
arista eos *
arista eos *
arista eos *
arista eos 4.24.0f
oracle communications_performance_intelligence_center 10.4.0.2
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3
juniper junos 12.3r12
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x48
juniper junos 12.3x50
juniper junos 12.3x50
juniper junos 12.3x50
juniper junos 12.3x50
juniper junos 12.3x50
juniper junos 12.3x50
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49
juniper junos 15.1x49-d30
juniper junos 15.1x49-d60
juniper junos 15.1x49-d140
juniper junos 15.1x49-d150
juniper junos 15.1x49-d160
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 16.1
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2
juniper junos 17.2x75
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.3
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 17.4
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.1
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2
juniper junos 18.2x75
juniper junos 18.2x75
juniper junos 18.2x75
juniper junos 18.2x75
juniper junos 18.2x75
juniper junos 18.2x75
juniper junos 18.2x75
juniper junos 18.2x75
juniper junos 18.2x75
juniper junos 18.2x75-d10
juniper junos 18.2x75-d30
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.3
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 18.4
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.1
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.2
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.3
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 19.4
juniper junos 20.1
juniper junos 20.1
juniper junos 20.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netkit_telnet_project:netkit_telnet:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9AB4D43-3A9C-4DA3-BF8F-A171955CF383",
              "versionEndIncluding": "0.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
              "matchCriteriaId": "36D96259-24BD-44E2-96D9-78CE1D41F956",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0902D3B-71A3-42FE-82C0-8F41164CEB48",
              "versionEndIncluding": "4.20.15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70DA36DA-D515-4DD7-9C26-64472E02CBB3",
              "versionEndIncluding": "4.21.10m",
              "versionStartIncluding": "4.21.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10D859B-4945-4C80-BD2F-8417AC1E5969",
              "versionEndIncluding": "4.22.4m",
              "versionStartIncluding": "4.22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8294DA3A-2E72-4F10-8BE6-3AF48EBA3222",
              "versionEndIncluding": "4.23.3m",
              "versionStartIncluding": "4.23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.24.0f:*:*:*:*:*:*:*",
              "matchCriteriaId": "18DB2A71-A0D9-461A-B1F3-75ABDC0BE1A4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_performance_intelligence_center:10.4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8EDA23C-7F75-4712-AF3F-B0E3597810B3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "223C12D0-61A0-4C12-8AFC-A0CB64759A31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "371A7DF8-3F4B-439D-8990-D1BC6F0C25C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r10:*:*:*:*:*:*",
              "matchCriteriaId": "661B4C1E-DB85-4EB0-B26F-F6496CEF0AA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r10-s1:*:*:*:*:*:*",
              "matchCriteriaId": "F7C33DE7-4947-41D1-8DDF-DC7C9541414E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r10-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C12D5D63-479D-4B27-8179-3B8985DB51F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*",
              "matchCriteriaId": "F0DD051A-E486-4A9D-A978-A5A980AAF237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*",
              "matchCriteriaId": "D4ED9ACC-B6BA-4128-8934-759BB9EC904F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s1:*:*:*:*:*:*",
              "matchCriteriaId": "FC4D8EE5-E93F-4F50-9D31-CD5A69531962",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s10:*:*:*:*:*:*",
              "matchCriteriaId": "B63EF1C6-C859-4EFA-81BE-1E5AD3364B25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s11:*:*:*:*:*:*",
              "matchCriteriaId": "B786F950-0E07-4ADC-B988-917994FE99CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s12:*:*:*:*:*:*",
              "matchCriteriaId": "2F703D05-C7A4-4EBF-A2FB-8AFE8E13DCDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s13:*:*:*:*:*:*",
              "matchCriteriaId": "BACE640C-9ED9-4976-9083-DEEBDDAA5516",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s14:*:*:*:*:*:*",
              "matchCriteriaId": "9813A1FF-9AB3-46C0-BD65-5462E2942FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s15:*:*:*:*:*:*",
              "matchCriteriaId": "564E4FA2-671F-4762-979F-4B8C93275412",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s3:*:*:*:*:*:*",
              "matchCriteriaId": "99C8DC55-60AF-44D0-86C1-1F90C5DB0235",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s4:*:*:*:*:*:*",
              "matchCriteriaId": "D23CEC9A-BF5F-489C-8CA7-1946238E20D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s6:*:*:*:*:*:*",
              "matchCriteriaId": "0010CCA3-6A76-4C18-82C4-BF44FECA4B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r12-s8:*:*:*:*:*:*",
              "matchCriteriaId": "4D353E7F-F773-4502-B4EE-E73BA2DE1BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r13:*:*:*:*:*:*",
              "matchCriteriaId": "E69DD769-0C8F-4DCE-9F65-411A8CB85322",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3BCFD-2B0F-4994-9FE4-9D37FA85F1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C6F309FD-0A5A-4C86-B227-B2B511A5CEB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*",
              "matchCriteriaId": "960059B5-0701-4B75-AB51-0A430247D9F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*",
              "matchCriteriaId": "1D1DCA52-DA81-495B-B516-5571F01E3B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*",
              "matchCriteriaId": "05E187F6-BACD-4DD5-B393-B2FE4349053A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*",
              "matchCriteriaId": "3C240840-A6BC-4E3D-A60D-22F08E67E2B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*",
              "matchCriteriaId": "CC90563F-6BCB-4D77-8FD4-584E3A6C7741",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*",
              "matchCriteriaId": "5AD03BA7-D9EC-420F-97C4-383F79D6873F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3r12:*:*:*:*:*:*:*",
              "matchCriteriaId": "18F017E0-E43A-4972-A236-855DA11B4A1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:-:*:*:*:*:*:*",
              "matchCriteriaId": "AC1FED64-8725-4978-9EBF-E3CD8EF338E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*",
              "matchCriteriaId": "4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d100:*:*:*:*:*:*",
              "matchCriteriaId": "40FCCE73-C94E-4A0B-B056-8D323C64B425",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*",
              "matchCriteriaId": "A4AC2E1E-74FB-4DA3-8292-B2079F83FF54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*",
              "matchCriteriaId": "5FF83BD0-3B28-481E-8C8F-09ECDA493DA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*",
              "matchCriteriaId": "6E296274-AFC1-4F56-A4B3-827C2E0BC9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*",
              "matchCriteriaId": "3C82799B-BD25-4359-9E3D-4D7CA7367525",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*",
              "matchCriteriaId": "094485FF-960C-4533-A2AF-6C4D420D260D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*",
              "matchCriteriaId": "F8BE3661-1DE5-4F57-9384-68C1B34F6812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*",
              "matchCriteriaId": "B45E8A14-E7F4-41EB-9BFA-7A19E35D11FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*",
              "matchCriteriaId": "C6C694C6-C58C-4513-91E8-6CC22A2386E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d51:*:*:*:*:*:*",
              "matchCriteriaId": "64A0CCD4-91BA-440E-A14C-48E67D1F03A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*",
              "matchCriteriaId": "6B65EF51-ED97-4973-94C4-8F66C553F190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*",
              "matchCriteriaId": "9EE7C08A-2A4B-4A84-AD95-A890913E2EE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*",
              "matchCriteriaId": "44C61900-680C-4C74-8B96-ACC93FE9465E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d66:*:*:*:*:*:*",
              "matchCriteriaId": "6A793CCD-397E-45DA-9349-D01C69AB96D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*",
              "matchCriteriaId": "B6C38637-ABE0-419A-A053-CBE076766551",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d75:*:*:*:*:*:*",
              "matchCriteriaId": "1F87EF0D-E609-4D4A-B228-CEF05C753E68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d80:*:*:*:*:*:*",
              "matchCriteriaId": "4484081E-E2E9-4858-8960-144D820CF7D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d85:*:*:*:*:*:*",
              "matchCriteriaId": "4D12F342-3A79-4F94-BFD0-F1A0942CFFB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d90:*:*:*:*:*:*",
              "matchCriteriaId": "90070E86-9400-4D5F-977D-8900904952A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x48:d95:*:*:*:*:*:*",
              "matchCriteriaId": "E068F519-48E6-4000-B8CA-078F885B6BF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x50:-:*:*:*:*:*:*",
              "matchCriteriaId": "57321E27-8A49-41F2-AE4D-2189DF5AE062",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x50:d20:*:*:*:*:*:*",
              "matchCriteriaId": "477E6DE9-56BE-4CFC-8F77-7291188E9282",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x50:d30:*:*:*:*:*:*",
              "matchCriteriaId": "CEFB27DC-45E9-48B9-8B9B-B0C516121521",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x50:d35:*:*:*:*:*:*",
              "matchCriteriaId": "8776AC92-27B9-492F-8B8A-3DEA37C1005F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x50:d40:*:*:*:*:*:*",
              "matchCriteriaId": "54409F06-DD6F-448B-A3F8-07877C03775A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:12.3x50:d45:*:*:*:*:*:*",
              "matchCriteriaId": "BC42DB6F-3127-4E24-9034-B30315BEDA8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "285CD1E5-C6D3-470A-8556-653AFF74D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*",
              "matchCriteriaId": "83AB8877-3DC0-4B8C-B864-1BF18C368337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*",
              "matchCriteriaId": "D80CABB3-9A32-4FBC-AB8E-435BA85CFA70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
              "matchCriteriaId": "C56F5C48-BA48-4EE1-88BE-782B3CFB3B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
              "matchCriteriaId": "1C56E6C3-BBB6-4853-91D9-99C7676D0CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AC196685-3B0C-4754-AE6A-6BE456CC6B52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "F0146AA9-C513-4871-A62A-52C9F40EB958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A18672EF-E33D-4ACE-BB0A-561812F502C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CEF0E75F-831E-40B8-926D-B2E92A84E31B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
              "matchCriteriaId": "0E0ECBD8-3D66-49DA-A557-5695159F0C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
              "matchCriteriaId": "0EAA2998-A0D6-4818-9E7C-25E8099403E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
              "matchCriteriaId": "2D4ADFC5-D4B8-4A68-95D8-8ADF92C1CFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*",
              "matchCriteriaId": "BFF0C559-EC2F-4FEE-B012-E9127A68FD4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
              "matchCriteriaId": "71D211B9-B2FE-4324-AAEE-8825D5238E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "ABD3A11C-4CAA-4DDB-AD20-6C7EFA368CCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*",
              "matchCriteriaId": "4D9134BF-7289-4503-A9C5-977C4CDCD108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*",
              "matchCriteriaId": "2698D906-6D9D-429C-9ECC-46FF2334C637",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6126279A-8509-4CA1-BFB3-E76F701F5031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "CA0D028E-0B07-4CB2-863A-527806B9917C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "846582E4-05A0-4AD9-B78B-1707A09DAA74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*",
              "matchCriteriaId": "E43A39D8-3BD4-41CD-A8A3-2BFF8D340BCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "DECD665D-2CA4-4CB2-B77D-9230B102B339",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*",
              "matchCriteriaId": "85B83ED7-EE50-4F06-A386-B0A4FC7263DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*",
              "matchCriteriaId": "64F1FD18-AAD2-48DD-8F23-55D65D34FCE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*",
              "matchCriteriaId": "B02FED8D-A554-4039-9F0A-C7EEFC640317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*",
              "matchCriteriaId": "BD332D86-5DA7-49A4-98C3-E4D946832DC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*",
              "matchCriteriaId": "6BFFAC38-5D41-4BDB-B9D4-579F104A61BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E6CD065-EC06-4846-BD2A-D3CA7866070F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "C7620D01-1A6B-490F-857E-0D803E0AEE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*",
              "matchCriteriaId": "03B09A78-9DEA-43A7-8DD6-56D94869DAEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*",
              "matchCriteriaId": "18B1A6D6-EB40-461A-87B0-FD777019E1BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "F8CD62D3-0894-426E-80A8-CEBCBD49810F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "08FC0245-A4FF-42C0-A236-8569301E351A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*",
              "matchCriteriaId": "A68E7711-C7B9-4578-AB7B-863F088A38BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s3:*:*:*:*:*:*",
              "matchCriteriaId": "E0501706-CB27-42B6-916B-B0009EC333C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*",
              "matchCriteriaId": "41E43503-A694-406E-B95A-689E4167A4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A464B371-1B8B-4563-8728-969825896115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "120EA9E3-788B-4CFD-A74F-17111FFD0131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "6B4C2FBB-FEA0-4B98-8568-705FFFFFBB06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*",
              "matchCriteriaId": "B2506FCC-4B0F-4FEF-A44E-0C704B6217F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "9D9F2F31-B378-40FE-B012-000A225B76F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "D014FF7B-BBEA-4F80-BE0E-4C70E4585A1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "C8257676-7AA7-4B39-A8F8-685843D0685B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "31001EA8-2C65-4D3D-AEC7-F298692E8752",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*",
              "matchCriteriaId": "33A3ECF9-AA4D-41F9-8441-1EB5F1DB882E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "989D1170-C430-4117-8E3B-46D8B459DF49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DB2FD851-BBB6-4D29-B933-1070564E0B50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*",
              "matchCriteriaId": "5229750A-8555-4A4F-AD6C-82400BE81E1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C5646AB3-407E-4745-8B16-4B58A8961D81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1:r7-s6:*:*:*:*:*:*",
              "matchCriteriaId": "D61247C5-C611-47CE-89BA-AB3958A975B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*",
              "matchCriteriaId": "27A6BF09-ABBF-4126-ADD6-B174937F8554",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
              "matchCriteriaId": "D90D8985-34EF-44CC-A9A7-CB0FD22676F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*",
              "matchCriteriaId": "856A5668-FA4F-44E9-A3F0-BE4979F631E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*",
              "matchCriteriaId": "F3B2DA4D-5E5D-4E09-BE4D-5B3371703D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*",
              "matchCriteriaId": "FA2459ED-DFA5-4701-AF92-C2928C3BD64D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*",
              "matchCriteriaId": "8830C4BC-2B3D-4CCF-A37E-79C2D46159BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d131:*:*:*:*:*:*",
              "matchCriteriaId": "40D42ACF-860C-4B47-8E25-7DEC30FB8064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*",
              "matchCriteriaId": "C808E08F-1992-43DD-A106-E920DC784831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*",
              "matchCriteriaId": "C8C94365-988C-4A14-8E49-846152FDC666",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*",
              "matchCriteriaId": "E288F54B-AEA3-412F-85A4-EBDFE74DB84F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*",
              "matchCriteriaId": "02AAC05C-1C4B-4F35-A286-52D20DFD6212",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*",
              "matchCriteriaId": "080422D3-B508-4049-B558-4B04BF2E8AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d180:*:*:*:*:*:*",
              "matchCriteriaId": "2FAFD8F8-CBD2-45CA-BD3C-875C8FA1D778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d190:*:*:*:*:*:*",
              "matchCriteriaId": "C68F093D-3205-43A5-BA06-85AC7BEEFD94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
              "matchCriteriaId": "18468579-0195-4DDE-BAA5-4BE4068F3A69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d200:*:*:*:*:*:*",
              "matchCriteriaId": "A70F0055-74B8-41F3-BB43-6CBF3F231674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d210:*:*:*:*:*:*",
              "matchCriteriaId": "8B7D617C-E88E-4981-91E1-0FAB5029E4B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:*",
              "matchCriteriaId": "6825F6BA-B48F-4E02-938F-6B297E21BA07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
              "matchCriteriaId": "0E5FAA97-171F-4DB9-B78E-6E1A5F34336A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
              "matchCriteriaId": "870244F3-1C05-4F10-A205-5189BB860F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
              "matchCriteriaId": "235EE40B-AA15-4F39-8087-A051F4F70995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
              "matchCriteriaId": "17330544-3AFC-463E-A146-2840A8AE17D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
              "matchCriteriaId": "8ABA301F-7866-42A5-8391-E07BEAFF06FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
              "matchCriteriaId": "884E4A85-ED42-4391-9FDD-9052F957743A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
              "matchCriteriaId": "1901864B-688B-4352-A587-4B96B4E49FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
              "matchCriteriaId": "78F53FBF-C6D8-4AE5-87EC-9D9F88DCEFB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*",
              "matchCriteriaId": "1B6670FB-9F5A-469B-97F2-074C28572065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*",
              "matchCriteriaId": "71198992-83AA-4E28-BA7D-A3C1897B5E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*",
              "matchCriteriaId": "4323D874-C317-4D76-8E2D-C82376D84CBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*",
              "matchCriteriaId": "F56067DA-EBA9-481A-B60B-52148584EFBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49-d30:*:*:*:*:*:*:*",
              "matchCriteriaId": "29805EC7-F643-40B7-B34F-3926151B0DFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49-d60:*:*:*:*:*:*:*",
              "matchCriteriaId": "C751DBA2-5E15-4953-A19A-BA320BC0D557",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49-d140:*:*:*:*:*:*:*",
              "matchCriteriaId": "2302E8E5-E659-45E0-9819-249064124C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49-d150:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACA1D9AB-E5C7-41AB-9F00-860B871B34BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:15.1x49-d160:*:*:*:*:*:*:*",
              "matchCriteriaId": "63E9B877-18EA-4CAB-8A01-58E09CC60DE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "258A380C-1EA0-407D-B7E3-4A2E8820119C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r:*:*:*:*:*:*",
              "matchCriteriaId": "43522D77-C47C-40F7-B84F-927AB84556F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "BBE35BDC-7739-4854-8BB8-E8600603DE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2DC47132-9EEA-4518-8F86-5CD231FBFB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CD5A30CE-9498-4007-8E66-FD0CC6CF1836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*",
              "matchCriteriaId": "07CD1E7C-24EA-46B7-964C-C78FF64AFAE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:*",
              "matchCriteriaId": "8A457C57-4A36-433D-9473-5ABC091DF316",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "F2E0A48F-C85B-4973-A054-28A888EA5ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*",
              "matchCriteriaId": "6D3E38C1-808C-4BD3-993D-F30855F5390F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s12:*:*:*:*:*:*",
              "matchCriteriaId": "C2AF9C4B-23E6-485D-A115-2B728E929C6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*",
              "matchCriteriaId": "1FD11073-DC27-41F8-A6A2-7E22A062D14E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*",
              "matchCriteriaId": "2A78389E-868C-422D-9AA3-8A672DF6C2AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:*",
              "matchCriteriaId": "85BFC22F-A6B3-4306-A28B-5D78FFA6402D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*",
              "matchCriteriaId": "99276E50-825C-4BB4-8496-1F81BDA21655",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s8:*:*:*:*:*:*",
              "matchCriteriaId": "22B700C1-C690-4C7D-A5AE-45BBB550D52F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r4-s9:*:*:*:*:*:*",
              "matchCriteriaId": "50DDDE48-3F73-440F-82ED-BD9D62A407B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*",
              "matchCriteriaId": "72194CB7-FFDC-4897-9D6E-EA3459DDDEB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*",
              "matchCriteriaId": "C88635DB-09B1-4DA1-8FC3-2F7A7E42819C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*",
              "matchCriteriaId": "92F35C19-5AD2-4F98-8313-2E880714DF3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*",
              "matchCriteriaId": "DF5A9D31-ED7D-4390-B46D-7E46089DB932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3BE0AD25-767F-4719-9BE4-C8BDF78A6C4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s4:*:*:*:*:*:*",
              "matchCriteriaId": "19684897-77CE-4E50-B9D2-25E6114E66A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r6-s6:*:*:*:*:*:*",
              "matchCriteriaId": "90B94472-0E32-48AD-A690-AABB2C53CA58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*",
              "matchCriteriaId": "6B4A4960-0241-4BF4-8857-8B7BE33466B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C2DC367C-7F0B-4775-9BE9-464B28543D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:*",
              "matchCriteriaId": "863744A8-8759-4646-9E39-72D511DE4A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:*",
              "matchCriteriaId": "732A499C-9FAC-4307-B090-8971970B3EF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s5:*:*:*:*:*:*",
              "matchCriteriaId": "9D3848D1-936D-44BB-B951-E4296F113641",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s6:*:*:*:*:*:*",
              "matchCriteriaId": "D32C90F2-ACFC-4E0C-BB11-967706019E13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:16.1:r7-s7:*:*:*:*:*:*",
              "matchCriteriaId": "684A7156-DCB0-499E-B7F9-21F5F1598A04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "E889BF9C-BDDF-4A6A-97BB-00A097EF6D91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8BCF0612-AF16-4925-8E42-77734513F923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "595987A6-D8CE-41ED-B51C-EF9CD3B47AD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "7B5A2205-C40B-4746-9A23-1973433FF065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CFA3526C-FF53-4823-B6AC-0BA91BFB532D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "AA92B7F8-705B-410F-BDA3-7C28FF51967F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9990301C-9D79-4372-8EC6-71A209B0C0D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "9689695F-53EB-4B35-9072-750E7282B011",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CE683-5647-455B-936C-DF0D973A180A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "7D45F2C3-20FF-4A91-A440-E109B3CCE7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s11:*:*:*:*:*:*",
              "matchCriteriaId": "BA433E05-83F8-410D-AEB3-3A02BAB0BE0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "95473197-2553-4252-B5E5-CAF904C2EA6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "B87ECEAD-FD18-4252-8D46-F281DD4125AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "C6788EE2-B0DA-470E-B72E-E8D5CCFB5259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "11E055AC-5626-4EBB-8611-17BB1E8AEF15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5FD8A8E1-201B-4E4E-8F69-23856E56AF60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "897850A3-2A27-483C-8266-E4547F1A4341",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "7939BCE6-D4E8-4366-B954-32D77F21A35D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.2x75:-:*:*:*:*:*:*",
              "matchCriteriaId": "8B809686-D679-483B-9196-510582F07A7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "A283D32F-1CAF-4A5A-83E1-585F2801771F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "38A40E03-F915-4888-87B0-5950F75F097D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C52E355B-DA7D-4FDE-B2D7-A3C3C9C99918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "267A3603-BC18-442E-803A-4CAEB6493433",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "69FC46D4-39E2-4E2F-A1D3-1001769A7115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "32F83E8B-A816-4F26-95F8-F0DA7F3DF426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "2C433359-BC8B-4E69-BE74-A31EB148083A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "BCA2976C-C84B-40D9-A806-588629BFFB13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A2C7B980-033E-40AC-98C9-B252733B0F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "BA8D32E4-1892-46DC-9782-5466A14E18D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "25C7C3D0-A203-4979-8375-A610ADD48E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*",
              "matchCriteriaId": "D1CAEBD2-2E46-44B5-B1D1-1DDBD450FD27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "565AE6D8-28A9-4A62-A886-5BAB954695D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C366F93-BB30-4144-99AE-40B676977834",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "488BB10A-1360-42E5-A68D-23D51B332850",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "64988F0A-E02C-455B-99C9-4059C896416F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "DC2ACA85-FA89-40F0-A2AD-778E1CB02A91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9F431D3D-5D55-45A9-98E8-00CB1D4C0196",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "C9C703CA-9309-413A-9CD7-585277ADD32D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.3:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "130E4A30-A19D-4D1E-B91C-575E8F43EA87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "A00CA6FB-8F28-4171-B510-8DBA351E80C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "988D317A-0646-491F-9B97-853E8E208276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "605F1AD7-5B09-44F0-9017-15AB3EEE559C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "DF3F9F86-166F-45E4-92B7-3DD3B06199F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "4E4EB6B0-8DB2-4199-96E4-30195D49F756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "204FC7B5-9CF2-4AC2-9B8D-DA48CAEA6496",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "9D8A8E33-473A-4A40-A7B7-47086BB9012A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "F0F65DCA-34B9-4CE8-91C9-426AAAEB4097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "0E0CE79A-157D-47DE-BE65-936BC12470EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "05060C06-18C1-40E8-AE01-385B036CC9AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*",
              "matchCriteriaId": "341417EE-71C2-465C-96CA-65B2B5B63FF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0C752783-4843-407B-AF33-0E1D36FCAAF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "006EE425-A146-4E10-B050-7E754BB8402A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "A636F9F2-2DA7-4A27-AD80-FD1B34DFCA94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "4EC7D216-D8F3-4ABD-97C9-4C9FB6DF64FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "5E327643-D8D8-4EFA-9F38-BA862A919501",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "1BC6CE1C-9DD8-429E-BDC2-251D8C8674E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*",
              "matchCriteriaId": "63B00B4F-3E65-4CB2-807D-43908B570AE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "8732E25A-9073-4C7B-9E89-C02368728EB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "09255363-BF79-4FC3-AADD-5FAD0902174F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "0DFDD907-5305-4602-8A9C-685AA112C342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B0A756E2-C320-405A-B24F-7C5022649E5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "84F5BCBA-404B-4BC9-B363-CE6D231B0D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "18A4CA3E-DA61-49CC-8476-3A476CCB2B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "A7380B3E-09F5-4497-86C6-11EF56BD89F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "658841A9-BEC9-433E-81D0-47DE82887C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "5AD05209-1274-4F8A-9FA2-A1A8DFCC5755",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C97683B3-A07B-428F-9535-C49B55305679",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A14CE132-C56B-43D8-A248-AB6A2D1A7B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "73978DD8-BD92-4872-8F35-AF2B9BCA1ECB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s5:*:*:*:*:*:*",
              "matchCriteriaId": "678F57D1-2595-4AF3-BB87-AF2E1FE3CBB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*",
              "matchCriteriaId": "7988CE92-71D2-4EEC-B596-4A60E2C1136A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*",
              "matchCriteriaId": "330D176F-8DAD-440C-A623-44FA233FAB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*",
              "matchCriteriaId": "8CC5EAB8-1364-4325-9F01-BE7CC479C29D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:*",
              "matchCriteriaId": "4E2E933A-852F-4257-860D-09638EE0D2F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r:*:*:*:*:*:*",
              "matchCriteriaId": "9359A058-6B77-4DEE-B28A-D5CD906EBAFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "167EEC4F-729E-47C2-B0F8-E8108CE3E985",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*",
              "matchCriteriaId": "90BF177D-A895-4D05-B674-B27420A5DC6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "0070B31B-59DC-46E9-93E0-1E8BF3560BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "42203801-E2E7-4DCF-ABBB-D23A91B2A9FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "238EC996-8E8C-4332-916F-09E54E6EBB9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*",
              "matchCriteriaId": "5F711936-33A1-47FC-A6A0-A63088915815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "21B7820C-01D2-401C-9E6D-C83994FD5961",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3D2FBD29-2CAC-41B4-9336-671373EF4A7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EEFCDA90-67E2-4AEF-800C-1D29A9121B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "74B99981-840F-4DAD-976A-5DAEFE9FB93D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*",
              "matchCriteriaId": "BDD3ADB9-35FF-41D3-92BD-98D6D4826B03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*",
              "matchCriteriaId": "341F2459-8335-40E9-A2B3-BE804D319F95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s7:*:*:*:*:*:*",
              "matchCriteriaId": "0CD17956-8E8C-489D-927A-5709C05EA705",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r2-s8:*:*:*:*:*:*",
              "matchCriteriaId": "27D9AEBC-2CA3-4E17-9543-D60B10BA2AE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*",
              "matchCriteriaId": "B670F988-78F2-4BC6-B7FC-E34C280F67DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "2F9451C7-6466-4AC9-9A7F-90A2817AED6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "871CA952-C5EC-4A25-8EF0-C2EC484F7DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "80E2AD65-3DAC-4618-AB73-C43EDCDC7A13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2:r3-s4:*:*:*:*:*:*",
              "matchCriteriaId": "B783A510-A694-4BF0-8995-F05507F75A90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2x75:-:*:*:*:*:*:*",
              "matchCriteriaId": "EEC6BBCF-6429-4BD8-9728-4A1B0616D7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d12:*:*:*:*:*:*",
              "matchCriteriaId": "12ED835F-FCE5-4796-9833-5FA240909ACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d20:*:*:*:*:*:*",
              "matchCriteriaId": "12805C4D-2737-41E4-8950-5B48636765F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d30:*:*:*:*:*:*",
              "matchCriteriaId": "C680D835-0262-46BF-B120-DFBFF377341E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d40:*:*:*:*:*:*",
              "matchCriteriaId": "50441A8C-DAB0-4D1A-AA00-FED6056148D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d411:*:*:*:*:*:*",
              "matchCriteriaId": "5AE09FDA-7C8B-46A2-94A4-205DD2ACE378",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d50:*:*:*:*:*:*",
              "matchCriteriaId": "EAB1E336-C92A-4A65-A3D9-F2926E76A598",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d51:*:*:*:*:*:*",
              "matchCriteriaId": "0F15B017-F0AB-4DB7-9718-85C97CBC19DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2x75:d60:*:*:*:*:*:*",
              "matchCriteriaId": "0A109959-DE76-44D3-9AE2-0106875B03A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2x75-d10:*:*:*:*:*:*:*",
              "matchCriteriaId": "14125AE2-5CD4-41DE-8290-09CE58EF7DF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.2x75-d30:*:*:*:*:*:*:*",
              "matchCriteriaId": "E481D97B-FEA7-46F5-A672-BEBD013B2145",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5342C3DC-D640-47AB-BD76-3444852988A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "8AB8585E-EDC6-4400-BEE3-3A6A7C922C90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A2ABC574-B3FC-4025-B50D-7F9EEB28C806",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "6F6EAFC3-C3AC-4361-8530-39FCF89702F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "92FB1BF6-8852-45D8-817C-36CDBE730801",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "6B363298-315C-4FD5-9417-C5B82883A224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "EB08FF7B-01F5-4A19-858E-E2CD19D61A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "B7A3FBD3-5399-42A9-9BD9-E3C981CBD6DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "4EBD361C-8B4D-43EF-8B82-9FE165D8206E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "6E7539C4-6208-43EB-9A0B-4852D0CE0FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "35299B02-DC75-458D-B86D-8A0DB95B06AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*",
              "matchCriteriaId": "CFB29C9B-9729-43EB-AF98-AF44038DA711",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "2D1FB957-54C8-428E-BC8D-2802D7F6895F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "A0BC4766-4BA4-4B02-A654-5C527EA66E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*",
              "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*",
              "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*",
              "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*",
              "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*",
              "matchCriteriaId": "064A7052-4EF5-4BFB-88FF-8122AEECB6A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*",
              "matchCriteriaId": "08C58CCB-3BAA-4400-B371-556DF46DE69C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*",
              "matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:*",
              "matchCriteriaId": "0B372356-D146-420B-95C3-381D0383B595",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*",
              "matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*",
              "matchCriteriaId": "5405F361-AB96-4477-AA0D-49B874324B39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*",
              "matchCriteriaId": "E45E5421-2F6F-4AF9-8EB1-431A804FC649",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*",
              "matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*",
              "matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*",
              "matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*",
              "matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*",
              "matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*",
              "matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*",
              "matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "9B342307-98CF-45C9-9F08-5EB06C679B79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*",
              "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*",
              "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*",
              "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "19EAC3C9-D800-436F-8FEA-8BDFB5A9BD24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*",
              "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*",
              "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "utility.c in telnetd in netkit telnet through 0.17 allows remote attackers to execute arbitrary code via short writes or urgent data, because of a buffer overflow involving the netclear and nextitem functions."
    },
    {
      "lang": "es",
      "value": "El archivo utility.c en telnetd en netkit telnet versiones hasta 0.17, permite a atacantes remotos ejecutar c\u00f3digo arbitrario por medio de escrituras cortas o datos urgentes, debido a un desbordamiento del b\u00fafer que involucra a las funciones netclear y nextitem."
    }
  ],
  "id": "CVE-2020-10188",
  "lastModified": "2024-11-21T04:54:55.953",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-03-06T15:15:14.020",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://appgateresearch.blogspot.com/2020/02/bravestarr-fedora-31-netkit-telnetd_28.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/krb5/krb5-appl/blob/d00cd671dfe945791b33d4f1f6a5c57ae1667ef8/telnet/telnetd/utility.c#L205-L216"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00012.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00038.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7FMTRRQTYKWZD2GMXX3GLZV46OLPCLVK/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HLU6FL24BSQQEB2SJC26NLJ2MANQDA7M/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3VJ6V2Z3JRNJOBVHSOPMAC76PSSKG6A/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-telnetd-EFJrEzPx"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10702-security-advisory-48"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuApr2021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://appgateresearch.blogspot.com/2020/02/bravestarr-fedora-31-netkit-telnetd_28.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/krb5/krb5-appl/blob/d00cd671dfe945791b33d4f1f6a5c57ae1667ef8/telnet/telnetd/utility.c#L205-L216"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00012.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00038.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7FMTRRQTYKWZD2GMXX3GLZV46OLPCLVK/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HLU6FL24BSQQEB2SJC26NLJ2MANQDA7M/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3VJ6V2Z3JRNJOBVHSOPMAC76PSSKG6A/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-telnetd-EFJrEzPx"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10702-security-advisory-48"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuApr2021.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-01-20 16:15
Modified
2024-11-21 05:18
Summary
A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in the forward.c:reply_query() if the reply destination address/port is used by the pending forwarded queries. However, it does not use the address/port to retrieve the exact forwarded query, substantially reducing the number of attempts an attacker on the network would have to perform to forge a reply and get it accepted by dnsmasq. This issue contrasts with RFC5452, which specifies a query's attributes that all must be used to match a reply. This flaw allows an attacker to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25685 or CVE-2020-25686, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.
References
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=1889686Issue Tracking, Patch, Third Party Advisory
secalert@redhat.comhttps://lists.debian.org/debian-lts-announce/2021/03/msg00027.htmlMailing List, Third Party Advisory
secalert@redhat.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/
secalert@redhat.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/
secalert@redhat.comhttps://security.gentoo.org/glsa/202101-17Third Party Advisory
secalert@redhat.comhttps://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61Third Party Advisory
secalert@redhat.comhttps://www.debian.org/security/2021/dsa-4844Third Party Advisory
secalert@redhat.comhttps://www.jsof-tech.com/disclosures/dnspooq/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=1889686Issue Tracking, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2021/03/msg00027.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202101-17Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2021/dsa-4844Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.jsof-tech.com/disclosures/dnspooq/Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:thekelleys:dnsmasq:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F38115DF-0F5C-442D-83D4-1125AAB4E2B7",
              "versionEndExcluding": "2.83",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
              "matchCriteriaId": "36D96259-24BD-44E2-96D9-78CE1D41F956",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
              "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E5C0DA1-5E51-40F1-82FE-CF7E391C07E4",
              "versionEndExcluding": "4.21.14m",
              "versionStartIncluding": "4.21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "206E795F-BFE9-4AB9-A35F-60AC911F38E4",
              "versionEndExcluding": "4.22.9m",
              "versionStartIncluding": "4.22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FA15712-F804-4060-99C0-7370D6111B83",
              "versionEndExcluding": "4.23.7m",
              "versionStartIncluding": "4.23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21A321F5-CB56-4258-BB30-6753EECB89DD",
              "versionEndExcluding": "4.24.5m",
              "versionStartIncluding": "4.24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9445AF76-6AE4-46A6-A470-979ADBB19EE2",
              "versionEndExcluding": "4.25.2f",
              "versionStartIncluding": "4.25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in the forward.c:reply_query() if the reply destination address/port is used by the pending forwarded queries. However, it does not use the address/port to retrieve the exact forwarded query, substantially reducing the number of attempts an attacker on the network would have to perform to forge a reply and get it accepted by dnsmasq. This issue contrasts with RFC5452, which specifies a query\u0027s attributes that all must be used to match a reply. This flaw allows an attacker to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25685 or CVE-2020-25686, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity."
    },
    {
      "lang": "es",
      "value": "Se encontr\u00f3 un fallo en dnsmasq versiones anteriores a 2.83.\u0026#xa0;Al obtener una respuesta de una consulta reenviada, dnsmasq comprueba en forward.c:reply_query() si la direcci\u00f3n y puerto de destino de la respuesta es utilizado por las consultas reenviadas pendientes.\u0026#xa0;Sin embargo, no usa la direcci\u00f3n y puerto para recuperar la consulta reenviada exacta, lo que reduce sustancialmente la cantidad de intentos que un atacante en la red tendr\u00eda que realizar para falsificar una respuesta y lograr que dnsmasq la acepte.\u0026#xa0;Este problema contrasta con RFC5452, que especifica los atributos de una consulta que deben ser usados para hacer coincidir una respuesta.\u0026#xa0;Este fallo permite a un atacante realizar un ataque de envenenamiento de cach\u00e9 de DNS.\u0026#xa0;Si est\u00e1 encadenado con CVE-2020-25685 o CVE-2020-25686, se reduce la complejidad del ataque de un ataque con \u00e9xito.\u0026#xa0;La mayor amenaza de esta vulnerabilidad es la integridad de los datos"
    }
  ],
  "id": "CVE-2020-25684",
  "lastModified": "2024-11-21T05:18:27.603",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 3.7,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-01-20T16:15:14.163",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889686"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202101-17"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2021/dsa-4844"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.jsof-tech.com/disclosures/dnspooq/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889686"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202101-17"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2021/dsa-4844"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.jsof-tech.com/disclosures/dnspooq/"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-358"
        }
      ],
      "source": "secalert@redhat.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-01-03 06:29
Modified
2025-01-03 12:15
Severity ?
Summary
The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action.
References
cve@mitre.orghttp://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901Patch, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2018-02/msg00008.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2018-02/msg00013.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2018-02/msg00015.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2018-02/msg00038.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2018-02/msg00047.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2018-03/msg00030.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2018-03/msg00067.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2018-03/msg00070.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2018-03/msg00072.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2018-04/msg00014.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://patchwork.ozlabs.org/patch/746618/Patch, Third Party Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/102367Broken Link, Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.ubuntu.com/usn/USN-3583-1Third Party Advisory
cve@mitre.orghttp://www.ubuntu.com/usn/USN-3583-2Third Party Advisory
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2018:0676Third Party Advisory
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2018:1062Third Party Advisory
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2018:1130Third Party Advisory
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2018:1170Third Party Advisory
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2018:1319Third Party Advisory
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2018:1737Third Party Advisory
cve@mitre.orghttps://bugs.launchpad.net/ubuntu/+source/linux/+bug/1739765Issue Tracking, Third Party Advisory
cve@mitre.orghttps://github.com/torvalds/linux/commit/2638fd0f92d4397884fd991d8f4925cb3f081901Patch, Third Party Advisory
cve@mitre.orghttps://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0Third Party Advisory
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2018/05/msg00000.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://lkml.org/lkml/2017/4/2/13Third Party Advisory
cve@mitre.orghttps://support.f5.com/csp/article/K18352029Third Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/3583-1/Third Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/3583-2/Third Party Advisory
cve@mitre.orghttps://www.arista.com/en/support/advisories-notices/security-advisories/4577-security-advisory-34Mitigation, Third Party Advisory
cve@mitre.orghttps://www.debian.org/security/2018/dsa-4187Third Party Advisory
cve@mitre.orghttps://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36Release Notes, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00008.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00013.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00015.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00038.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00047.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00030.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00067.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00070.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00072.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2018-04/msg00014.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://patchwork.ozlabs.org/patch/746618/Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/102367Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-3583-1Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-3583-2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:0676Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:1062Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:1130Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:1170Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:1319Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:1737Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1739765Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/torvalds/linux/commit/2638fd0f92d4397884fd991d8f4925cb3f081901Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2018/05/msg00000.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lkml.org/lkml/2017/4/2/13Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20250103-0010/
af854a3a-2127-422b-91ae-364da2661108https://support.f5.com/csp/article/K18352029Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3583-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3583-2/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.arista.com/en/support/advisories-notices/security-advisories/4577-security-advisory-34Mitigation, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2018/dsa-4187Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36Release Notes, Vendor Advisory
Impacted products
Vendor Product Version
linux linux_kernel *
linux linux_kernel *
linux linux_kernel *
linux linux_kernel *
linux linux_kernel *
linux linux_kernel *
linux linux_kernel *
linux linux_kernel *
debian debian_linux 7.0
debian debian_linux 8.0
arista eos 4.20.1fx-virtual-router
f5 arx *
suse caas_platform *
suse linux_enterprise_debuginfo 11
suse linux_enterprise_debuginfo 11
suse linux_enterprise_module_for_public_cloud 12
suse linux_enterprise_point_of_sale 11
suse openstack_cloud 6
opensuse leap 42.3
suse linux_enterprise_desktop 12
suse linux_enterprise_desktop 12
suse linux_enterprise_high_availability 12
suse linux_enterprise_high_availability 12
suse linux_enterprise_high_availability_extension 11
suse linux_enterprise_live_patching 12
suse linux_enterprise_live_patching 12
suse linux_enterprise_real_time_extension 11
suse linux_enterprise_real_time_extension 12
suse linux_enterprise_real_time_extension 12
suse linux_enterprise_server 11
suse linux_enterprise_server 11
suse linux_enterprise_server 12
suse linux_enterprise_server 12
suse linux_enterprise_server 12
suse linux_enterprise_server 12
suse linux_enterprise_server 12
suse linux_enterprise_server 12
suse linux_enterprise_software_development_kit 11
suse linux_enterprise_software_development_kit 12
suse linux_enterprise_software_development_kit 12
suse linux_enterprise_workstation_extension 12
suse linux_enterprise_workstation_extension 12
openstack cloud_magnum_orchestration 7
canonical ubuntu_linux 12.04
canonical ubuntu_linux 14.04
redhat mrg_realtime 2.0
redhat enterprise_linux_desktop 6.0
redhat enterprise_linux_desktop 7.0
redhat enterprise_linux_eus 7.3
redhat enterprise_linux_eus 7.4
redhat enterprise_linux_eus 7.6
redhat enterprise_linux_eus 7.7
redhat enterprise_linux_for_real_time 7
redhat enterprise_linux_for_real_time_for_nfv 7
redhat enterprise_linux_server 6.0
redhat enterprise_linux_server 7.0
redhat enterprise_linux_server_aus 7.3
redhat enterprise_linux_server_aus 7.4
redhat enterprise_linux_server_aus 7.6
redhat enterprise_linux_server_aus 7.7
redhat enterprise_linux_server_tus 7.3
redhat enterprise_linux_server_tus 7.4
redhat enterprise_linux_server_tus 7.6
redhat enterprise_linux_server_tus 7.7
redhat enterprise_linux_workstation 6.0
redhat enterprise_linux_workstation 7.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CC1F4D9-8598-423F-8BD7-D59F42CDE503",
              "versionEndExcluding": "3.2.99",
              "versionStartIncluding": "3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AEC5142-D74C-40FD-9F20-286B9566A40E",
              "versionEndExcluding": "3.10.108",
              "versionStartIncluding": "3.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B63FE1A7-0BFF-48C4-8DBA-262DCBC568BC",
              "versionEndExcluding": "3.16.54",
              "versionStartIncluding": "3.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B36DEBD-E96A-4602-85F4-D47720E48DDB",
              "versionEndExcluding": "3.18.60",
              "versionStartIncluding": "3.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F6B255F-0933-4983-B3F6-AD5B128A8F04",
              "versionEndExcluding": "4.1.43",
              "versionStartIncluding": "3.19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8816B066-19C8-4CC5-BAB9-77545B026381",
              "versionEndExcluding": "4.4.76",
              "versionStartIncluding": "4.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "50810A89-82C2-467A-9026-E695C66E09CE",
              "versionEndExcluding": "4.9.36",
              "versionStartIncluding": "4.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "28FFE753-2608-40BE-A218-483B3D8C0241",
              "versionEndExcluding": "4.11",
              "versionStartIncluding": "4.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:4.20.1fx-virtual-router:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C4E30BA-8F44-46F5-B237-8062BCEEF2B3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:arx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ADBC8C8-BEA1-464A-BB79-0ADA584DC406",
              "versionEndIncluding": "6.4.0",
              "versionStartIncluding": "6.2.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:suse:caas_platform:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "40285076-B38C-4993-8AD2-2FC279E664A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "58D3B6FD-B474-4B09-B644-A8634A629280",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "F892F1B0-514C-42F7-90AE-12ACDFDC1033",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:suse:linux_enterprise_module_for_public_cloud:12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B8F4626-6942-4A79-BF25-C8AD33A82034",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:suse:linux_enterprise_point_of_sale:11:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "0FC411C9-9A8A-49D0-B704-2207674778CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:suse:openstack_cloud:6:*:*:*:*:*:*:*",
              "matchCriteriaId": "53945BEC-81F5-44F8-8035-7A4E5E2DA5B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F65DAB0-3DAD-49FF-BC73-3581CC3D5BF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:12:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "57CFAD92-EECD-417D-ADDB-8178C320B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:12:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "C1DCD75C-9775-4922-8A44-C4707C640946",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_high_availability:12:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "4B4F47F0-A116-4844-8A2C-B1D8FD18B27E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_high_availability:12:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "55C27484-294A-4BF6-B320-1F218E6F0F5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_high_availability_extension:11:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "68B0C0E7-98BD-48F8-8F6A-B3B8A820C427",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_live_patching:12:-:*:*:*:*:*:*",
              "matchCriteriaId": "3FA7DD36-7B56-4749-8850-C351593BEB55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_live_patching:12:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "29A2ED76-6702-4C1D-909A-F4F1EB57EEE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "99A38379-DBD3-4BF6-9A8F-95A3F553AD02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_real_time_extension:12:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "154A0D00-12A6-41FD-BF96-43CA3C40F4EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_real_time_extension:12:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "A5C1E27D-480B-48DF-B9F5-57C5418B5E1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:*",
              "matchCriteriaId": "B12243B2-D726-404C-ABFF-F1AB51BA1783",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "55C5561F-BE86-4EEA-99D4-8697F8BD9DFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:ltss:*:*:*",
              "matchCriteriaId": "B2F3699A-38E4-4E9D-9414-411F71D9E371",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:sap:*:*",
              "matchCriteriaId": "CFE323D0-8720-45B2-BAF3-6184B8FC00CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:ltss:*:*:*",
              "matchCriteriaId": "0651347C-AE16-4155-98EF-A0A2C63A37A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "F84B2729-7B52-4505-9656-1BD31B980705",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:*:*:raspberry_pi:*",
              "matchCriteriaId": "F2681D87-58A9-4A56-BE97-B00C5061CA32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:-:-:*:*",
              "matchCriteriaId": "47FB0003-EFE7-4E9A-8772-27576A771884",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "D41A798E-0D69-43C7-9A63-1E5921138EAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "5F150BD9-4B94-42D3-9E14-58665B7FF220",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "B779A4B4-0721-4F4C-B3BD-C640BEAB2463",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "85F85F45-1290-44BF-9480-2165A4B40A48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "B71882EC-6A1E-4394-B4EC-33B9D3440AB8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openstack:cloud_magnum_orchestration:7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B27A3E24-7BC2-4EA9-BFAD-987C2CDEF8DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
              "matchCriteriaId": "CB66DB75-2B16-4EBF-9B93-CE49D8086E41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:mrg_realtime:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFB0FFE3-4BE1-4024-BCC6-1B87074DE2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "807C024A-F8E8-4B48-A349-4C68CD252CA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2B15608-BABC-4663-A58F-B74BD2D1A734",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:7:*:*:*:*:*:*:*",
              "matchCriteriaId": "36E85B24-30F2-42AB-9F68-8668C0FCC5E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5F7E11E-FB34-4467-8919-2B6BEAABF665",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n tcpmss_mangle_packet en net/netfilter/xt_TCPMSS.c en el kernel de Linux, en versiones anteriores a la 4.11 y en versiones 4.9.x anteriores a la 4.9.36, permite que atacantes remotos provoquen una denegaci\u00f3n de servicio (uso de memoria previamente liberada y corrupci\u00f3n de memoria) o, posiblemente, otro tipo de impacto sin especificar aprovechando la presencia de xt_TCPMSS en una acci\u00f3n iptables."
    }
  ],
  "id": "CVE-2017-18017",
  "lastModified": "2025-01-03T12:15:25.113",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-01-03T06:29:00.517",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00008.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00013.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00015.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00038.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00047.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00030.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00067.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00070.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00072.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-04/msg00014.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://patchwork.ozlabs.org/patch/746618/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/102367"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-3583-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-3583-2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:0676"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:1062"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:1130"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:1170"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:1319"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:1737"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1739765"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/torvalds/linux/commit/2638fd0f92d4397884fd991d8f4925cb3f081901"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://lkml.org/lkml/2017/4/2/13"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K18352029"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3583-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3583-2/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/4577-security-advisory-34"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4187"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00008.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00013.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00015.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00038.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00047.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00030.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00067.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00070.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00072.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-04/msg00014.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://patchwork.ozlabs.org/patch/746618/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/102367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-3583-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-3583-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:0676"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:1062"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:1130"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:1170"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:1319"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:1737"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1739765"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/torvalds/linux/commit/2638fd0f92d4397884fd991d8f4925cb3f081901"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://lkml.org/lkml/2017/4/2/13"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.netapp.com/advisory/ntap-20250103-0010/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K18352029"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3583-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3583-2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/4577-security-advisory-34"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4187"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-05-26 20:15
Modified
2024-11-21 05:59
Summary
This advisory documents the impact of an internally found vulnerability in Arista EOS state streaming telemetry agent TerminAttr and OpenConfig transport protocols. The impact of this vulnerability is that, in certain conditions, TerminAttr might leak IPsec sensitive data in clear text in CVP to other authorized users, which could cause IPsec traffic to be decrypted or modified by other authorized users on the device.
Impacted products
Vendor Product Version
arista terminattr *
arista terminattr *
arista terminattr *
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *
arista ccs-722xpm-48y4 -
arista ccs-722xpm-48zy8 -
arista terminattr *
arista terminattr *
arista terminattr *
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *
arista 7050cx3-32s -
arista 7050cx3m-32s -
arista 7050sx3-48c8 -
arista 7050sx3-48yc -
arista 7050sx3-48yc12 -
arista 7050sx3-48yc8 -
arista 7050sx3-96yc8 -
arista 7050tx3-48c8 -
arista dcs-7050cx3-32s -
arista dcs-7050cx3-32s-r -
arista dcs-7050cx3m-32s -
arista dcs-7050sx3-48c8 -
arista dcs-7050sx3-48yc12 -
arista dcs-7050sx3-48yc8 -
arista dcs-7050sx3-96yc8 -
arista terminattr *
arista terminattr *
arista terminattr *
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *
arista 7280cr2ak-30 -
arista 7280cr2k-60 -
arista 7280cr3-32d4 -
arista 7280cr3-32p4 -
arista 7280cr3-96 -
arista 7280cr3k-32d4 -
arista 7280cr3k-32p4 -
arista 7280cr3k-96 -
arista 7280dr3-24 -
arista 7280dr3k-24 -
arista 7280pr3-24 -
arista 7280pr3k-24 -
arista 7280r2 -
arista 7280r3 -
arista 7280sr3-48yc8 -
arista 7280sr3k-48yc8 -
arista terminattr *
arista terminattr *
arista terminattr *
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *
arista 7500r2 -
arista 7500r3 -
arista 7500r3-24d -
arista 7500r3-24p -
arista 7500r3-36cq -
arista 7500r3k-36cq -
arista terminattr *
arista terminattr *
arista terminattr *
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *
arista 7800r3-36p -
arista 7800r3-48cq -
arista 7800r3k-48cq -
arista terminattr *
arista terminattr *
arista terminattr *
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *
arista 7388x5 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3871AE3-43FC-4004-ACBD-8460FB89DED5",
              "versionEndExcluding": "1.10.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2E40AC-033C-4A35-AE27-6429B1DF27E7",
              "versionEndExcluding": "1.16.8",
              "versionStartIncluding": "1.11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F31557-7A87-4769-8DDB-6F8CFCEC97E9",
              "versionEndExcluding": "1.19.0",
              "versionStartIncluding": "1.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16525FC4-B685-49F7-A4D1-6581E27A1FE2",
              "versionEndIncluding": "4.23.11",
              "versionStartIncluding": "4.23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC54BB20-D62F-476D-8A15-8F4D3B8AF389",
              "versionEndExcluding": "4.24.10",
              "versionStartIncluding": "4.24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD6AD50F-4318-4F22-A5F2-AC4A62156A51",
              "versionEndExcluding": "4.25.8",
              "versionStartIncluding": "4.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69E76257-58E0-49F3-BE6E-063F6B061243",
              "versionEndExcluding": "4.26.6",
              "versionStartIncluding": "4.26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "468664F6-B038-4443-86B2-CC82C3D0A2EB",
              "versionEndExcluding": "4.27.2",
              "versionStartIncluding": "4.27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arista:ccs-722xpm-48y4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "074CBF00-1D2C-4388-874A-62453B1D4564",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:ccs-722xpm-48zy8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D15C1D00-5F35-4F67-8075-D84D3BD9CE73",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3871AE3-43FC-4004-ACBD-8460FB89DED5",
              "versionEndExcluding": "1.10.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2E40AC-033C-4A35-AE27-6429B1DF27E7",
              "versionEndExcluding": "1.16.8",
              "versionStartIncluding": "1.11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F31557-7A87-4769-8DDB-6F8CFCEC97E9",
              "versionEndExcluding": "1.19.0",
              "versionStartIncluding": "1.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16525FC4-B685-49F7-A4D1-6581E27A1FE2",
              "versionEndIncluding": "4.23.11",
              "versionStartIncluding": "4.23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC54BB20-D62F-476D-8A15-8F4D3B8AF389",
              "versionEndExcluding": "4.24.10",
              "versionStartIncluding": "4.24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD6AD50F-4318-4F22-A5F2-AC4A62156A51",
              "versionEndExcluding": "4.25.8",
              "versionStartIncluding": "4.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69E76257-58E0-49F3-BE6E-063F6B061243",
              "versionEndExcluding": "4.26.6",
              "versionStartIncluding": "4.26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "468664F6-B038-4443-86B2-CC82C3D0A2EB",
              "versionEndExcluding": "4.27.2",
              "versionStartIncluding": "4.27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arista:7050cx3-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FF0290-C671-4ABC-8A12-05E4D55FC4AE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050cx3m-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "828C6E4F-814A-4060-8F5E-7FF359C8739C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48c8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE35C17F-0C60-4A40-9949-D4C5D94D1D7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07BA078E-30B7-4E2C-B240-BF64E98143E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBFD0706-CACB-40FA-A41B-46B39C6E1D33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5951D243-CB68-4B41-A913-D879CE502795",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-96yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "73156612-D338-4E20-8C82-0E65DAA72331",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx3-48c8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "388C57D8-4B3C-4E5D-84AA-0CB7506F825A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050cx3-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C133EA-753A-4770-AEF8-11AC8E901F1A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050cx3-32s-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6F270D9-1B05-4CBC-BEE0-0850C94BB9F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050cx3m-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D11D6B9-1E68-4A65-A9CD-8DD299EC6B25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050sx3-48c8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11B7A876-587F-4C51-BE49-C82F6508C536",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050sx3-48yc12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB629B5-7E62-4972-A288-EF76FFA3E441",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050sx3-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33079D44-2255-4682-A4BC-4B071D8EDCFA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050sx3-96yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69F1C5CA-19D7-4F40-93EB-97F44DCD5DCB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3871AE3-43FC-4004-ACBD-8460FB89DED5",
              "versionEndExcluding": "1.10.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2E40AC-033C-4A35-AE27-6429B1DF27E7",
              "versionEndExcluding": "1.16.8",
              "versionStartIncluding": "1.11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F31557-7A87-4769-8DDB-6F8CFCEC97E9",
              "versionEndExcluding": "1.19.0",
              "versionStartIncluding": "1.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16525FC4-B685-49F7-A4D1-6581E27A1FE2",
              "versionEndIncluding": "4.23.11",
              "versionStartIncluding": "4.23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC54BB20-D62F-476D-8A15-8F4D3B8AF389",
              "versionEndExcluding": "4.24.10",
              "versionStartIncluding": "4.24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD6AD50F-4318-4F22-A5F2-AC4A62156A51",
              "versionEndExcluding": "4.25.8",
              "versionStartIncluding": "4.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69E76257-58E0-49F3-BE6E-063F6B061243",
              "versionEndExcluding": "4.26.6",
              "versionStartIncluding": "4.26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "468664F6-B038-4443-86B2-CC82C3D0A2EB",
              "versionEndExcluding": "4.27.2",
              "versionStartIncluding": "4.27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arista:7280cr2ak-30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "99506386-8D68-46F4-AEA9-4C16C16545B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr2k-60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F569286-C19F-48CB-AB24-89C4A1EB6F81",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3-32d4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FEC18B3-7980-4EBF-8E15-F8E92DADD062",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3-32p4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87E85F7C-F33B-49C1-A526-ACC1BEF3B65C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3-96:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E54F451-CA87-4F32-A088-AE18123CE07A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3k-32d4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CB1780-6DEC-4140-A771-9139C77A8A88",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3k-32p4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11DE9CB6-4453-4EED-B7FC-6374F9225B83",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3k-96:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A98C94CB-7DFC-4CAC-9D98-B3E80BF1EE56",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280dr3-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85D9E9FF-564E-4B16-8070-33A366F48FE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280dr3k-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56AF4A54-7568-4FE0-BE5F-02BD9FADDCE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280pr3-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F14163D2-B236-4C78-9DB4-97DE6D996EBC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280pr3k-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4057906A-B27B-4B53-97F6-3F5F35794990",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280r2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21CB1AAF-FC82-4A80-9932-42E8EFA3906A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60FC964C-9835-443A-A584-3A5D6022E914",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280sr3-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8143579F-AD53-4D74-AE3E-4D465DCD7A57",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280sr3k-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79AB0F1D-ACCA-490C-96F2-FC23A8611CB8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3871AE3-43FC-4004-ACBD-8460FB89DED5",
              "versionEndExcluding": "1.10.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2E40AC-033C-4A35-AE27-6429B1DF27E7",
              "versionEndExcluding": "1.16.8",
              "versionStartIncluding": "1.11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F31557-7A87-4769-8DDB-6F8CFCEC97E9",
              "versionEndExcluding": "1.19.0",
              "versionStartIncluding": "1.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16525FC4-B685-49F7-A4D1-6581E27A1FE2",
              "versionEndIncluding": "4.23.11",
              "versionStartIncluding": "4.23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC54BB20-D62F-476D-8A15-8F4D3B8AF389",
              "versionEndExcluding": "4.24.10",
              "versionStartIncluding": "4.24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD6AD50F-4318-4F22-A5F2-AC4A62156A51",
              "versionEndExcluding": "4.25.8",
              "versionStartIncluding": "4.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69E76257-58E0-49F3-BE6E-063F6B061243",
              "versionEndExcluding": "4.26.6",
              "versionStartIncluding": "4.26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "468664F6-B038-4443-86B2-CC82C3D0A2EB",
              "versionEndExcluding": "4.27.2",
              "versionStartIncluding": "4.27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arista:7500r2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "583725F6-8583-425C-A847-700DBB9169E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C6A4B3C-FF12-4DCD-9945-8450AD0BDEED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-24d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE1BB565-2668-4242-8A00-5CC9C30B9AC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15F1A605-8836-4A64-AC5E-ADAB34F8F104",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-36cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE8A047A-9FD9-4AE1-9E47-457A46BAE3A4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3k-36cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "019B0670-389B-4A4E-8C72-52202E3AA8EF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3871AE3-43FC-4004-ACBD-8460FB89DED5",
              "versionEndExcluding": "1.10.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2E40AC-033C-4A35-AE27-6429B1DF27E7",
              "versionEndExcluding": "1.16.8",
              "versionStartIncluding": "1.11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F31557-7A87-4769-8DDB-6F8CFCEC97E9",
              "versionEndExcluding": "1.19.0",
              "versionStartIncluding": "1.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16525FC4-B685-49F7-A4D1-6581E27A1FE2",
              "versionEndIncluding": "4.23.11",
              "versionStartIncluding": "4.23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC54BB20-D62F-476D-8A15-8F4D3B8AF389",
              "versionEndExcluding": "4.24.10",
              "versionStartIncluding": "4.24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD6AD50F-4318-4F22-A5F2-AC4A62156A51",
              "versionEndExcluding": "4.25.8",
              "versionStartIncluding": "4.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69E76257-58E0-49F3-BE6E-063F6B061243",
              "versionEndExcluding": "4.26.6",
              "versionStartIncluding": "4.26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "468664F6-B038-4443-86B2-CC82C3D0A2EB",
              "versionEndExcluding": "4.27.2",
              "versionStartIncluding": "4.27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arista:7800r3-36p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D19E86BF-AA91-4262-8EF9-B7FC48C6F3F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3-48cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58443CDE-33D8-4460-A861-CDC07431AA22",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3k-48cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64BE8C68-FE98-4162-A3D3-54494D5444F5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3871AE3-43FC-4004-ACBD-8460FB89DED5",
              "versionEndExcluding": "1.10.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2E40AC-033C-4A35-AE27-6429B1DF27E7",
              "versionEndExcluding": "1.16.8",
              "versionStartIncluding": "1.11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F31557-7A87-4769-8DDB-6F8CFCEC97E9",
              "versionEndExcluding": "1.19.0",
              "versionStartIncluding": "1.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16525FC4-B685-49F7-A4D1-6581E27A1FE2",
              "versionEndIncluding": "4.23.11",
              "versionStartIncluding": "4.23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC54BB20-D62F-476D-8A15-8F4D3B8AF389",
              "versionEndExcluding": "4.24.10",
              "versionStartIncluding": "4.24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD6AD50F-4318-4F22-A5F2-AC4A62156A51",
              "versionEndExcluding": "4.25.8",
              "versionStartIncluding": "4.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69E76257-58E0-49F3-BE6E-063F6B061243",
              "versionEndExcluding": "4.26.6",
              "versionStartIncluding": "4.26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "468664F6-B038-4443-86B2-CC82C3D0A2EB",
              "versionEndExcluding": "4.27.2",
              "versionStartIncluding": "4.27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arista:7388x5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B66E706E-56FB-4A49-BD90-76A8CB6BE391",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "This advisory documents the impact of an internally found vulnerability in Arista EOS state streaming telemetry agent TerminAttr and OpenConfig transport protocols. The impact of this vulnerability is that, in certain conditions, TerminAttr might leak IPsec sensitive data in clear text in CVP to other authorized users, which could cause IPsec traffic to be decrypted or modified by other authorized users on the device."
    },
    {
      "lang": "es",
      "value": "Este aviso documenta el impacto de una vulnerabilidad encontrada internamente en el agente de telemetr\u00eda de flujo de estado de Arista EOS TerminAttr y los protocolos de transporte OpenConfig. El impacto de esta vulnerabilidad es que, en determinadas condiciones, TerminAttr podr\u00eda filtrar datos confidenciales de IPsec en texto sin cifrar en CVP a otros usuarios autorizados, lo que podr\u00eda causar que el tr\u00e1fico IPsec sea descifrado o modificado por otros usuarios autorizados en el dispositivo"
    }
  ],
  "id": "CVE-2021-28508",
  "lastModified": "2024-11-21T05:59:48.310",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:S/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.9,
        "impactScore": 5.9,
        "source": "psirt@arista.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 0.9,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-05-26T20:15:08.447",
  "references": [
    {
      "source": "psirt@arista.com",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15484-security-advisory-0077"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15484-security-advisory-0077"
    }
  ],
  "sourceIdentifier": "psirt@arista.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-255"
        }
      ],
      "source": "psirt@arista.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-319"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-11-06 21:59
Modified
2025-04-12 10:46
Summary
hw/ide/core.c in QEMU does not properly restrict the commands accepted by an ATAPI device, which allows guest users to cause a denial of service or possibly have unspecified other impact via certain IDE commands, as demonstrated by a WIN_READ_NATIVE_MAX command to an empty drive, which triggers a divide-by-zero error and instance crash.
References
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2015-October/168602.htmlThird Party Advisory
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2015-October/169036.htmlThird Party Advisory
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2015-October/169039.htmlThird Party Advisory
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2015-October/169327.htmlThird Party Advisory
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2015-October/169341.htmlThird Party Advisory
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2015-September/167369.htmlThird Party Advisory
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.htmlMailing List, Third Party Advisory
secalert@redhat.comhttp://www.debian.org/security/2015/dsa-3361Third Party Advisory
secalert@redhat.comhttp://www.debian.org/security/2015/dsa-3362Third Party Advisory
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2015/09/10/1Mailing List, Third Party Advisory
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2015/09/10/2Mailing List, Third Party Advisory
secalert@redhat.comhttp://www.securityfocus.com/bid/76691Third Party Advisory, VDB Entry
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-2745-1Third Party Advisory
secalert@redhat.comhttps://lists.gnu.org/archive/html/qemu-devel/2015-09/msg02479.htmlMailing List, Third Party Advisory
secalert@redhat.comhttps://security.gentoo.org/glsa/201602-01Third Party Advisory
secalert@redhat.comhttps://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168602.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169036.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169039.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169327.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169341.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167369.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2015/dsa-3361Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2015/dsa-3362Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2015/09/10/1Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2015/09/10/2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/76691Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-2745-1Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg02479.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201602-01Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CDD0AC9-F6E4-47B3-A0E9-C1E7D7F8837F",
              "versionEndIncluding": "2.4.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BDB5A0-0839-4A20-A003-B8CD56F48171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*",
              "matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*",
              "matchCriteriaId": "E79AB8DD-C907-4038-A931-1A5A4CFB6A5B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*",
              "matchCriteriaId": "D2DF4815-B8CB-4AD3-B91D-2E09A8E318E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*",
              "matchCriteriaId": "15FC9014-BD85-4382-9D04-C0703E901D7A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "F38D3B7E-8429-473F-BB31-FC3583EE5A5B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2F04AE8-D5CF-4C17-9362-6AC9FE74BE02",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "hw/ide/core.c in QEMU does not properly restrict the commands accepted by an ATAPI device, which allows guest users to cause a denial of service or possibly have unspecified other impact via certain IDE commands, as demonstrated by a WIN_READ_NATIVE_MAX command to an empty drive, which triggers a divide-by-zero error and instance crash."
    },
    {
      "lang": "es",
      "value": "hw/ide/core.c en QEMU no restringe adecuadamente los comandos aceptados por un dispositivo ATAPI, lo que permite a usuarios invitados provocar una denegaci\u00f3n de servicio o posiblemente tener otro impacto no especificado a trav\u00e9s de ciertos comandos IDE, seg\u00fan lo demostrado por un comando WIN_READ_NATIVE_MAX en un controlador vac\u00edo, lo cual desencadena un error de divisi\u00f3n por cero y una c\u00e1ida de la instancia."
    }
  ],
  "id": "CVE-2015-6855",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2015-11-06T21:59:07.780",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168602.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169036.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169039.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169327.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169341.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167369.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2015/dsa-3361"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2015/dsa-3362"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/09/10/1"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/09/10/2"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/76691"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-2745-1"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg02479.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201602-01"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168602.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169036.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169039.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169327.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169341.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167369.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2015/dsa-3361"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2015/dsa-3362"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/09/10/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/09/10/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/76691"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-2745-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg02479.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201602-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-369"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-09-24 18:48
Modified
2025-04-12 10:46
Summary
GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka "ShellShock." NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix.
References
security@debian.orghttp://advisories.mageia.org/MGASA-2014-0388.htmlThird Party Advisory
security@debian.orghttp://archives.neohapsis.com/archives/bugtraq/2014-10/0101.htmlBroken Link, Third Party Advisory
security@debian.orghttp://jvn.jp/en/jp/JVN55667175/index.htmlVendor Advisory
security@debian.orghttp://jvndb.jvn.jp/jvndb/JVNDB-2014-000126Third Party Advisory, VDB Entry, Vendor Advisory
security@debian.orghttp://kb.juniper.net/InfoCenter/index?page=content&id=JSA10673Third Party Advisory
security@debian.orghttp://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.htmlExploit, Issue Tracking, Third Party Advisory
security@debian.orghttp://linux.oracle.com/errata/ELSA-2014-1293.htmlThird Party Advisory
security@debian.orghttp://linux.oracle.com/errata/ELSA-2014-1294.htmlThird Party Advisory
security@debian.orghttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00028.htmlMailing List, Third Party Advisory
security@debian.orghttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00029.htmlMailing List, Third Party Advisory
security@debian.orghttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00034.htmlMailing List, Third Party Advisory
security@debian.orghttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00037.htmlMailing List, Third Party Advisory
security@debian.orghttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00040.htmlMailing List, Third Party Advisory
security@debian.orghttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.htmlMailing List, Third Party Advisory
security@debian.orghttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00049.htmlMailing List, Third Party Advisory
security@debian.orghttp://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.htmlMailing List, Third Party Advisory
security@debian.orghttp://lists.opensuse.org/opensuse-updates/2014-10/msg00023.htmlMailing List, Third Party Advisory
security@debian.orghttp://lists.opensuse.org/opensuse-updates/2014-10/msg00025.htmlMailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141216207813411&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141216668515282&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141235957116749&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141319209015420&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141330425327438&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141330468527613&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141345648114150&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141383026420882&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141383081521087&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141383138121313&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141383196021590&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141383244821813&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141383304022067&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141383353622268&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141383465822787&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141450491804793&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141576728022234&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141577137423233&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141577241923505&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141577297623641&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141585637922673&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141694386919794&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141879528318582&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141879528318582&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141879528318582&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=141879528318582&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142113462216480&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142113462216480&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142113462216480&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142113462216480&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142358026505815&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142358026505815&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142358026505815&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142358026505815&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142358078406056&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142546741516006&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142719845423222&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142719845423222&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142719845423222&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142719845423222&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142721162228379&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142721162228379&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142721162228379&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142721162228379&w=2Mailing List, Third Party Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=142805027510172&w=2Mailing List, Third Party Advisory
security@debian.orghttp://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.htmlExploit, Third Party Advisory, VDB Entry
security@debian.orghttp://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.htmlExploit, Third Party Advisory, VDB Entry
security@debian.orghttp://packetstormsecurity.com/files/128573/Apache-mod_cgi-Remote-Command-Execution.htmlExploit, Third Party Advisory, VDB Entry
security@debian.orghttp://packetstormsecurity.com/files/137376/IPFire-Bash-Environment-Variable-Injection-Shellshock.htmlExploit, Third Party Advisory, VDB Entry
security@debian.orghttp://packetstormsecurity.com/files/161107/SonicWall-SSL-VPN-Shellshock-Remote-Code-Execution.htmlThird Party Advisory, VDB Entry
security@debian.orghttp://rhn.redhat.com/errata/RHSA-2014-1293.htmlThird Party Advisory
security@debian.orghttp://rhn.redhat.com/errata/RHSA-2014-1294.htmlThird Party Advisory
security@debian.orghttp://rhn.redhat.com/errata/RHSA-2014-1295.htmlThird Party Advisory
security@debian.orghttp://rhn.redhat.com/errata/RHSA-2014-1354.htmlThird Party Advisory
security@debian.orghttp://seclists.org/fulldisclosure/2014/Oct/0Mailing List, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/58200Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/59272Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/59737Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/59907Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/60024Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/60034Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/60044Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/60055Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/60063Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/60193Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/60325Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/60433Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/60947Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61065Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61128Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61129Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61188Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61283Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61287Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61291Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61312Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61313Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61328Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61442Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61471Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61485Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61503Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61542Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61547Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61550Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61552Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61565Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61603Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61633Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61641Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61643Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61654Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61676Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61700Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61703Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61711Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61715Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61780Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61816Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61855Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61857Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/61873Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/62228Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/62312Broken Link, Third Party Advisory
security@debian.orghttp://secunia.com/advisories/62343Broken Link, Third Party Advisory
security@debian.orghttp://support.apple.com/kb/HT6495Third Party Advisory
security@debian.orghttp://support.novell.com/security/cve/CVE-2014-6271.htmlThird Party Advisory
security@debian.orghttp://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bashThird Party Advisory
security@debian.orghttp://www-01.ibm.com/support/docview.wss?uid=isg3T1021272Third Party Advisory
security@debian.orghttp://www-01.ibm.com/support/docview.wss?uid=isg3T1021279Third Party Advisory
security@debian.orghttp://www-01.ibm.com/support/docview.wss?uid=isg3T1021361Third Party Advisory
security@debian.orghttp://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879Third Party Advisory
security@debian.orghttp://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897Third Party Advisory
security@debian.orghttp://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898Third Party Advisory
security@debian.orghttp://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915Third Party Advisory
security@debian.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21685541Third Party Advisory
security@debian.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21685604Third Party Advisory
security@debian.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21685733Third Party Advisory
security@debian.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21685749Third Party Advisory
security@debian.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21685914Broken Link, Third Party Advisory
security@debian.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21686084Third Party Advisory
security@debian.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21686131Third Party Advisory
security@debian.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21686246Third Party Advisory
security@debian.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21686445Third Party Advisory
security@debian.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21686447Third Party Advisory
security@debian.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21686479Broken Link, Third Party Advisory
security@debian.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21686494Third Party Advisory
security@debian.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21687079Third Party Advisory
security@debian.orghttp://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315Broken Link, Third Party Advisory
security@debian.orghttp://www.debian.org/security/2014/dsa-3032Mailing List, Third Party Advisory
security@debian.orghttp://www.kb.cert.org/vuls/id/252743Third Party Advisory, US Government Resource
security@debian.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2015:164Broken Link, Third Party Advisory
security@debian.orghttp://www.novell.com/support/kb/doc.php?id=7015701Third Party Advisory
security@debian.orghttp://www.novell.com/support/kb/doc.php?id=7015721Third Party Advisory
security@debian.orghttp://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.htmlThird Party Advisory
security@debian.orghttp://www.qnap.com/i/en/support/con_show.php?cid=61Third Party Advisory
security@debian.orghttp://www.securityfocus.com/archive/1/533593/100/0/threadedBroken Link, Third Party Advisory, VDB Entry
security@debian.orghttp://www.securityfocus.com/bid/70103Broken Link, Third Party Advisory, VDB Entry
security@debian.orghttp://www.ubuntu.com/usn/USN-2362-1Third Party Advisory
security@debian.orghttp://www.us-cert.gov/ncas/alerts/TA14-268AThird Party Advisory, US Government Resource
security@debian.orghttp://www.vmware.com/security/advisories/VMSA-2014-0010.htmlThird Party Advisory
security@debian.orghttp://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0Broken Link, Third Party Advisory
security@debian.orghttps://access.redhat.com/articles/1200223Exploit, Third Party Advisory
security@debian.orghttps://access.redhat.com/node/1200223Exploit, Third Party Advisory
security@debian.orghttps://bugzilla.redhat.com/show_bug.cgi?id=1141597Issue Tracking, Patch
security@debian.orghttps://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+FixesBroken Link, Third Party Advisory
security@debian.orghttps://kb.bluecoat.com/index?page=content&id=SA82Broken Link, Third Party Advisory
security@debian.orghttps://kb.juniper.net/InfoCenter/index?page=content&id=JSA10648Third Party Advisory
security@debian.orghttps://kc.mcafee.com/corporate/index?page=content&id=SB10085Broken Link, Third Party Advisory
security@debian.orghttps://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/Exploit, Third Party Advisory
security@debian.orghttps://support.apple.com/kb/HT6535Third Party Advisory
security@debian.orghttps://support.citrix.com/article/CTX200217Third Party Advisory
security@debian.orghttps://support.citrix.com/article/CTX200223Permissions Required
security@debian.orghttps://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.htmlThird Party Advisory
security@debian.orghttps://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04497075Third Party Advisory
security@debian.orghttps://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04518183Broken Link, Third Party Advisory
security@debian.orghttps://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk102673&src=securityAlertsThird Party Advisory
security@debian.orghttps://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006Third Party Advisory
security@debian.orghttps://www.exploit-db.com/exploits/34879/Exploit, Third Party Advisory, VDB Entry
security@debian.orghttps://www.exploit-db.com/exploits/37816/Exploit, Third Party Advisory, VDB Entry
security@debian.orghttps://www.exploit-db.com/exploits/38849/Exploit, Third Party Advisory, VDB Entry
security@debian.orghttps://www.exploit-db.com/exploits/39918/Exploit, Third Party Advisory, VDB Entry
security@debian.orghttps://www.exploit-db.com/exploits/40619/Exploit, Third Party Advisory, VDB Entry
security@debian.orghttps://www.exploit-db.com/exploits/40938/Exploit, Third Party Advisory, VDB Entry
security@debian.orghttps://www.exploit-db.com/exploits/42938/Exploit, Third Party Advisory, VDB Entry
security@debian.orghttps://www.suse.com/support/shellshock/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://advisories.mageia.org/MGASA-2014-0388.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.htmlBroken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://jvn.jp/en/jp/JVN55667175/index.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126Third Party Advisory, VDB Entry, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10673Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.htmlExploit, Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://linux.oracle.com/errata/ELSA-2014-1293.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://linux.oracle.com/errata/ELSA-2014-1294.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00028.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00029.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00034.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00037.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00040.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00049.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141216207813411&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141216668515282&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141235957116749&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141319209015420&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141330425327438&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141330468527613&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141345648114150&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141383026420882&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141383081521087&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141383138121313&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141383196021590&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141383244821813&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141383304022067&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141383353622268&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141383465822787&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141450491804793&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141576728022234&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141577137423233&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141577241923505&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141577297623641&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141585637922673&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141694386919794&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141879528318582&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141879528318582&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141879528318582&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141879528318582&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142113462216480&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142113462216480&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142113462216480&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142113462216480&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142358026505815&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142358026505815&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142358026505815&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142358026505815&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142358078406056&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142546741516006&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142719845423222&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142719845423222&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142719845423222&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142719845423222&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142721162228379&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142721162228379&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142721162228379&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142721162228379&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142805027510172&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/128573/Apache-mod_cgi-Remote-Command-Execution.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/137376/IPFire-Bash-Environment-Variable-Injection-Shellshock.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/161107/SonicWall-SSL-VPN-Shellshock-Remote-Code-Execution.htmlThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2014-1293.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2014-1294.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2014-1295.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2014-1354.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2014/Oct/0Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/58200Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/59272Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/59737Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/59907Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60024Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60034Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60044Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60055Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60063Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60193Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60325Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60433Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60947Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61065Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61128Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61129Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61188Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61283Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61287Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61291Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61312Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61313Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61328Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61442Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61471Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61485Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61503Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61542Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61547Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61550Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61552Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61565Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61603Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61633Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61641Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61643Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61654Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61676Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61700Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61703Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61711Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61715Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61780Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61816Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61855Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61857Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61873Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62228Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62312Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62343Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://support.apple.com/kb/HT6495Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://support.novell.com/security/cve/CVE-2014-6271.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bashThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21685541Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21685604Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21685733Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21685749Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21685914Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21686084Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21686131Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21686246Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21686445Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21686447Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21686479Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21686494Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21687079Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2014/dsa-3032Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/252743Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2015:164Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/support/kb/doc.php?id=7015701Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/support/kb/doc.php?id=7015721Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.qnap.com/i/en/support/con_show.php?cid=61Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/533593/100/0/threadedBroken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/70103Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-2362-1Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/ncas/alerts/TA14-268AThird Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.vmware.com/security/advisories/VMSA-2014-0010.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/articles/1200223Exploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/node/1200223Exploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=1141597Issue Tracking, Patch
af854a3a-2127-422b-91ae-364da2661108https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+FixesBroken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://kb.bluecoat.com/index?page=content&id=SA82Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10648Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://kc.mcafee.com/corporate/index?page=content&id=SB10085Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/Exploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.apple.com/kb/HT6535Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.citrix.com/article/CTX200217Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.citrix.com/article/CTX200223Permissions Required
af854a3a-2127-422b-91ae-364da2661108https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04497075Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04518183Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk102673&src=securityAlertsThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/34879/Exploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/37816/Exploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/38849/Exploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/39918/Exploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/40619/Exploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/40938/Exploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/42938/Exploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.suse.com/support/shellshock/Third Party Advisory
Impacted products
Vendor Product Version
gnu bash *
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *
oracle linux 4
oracle linux 5
oracle linux 6
qnap qts *
qnap qts 4.1.1
qnap qts 4.1.1
mageia mageia 3.0
mageia mageia 4.0
redhat gluster_storage_server_for_on-premise 2.1
redhat virtualization 3.4
redhat enterprise_linux 4.0
redhat enterprise_linux 5.0
redhat enterprise_linux 6.0
redhat enterprise_linux 7.0
redhat enterprise_linux_desktop 5.0
redhat enterprise_linux_desktop 6.0
redhat enterprise_linux_desktop 7.0
redhat enterprise_linux_eus 5.9
redhat enterprise_linux_eus 6.4
redhat enterprise_linux_eus 6.5
redhat enterprise_linux_eus 7.3
redhat enterprise_linux_eus 7.4
redhat enterprise_linux_eus 7.5
redhat enterprise_linux_eus 7.6
redhat enterprise_linux_eus 7.7
redhat enterprise_linux_for_ibm_z_systems 5.9_s390x
redhat enterprise_linux_for_ibm_z_systems 6.4_s390x
redhat enterprise_linux_for_ibm_z_systems 6.5_s390x
redhat enterprise_linux_for_ibm_z_systems 7.3_s390x
redhat enterprise_linux_for_ibm_z_systems 7.4_s390x
redhat enterprise_linux_for_ibm_z_systems 7.5_s390x
redhat enterprise_linux_for_ibm_z_systems 7.6_s390x
redhat enterprise_linux_for_ibm_z_systems 7.7_s390x
redhat enterprise_linux_for_power_big_endian 5.0_ppc
redhat enterprise_linux_for_power_big_endian 5.9_ppc
redhat enterprise_linux_for_power_big_endian 6.0_ppc64
redhat enterprise_linux_for_power_big_endian 6.4_ppc64
redhat enterprise_linux_for_power_big_endian 7.0_ppc64
redhat enterprise_linux_for_power_big_endian_eus 6.5_ppc64
redhat enterprise_linux_for_power_big_endian_eus 7.3_ppc64
redhat enterprise_linux_for_power_big_endian_eus 7.4_ppc64
redhat enterprise_linux_for_power_big_endian_eus 7.5_ppc64
redhat enterprise_linux_for_power_big_endian_eus 7.6_ppc64
redhat enterprise_linux_for_power_big_endian_eus 7.7_ppc64
redhat enterprise_linux_for_scientific_computing 6.0
redhat enterprise_linux_for_scientific_computing 7.0
redhat enterprise_linux_server 5.0
redhat enterprise_linux_server 6.0
redhat enterprise_linux_server 7.0
redhat enterprise_linux_server_aus 5.6
redhat enterprise_linux_server_aus 5.9
redhat enterprise_linux_server_aus 6.2
redhat enterprise_linux_server_aus 6.4
redhat enterprise_linux_server_aus 6.5
redhat enterprise_linux_server_aus 7.3
redhat enterprise_linux_server_aus 7.4
redhat enterprise_linux_server_aus 7.6
redhat enterprise_linux_server_aus 7.7
redhat enterprise_linux_server_from_rhui 5.0
redhat enterprise_linux_server_from_rhui 6.0
redhat enterprise_linux_server_from_rhui 7.0
redhat enterprise_linux_server_tus 6.5
redhat enterprise_linux_server_tus 7.3
redhat enterprise_linux_server_tus 7.6
redhat enterprise_linux_server_tus 7.7
redhat enterprise_linux_workstation 5.0
redhat enterprise_linux_workstation 6.0
redhat enterprise_linux_workstation 7.0
suse studio_onsite 1.3
opensuse opensuse 12.3
opensuse opensuse 13.1
opensuse opensuse 13.2
suse linux_enterprise_desktop 11
suse linux_enterprise_desktop 12
suse linux_enterprise_server 10
suse linux_enterprise_server 10
suse linux_enterprise_server 11
suse linux_enterprise_server 11
suse linux_enterprise_server 11
suse linux_enterprise_server 11
suse linux_enterprise_server 12
suse linux_enterprise_software_development_kit 11
suse linux_enterprise_software_development_kit 12
debian debian_linux 7.0
ibm infosphere_guardium_database_activity_monitoring 8.2
ibm infosphere_guardium_database_activity_monitoring 9.0
ibm infosphere_guardium_database_activity_monitoring 9.1
ibm pureapplication_system *
ibm pureapplication_system *
ibm pureapplication_system 2.0.0.0
ibm qradar_risk_manager 7.1.0
ibm qradar_security_information_and_event_manager 7.1.0
ibm qradar_security_information_and_event_manager 7.1.0
ibm qradar_security_information_and_event_manager 7.1.0
ibm qradar_security_information_and_event_manager 7.1.1
ibm qradar_security_information_and_event_manager 7.1.1
ibm qradar_security_information_and_event_manager 7.1.1
ibm qradar_security_information_and_event_manager 7.1.1
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.2
ibm qradar_security_information_and_event_manager 7.2.0
ibm qradar_security_information_and_event_manager 7.2.0
ibm qradar_security_information_and_event_manager 7.2.0
ibm qradar_security_information_and_event_manager 7.2.0
ibm qradar_security_information_and_event_manager 7.2.1
ibm qradar_security_information_and_event_manager 7.2.1
ibm qradar_security_information_and_event_manager 7.2.1
ibm qradar_security_information_and_event_manager 7.2.1
ibm qradar_security_information_and_event_manager 7.2.2
ibm qradar_security_information_and_event_manager 7.2.2
ibm qradar_security_information_and_event_manager 7.2.2
ibm qradar_security_information_and_event_manager 7.2.2
ibm qradar_security_information_and_event_manager 7.2.2
ibm qradar_security_information_and_event_manager 7.2.3
ibm qradar_security_information_and_event_manager 7.2.3
ibm qradar_security_information_and_event_manager 7.2.3
ibm qradar_security_information_and_event_manager 7.2.3
ibm qradar_security_information_and_event_manager 7.2.3
ibm qradar_security_information_and_event_manager 7.2.4
ibm qradar_security_information_and_event_manager 7.2.4
ibm qradar_security_information_and_event_manager 7.2.4
ibm qradar_security_information_and_event_manager 7.2.4
ibm qradar_security_information_and_event_manager 7.2.4
ibm qradar_security_information_and_event_manager 7.2.4
ibm qradar_security_information_and_event_manager 7.2.4
ibm qradar_security_information_and_event_manager 7.2.5
ibm qradar_security_information_and_event_manager 7.2.5
ibm qradar_security_information_and_event_manager 7.2.5
ibm qradar_security_information_and_event_manager 7.2.5
ibm qradar_security_information_and_event_manager 7.2.5
ibm qradar_security_information_and_event_manager 7.2.5
ibm qradar_security_information_and_event_manager 7.2.5
ibm qradar_security_information_and_event_manager 7.2.6
ibm qradar_security_information_and_event_manager 7.2.6
ibm qradar_security_information_and_event_manager 7.2.6
ibm qradar_security_information_and_event_manager 7.2.6
ibm qradar_security_information_and_event_manager 7.2.6
ibm qradar_security_information_and_event_manager 7.2.6
ibm qradar_security_information_and_event_manager 7.2.6
ibm qradar_security_information_and_event_manager 7.2.6
ibm qradar_security_information_and_event_manager 7.2.7
ibm qradar_security_information_and_event_manager 7.2.7
ibm qradar_security_information_and_event_manager 7.2.7
ibm qradar_security_information_and_event_manager 7.2.7
ibm qradar_security_information_and_event_manager 7.2.7
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8.15
ibm qradar_security_information_and_event_manager 7.2.9
ibm qradar_vulnerability_manager 7.2.0
ibm qradar_vulnerability_manager 7.2.1
ibm qradar_vulnerability_manager 7.2.2
ibm qradar_vulnerability_manager 7.2.3
ibm qradar_vulnerability_manager 7.2.4
ibm qradar_vulnerability_manager 7.2.6
ibm qradar_vulnerability_manager 7.2.6
ibm qradar_vulnerability_manager 7.2.6
ibm qradar_vulnerability_manager 7.2.6
ibm qradar_vulnerability_manager 7.2.6
ibm qradar_vulnerability_manager 7.2.6
ibm qradar_vulnerability_manager 7.2.6
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm smartcloud_entry_appliance 2.3.0
ibm smartcloud_entry_appliance 2.4.0
ibm smartcloud_entry_appliance 3.1.0
ibm smartcloud_entry_appliance 3.2.0
ibm smartcloud_provisioning 2.1.0
ibm software_defined_network_for_virtual_environments *
ibm software_defined_network_for_virtual_environments *
ibm software_defined_network_for_virtual_environments *
ibm starter_kit_for_cloud 2.2.0
ibm workload_deployer *
ibm security_access_manager_for_mobile_8.0_firmware 8.0.0.1
ibm security_access_manager_for_mobile_8.0_firmware 8.0.0.2
ibm security_access_manager_for_mobile_8.0_firmware 8.0.0.3
ibm security_access_manager_for_mobile_8.0_firmware 8.0.0.5
ibm security_access_manager_for_web_7.0_firmware 7.0.0.1
ibm security_access_manager_for_web_7.0_firmware 7.0.0.2
ibm security_access_manager_for_web_7.0_firmware 7.0.0.3
ibm security_access_manager_for_web_7.0_firmware 7.0.0.4
ibm security_access_manager_for_web_7.0_firmware 7.0.0.5
ibm security_access_manager_for_web_7.0_firmware 7.0.0.6
ibm security_access_manager_for_web_7.0_firmware 7.0.0.7
ibm security_access_manager_for_web_7.0_firmware 7.0.0.8
ibm security_access_manager_for_web_8.0_firmware 8.0.0.2
ibm security_access_manager_for_web_8.0_firmware 8.0.0.3
ibm security_access_manager_for_web_8.0_firmware 8.0.0.5
ibm storwize_v7000_firmware *
ibm storwize_v7000_firmware *
ibm storwize_v7000_firmware *
ibm storwize_v7000_firmware *
ibm storwize_v7000 -
ibm storwize_v5000_firmware *
ibm storwize_v5000_firmware *
ibm storwize_v5000_firmware *
ibm storwize_v5000 -
ibm storwize_v3700_firmware *
ibm storwize_v3700_firmware *
ibm storwize_v3700_firmware *
ibm storwize_v3700 -
ibm storwize_v3500_firmware *
ibm storwize_v3500_firmware *
ibm storwize_v3500_firmware *
ibm storwize_v3500 -
ibm flex_system_v7000_firmware *
ibm flex_system_v7000_firmware *
ibm flex_system_v7000_firmware *
ibm flex_system_v7000 -
ibm san_volume_controller_firmware *
ibm san_volume_controller_firmware *
ibm san_volume_controller_firmware *
ibm san_volume_controller -
ibm stn6500_firmware *
ibm stn6500_firmware *
ibm stn6500_firmware *
ibm stn6500 -
ibm stn6800_firmware *
ibm stn6800_firmware *
ibm stn6800_firmware *
ibm stn6800 -
ibm stn7800_firmware *
ibm stn7800_firmware *
ibm stn7800_firmware *
ibm stn7800 -
canonical ubuntu_linux 10.04
canonical ubuntu_linux 12.04
canonical ubuntu_linux 14.04
novell zenworks_configuration_management 10.3
novell zenworks_configuration_management 11
novell zenworks_configuration_management 11.1
novell zenworks_configuration_management 11.2
novell zenworks_configuration_management 11.3.0
novell open_enterprise_server 2.0
novell open_enterprise_server 11.0
checkpoint security_gateway *
f5 big-ip_access_policy_manager *
f5 big-ip_access_policy_manager *
f5 big-ip_access_policy_manager 11.6.0
f5 big-ip_advanced_firewall_manager *
f5 big-ip_advanced_firewall_manager 11.6.0
f5 big-ip_analytics *
f5 big-ip_analytics 11.6.0
f5 big-ip_application_acceleration_manager *
f5 big-ip_application_acceleration_manager 11.6.0
f5 big-ip_application_security_manager *
f5 big-ip_application_security_manager *
f5 big-ip_application_security_manager 11.6.0
f5 big-ip_edge_gateway *
f5 big-ip_edge_gateway *
f5 big-ip_global_traffic_manager *
f5 big-ip_global_traffic_manager *
f5 big-ip_global_traffic_manager 11.6.0
f5 big-ip_link_controller *
f5 big-ip_link_controller *
f5 big-ip_link_controller 11.6.0
f5 big-ip_local_traffic_manager *
f5 big-ip_local_traffic_manager *
f5 big-ip_local_traffic_manager 11.6.0
f5 big-ip_policy_enforcement_manager *
f5 big-ip_policy_enforcement_manager 11.6.0
f5 big-ip_protocol_security_module *
f5 big-ip_protocol_security_module *
f5 big-ip_wan_optimization_manager *
f5 big-ip_wan_optimization_manager *
f5 big-ip_webaccelerator *
f5 big-ip_webaccelerator *
f5 big-iq_cloud *
f5 big-iq_device *
f5 big-iq_security *
f5 enterprise_manager *
f5 enterprise_manager *
f5 traffix_signaling_delivery_controller *
f5 traffix_signaling_delivery_controller 3.3.2
f5 traffix_signaling_delivery_controller 3.4.1
f5 traffix_signaling_delivery_controller 3.5.1
f5 traffix_signaling_delivery_controller 4.1.0
f5 arx_firmware *
f5 arx -
citrix netscaler_sdx_firmware *
citrix netscaler_sdx_firmware *
citrix netscaler_sdx_firmware *
citrix netscaler_sdx -
apple mac_os_x *
vmware vcenter_server_appliance 5.0
vmware vcenter_server_appliance 5.0
vmware vcenter_server_appliance 5.0
vmware vcenter_server_appliance 5.1
vmware vcenter_server_appliance 5.1
vmware vcenter_server_appliance 5.1
vmware vcenter_server_appliance 5.5
vmware vcenter_server_appliance 5.5
vmware esx 4.0
vmware esx 4.1



{
  "cisaActionDue": "2022-07-28",
  "cisaExploitAdd": "2022-01-28",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "GNU Bourne-Again Shell (Bash) Arbitrary Code Execution Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gnu:bash:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4DBE402-1B0A-4854-ABE5-891321454C25",
              "versionEndIncluding": "4.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCA5A28D-79B6-4F3E-9C98-65D4DFAD8EE7",
              "versionEndExcluding": "4.9.12",
              "versionStartIncluding": "4.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B1DC7EF-C994-4252-9DFE-DCA63FB17AE0",
              "versionEndExcluding": "4.10.9",
              "versionStartIncluding": "4.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9056776F-03F6-4C3D-8635-37D66FD16EAA",
              "versionEndExcluding": "4.11.11",
              "versionStartIncluding": "4.11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFEE6963-F73F-4B71-B4F8-6E550FBDA5F6",
              "versionEndExcluding": "4.12.9",
              "versionStartIncluding": "4.12.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8296875A-64FA-4592-848A-A923126BD8AF",
              "versionEndExcluding": "4.13.9",
              "versionStartIncluding": "4.13.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "816A16AF-1F5E-483A-AA89-3022818FAE43",
              "versionEndExcluding": "4.14.4f",
              "versionStartIncluding": "4.14.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:oracle:linux:4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8421899-5D10-4C2B-88AA-3DA909FE3E67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:oracle:linux:5:-:*:*:*:*:*:*",
              "matchCriteriaId": "62A2AC02-A933-4E51-810E-5D040B476B7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*",
              "matchCriteriaId": "D7B037A8-72A6-4DFF-94B2-D688A5F6F876",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE8B7F1F-22F6-4B10-A6E5-DE44B1D2E649",
              "versionEndExcluding": "4.1.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:qnap:qts:4.1.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "F407EA72-BA1A-41A2-B699-874304A638A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:qnap:qts:4.1.1:build_0927:*:*:*:*:*:*",
              "matchCriteriaId": "DDA25903-B334-438B-8196-B9E5119199D1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mageia:mageia:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76F1E356-E019-47E8-AA5F-702DA93CF74E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mageia:mageia:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F805A106-9A6F-48E7-8582-D3C5A26DFC11",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:gluster_storage_server_for_on-premise:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC489F35-07F1-4C3E-80B9-78F0689BC54B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:virtualization:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "95CE35FC-266F-4025-A0B8-FB853C020800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6172AF57-B26D-45F8-BE3A-F75ABDF28F49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6252E88C-27FF-420D-A64A-C34124CF7E6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A8E07B7-3739-4BEB-88F8-C7F62431E889",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "569964DA-31BE-4520-A66D-C3B09D557AB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "807C024A-F8E8-4B48-A349-4C68CD252CA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:5.9_s390x:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC5537E1-1E8E-49C5-B4CB-A8E2EE3F5088",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.4_s390x:*:*:*:*:*:*:*",
              "matchCriteriaId": "804DFF9F-BAA8-4239-835B-6182471A224F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.5_s390x:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EE496C0-35F7-44DC-B3F0-71EA3A613C38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.3_s390x:*:*:*:*:*:*:*",
              "matchCriteriaId": "71179893-49F2-433C-A7AC-687075F9CC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.4_s390x:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D4C43D8-02A5-4385-A89E-F265FEEC9E9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.5_s390x:*:*:*:*:*:*:*",
              "matchCriteriaId": "37ECC029-3D84-4DD7-B28B-E5AD5559CF94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.6_s390x:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4CBED2A-B6B0-420E-BC40-160930D8662E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.7_s390x:*:*:*:*:*:*:*",
              "matchCriteriaId": "652F7BB0-A6EA-45D0-86D4-49F4CA6C3EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:5.0_ppc:*:*:*:*:*:*:*",
              "matchCriteriaId": "29BBF1AC-F31F-4251-8054-0D89A8E6E990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:5.9_ppc:*:*:*:*:*:*:*",
              "matchCriteriaId": "C52A4A2F-6385-4E5F-B2C7-0EF7267546F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8D654F-2442-4EA0-AF89-6AC2CD214772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.4_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8ED0658-5F8F-48F0-A605-A2205DA27DA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BCF87FD-9358-42A5-9917-25DF0180A5A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:6.5_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "C385DA76-4863-4D39-84D2-9D185D322365",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.3_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "188019BF-3700-4B3F-BFA5-553B2B545B7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.4_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B8B2E32-B838-4E51-BAA2-764089D2A684",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.5_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "4319B943-7B19-468D-A160-5895F7F997A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.6_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "39C1ABF5-4070-4AA7-BAB8-4F63E1BD91FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.7_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "8036E2AE-4E44-4FA5-AFFB-A3724BFDD654",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "634C23AC-AC9C-43F4-BED8-1C720816D5E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "37CE1DC7-72C5-483C-8921-0B462C8284D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB6ADFB8-210D-4E46-82A2-1C8705928382",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C9F1C4-55B0-426D-BB5E-01372C23AF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD6D0378-F0F4-4AAA-80AF-8287C790EC96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF83BB87-B203-48F9-9D06-48A5FE399050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F3BEFDB-5156-4E1C-80BB-8BE9FEAA7623",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8821E5FE-319D-40AB-A515-D56C1893E6F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AE981D4-0CA1-46FA-8E91-E1A4D5B31383",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F732C7C9-A9CC-4DEF-A8BE-D0F18C944C78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "835AE071-CEAE-49E5-8F0C-E5F50FB85EFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:suse:studio_onsite:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "74BCA435-7594-49E8-9BAE-9E02E129B6C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "03117DF1-3BEC-4B8D-AD63-DBBDB2126081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "3ED68ADD-BBDA-4485-BC76-58F011D72311",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*",
              "matchCriteriaId": "D2DF4815-B8CB-4AD3-B91D-2E09A8E318E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:ltss:*:*:*",
              "matchCriteriaId": "CED02712-1031-4206-AC4D-E68710F46EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*",
              "matchCriteriaId": "35BBD83D-BDC7-4678-BE94-639F59281139",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:-:*:*",
              "matchCriteriaId": "7F4AF9EC-7C74-40C3-A1BA-82B80C4A7EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*",
              "matchCriteriaId": "CB6476C7-03F2-4939-AB85-69AA524516D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*",
              "matchCriteriaId": "E534C201-BCC5-473C-AAA7-AAB97CEB5437",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*",
              "matchCriteriaId": "2470C6E8-2024-4CF5-9982-CFF50E88EAE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*",
              "matchCriteriaId": "15FC9014-BD85-4382-9D04-C0703E901D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "2F7F8866-DEAD-44D1-AB10-21EE611AA026",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*",
              "matchCriteriaId": "1831D45A-EE6E-4220-8F8C-248B69520948",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:infosphere_guardium_database_activity_monitoring:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "94C9C346-6DEC-4C72-9F59-BB3BEC42B551",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:infosphere_guardium_database_activity_monitoring:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2071DABB-7102-47F2-A15F-A6C03607D01F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:infosphere_guardium_database_activity_monitoring:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8661E86-E075-427F-8E05-7A33811A3A76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:pureapplication_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEFCC35D-1C83-4CA5-8B1D-9A637613AD7E",
              "versionEndIncluding": "1.0.0.4",
              "versionStartIncluding": "1.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:pureapplication_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "054736AF-96E0-491D-B824-CC4A35B76E14",
              "versionEndIncluding": "1.1.0.4",
              "versionStartIncluding": "1.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:pureapplication_system:2.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "575894EE-F13C-4D56-8B63-59A379F63BD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_risk_manager:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E476AEB-AD38-4033-8426-DC502497D75A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C062C89-5DC2-46EE-A9D3-23E7539A5DAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.0:mr1:*:*:*:*:*:*",
              "matchCriteriaId": "20981443-6A64-4852-B2CB-3299927C6F78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.0:mr2:*:*:*:*:*:*",
              "matchCriteriaId": "59761BB8-FCC7-4D15-88A8-82076CCF196F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "CF399B2E-8413-4B80-A0C0-E61E8A0A8604",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.1:p1:*:*:*:*:*:*",
              "matchCriteriaId": "230EBA53-66AF-432B-B4C1-08D8FC903B2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.1:p2:*:*:*:*:*:*",
              "matchCriteriaId": "789F398A-5CB2-48F8-AF8F-05BF0A8E04B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.1:p3:*:*:*:*:*:*",
              "matchCriteriaId": "EF102659-B067-473E-AA37-EA90A82D1864",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "81DF915D-D764-4C21-B213-0ADFD844E9DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p1:*:*:*:*:*:*",
              "matchCriteriaId": "C29A4119-A992-4713-85D6-4FDED7CD416A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p10:*:*:*:*:*:*",
              "matchCriteriaId": "4CA59C9D-74C2-4AFC-B1D1-1BC305FD493B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p11:*:*:*:*:*:*",
              "matchCriteriaId": "5720A37E-1DB5-45BA-9FDE-0EAEFE1F2257",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p12:*:*:*:*:*:*",
              "matchCriteriaId": "F03006B7-037B-491F-A09F-DEB2FF076754",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p13:*:*:*:*:*:*",
              "matchCriteriaId": "FE78AED4-AD60-406C-82E0-BA52701B49BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p2:*:*:*:*:*:*",
              "matchCriteriaId": "3D0B71F0-CCED-4E23-989A-3E9E2D71307C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p3:*:*:*:*:*:*",
              "matchCriteriaId": "5CF8FC22-C556-451C-B928-F5AF8DF4BF45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p4:*:*:*:*:*:*",
              "matchCriteriaId": "081D3B14-45F6-4F96-944B-94D967FEFA26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p5:*:*:*:*:*:*",
              "matchCriteriaId": "DE2C36B5-43F8-401B-B420-1FA5F13A4D6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p6:*:*:*:*:*:*",
              "matchCriteriaId": "D922DC5A-63F6-4188-BCDE-BB987402E47E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p7:*:*:*:*:*:*",
              "matchCriteriaId": "BFD5737C-AAE8-4C8D-BCFE-FFDF5DA4221C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p8:*:*:*:*:*:*",
              "matchCriteriaId": "C2BCC22C-A32B-4945-AFBC-777DBE248FB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p9:*:*:*:*:*:*",
              "matchCriteriaId": "92F92890-63B0-4918-A147-8852B6E2FA8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8016ECD3-4417-47A8-9493-C9F9EDF5FAA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "ED0B143A-5386-4375-AEB2-48619B2B1EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.0:p1:*:*:*:*:*:*",
              "matchCriteriaId": "E7ECA734-9E95-484F-B880-2491A0E2531B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.0:p2:*:*:*:*:*:*",
              "matchCriteriaId": "5D7CD9E9-033C-44B8-A68C-47AC260873E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.0:p3:*:*:*:*:*:*",
              "matchCriteriaId": "07B660DC-A94F-48F0-A2F4-1C39CC4751A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "44D355AE-A8C0-4D7B-87FE-5D4138B6BB2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.1:p1:*:*:*:*:*:*",
              "matchCriteriaId": "329C8551-98D1-4255-B598-9E75A071C186",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.1:p2:*:*:*:*:*:*",
              "matchCriteriaId": "FD0687B7-F374-4368-AD9E-041123B23A6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.1:p3:*:*:*:*:*:*",
              "matchCriteriaId": "D0330E77-454E-4E77-9628-50681B748491",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "3863726E-15AD-4A47-85CB-0C9965E76EF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.2:p1:*:*:*:*:*:*",
              "matchCriteriaId": "5C07D9DC-E6C1-4FB0-86F1-144FD51B08CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.2:p2:*:*:*:*:*:*",
              "matchCriteriaId": "3105129C-8FE8-4BF0-8CB9-A7F3F7FE1107",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.2:p3:*:*:*:*:*:*",
              "matchCriteriaId": "D1F35447-889F-4CE9-9473-87046B4707EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.2:p4:*:*:*:*:*:*",
              "matchCriteriaId": "A3A5DFC0-BBD7-430C-A026-E1F34E08894D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "141E8F6A-3998-4F22-A717-3F52BC998F97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.3:p1:*:*:*:*:*:*",
              "matchCriteriaId": "F09AA197-BB55-4CF0-AC29-4449C07DE510",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.3:p2:*:*:*:*:*:*",
              "matchCriteriaId": "3E468E33-B183-4830-97E2-EAF9FD3758E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.3:p3:*:*:*:*:*:*",
              "matchCriteriaId": "738C8F2B-3D3E-4E1F-977A-05D3A39F115D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.3:p4:*:*:*:*:*:*",
              "matchCriteriaId": "1ED03E83-909B-423F-81F2-34AB7F24BBE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "9778E8AA-A034-4B04-A42E-6A182378C7DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:p1:*:*:*:*:*:*",
              "matchCriteriaId": "AEE15598-4064-4E31-86BA-7851AA4B76C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:p2:*:*:*:*:*:*",
              "matchCriteriaId": "59FE3789-FB47-4939-B9AA-86D203445526",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:p3:*:*:*:*:*:*",
              "matchCriteriaId": "2F96389A-82B9-42DE-8E93-D2B2EE610F7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:p4:*:*:*:*:*:*",
              "matchCriteriaId": "3131CDA5-1C4D-489C-8788-FA396F8ADB2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:p5:*:*:*:*:*:*",
              "matchCriteriaId": "DCC7DF3E-658C-41D7-A4AC-433440A02092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:p6:*:*:*:*:*:*",
              "matchCriteriaId": "EEBB12B8-4EF6-42B9-9D28-A9CA129B0FBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:-:*:*:*:*:*:*",
              "matchCriteriaId": "279C30FB-EA1C-4D1D-A37E-F1EEF79F19F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:p1:*:*:*:*:*:*",
              "matchCriteriaId": "D6870C1E-E4A4-4666-89DB-D72C8100D27E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:p2:*:*:*:*:*:*",
              "matchCriteriaId": "BE183CA0-FFBB-4746-8BBE-5D1910DD2100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:p3:*:*:*:*:*:*",
              "matchCriteriaId": "D04B5EBF-C94C-4A44-9A7E-75623CAF832C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:p4:*:*:*:*:*:*",
              "matchCriteriaId": "5723FDF4-198B-488E-B075-F528EC6E4D18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:p5:*:*:*:*:*:*",
              "matchCriteriaId": "7E23A972-5BCA-4C7E-B6F9-AD54992861A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:p6:*:*:*:*:*:*",
              "matchCriteriaId": "1D00AFC9-8A9C-4BB1-9E60-BC6D552DC8E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:-:*:*:*:*:*:*",
              "matchCriteriaId": "BFE4D0FF-6445-4E14-9536-ADB32662B346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p1:*:*:*:*:*:*",
              "matchCriteriaId": "C7FC4FDA-1C8D-4D7A-B5EA-D905FA830805",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p2:*:*:*:*:*:*",
              "matchCriteriaId": "753AA0F3-09F4-4E34-8E72-FAFD8BFE18EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p3:*:*:*:*:*:*",
              "matchCriteriaId": "9AC763FD-C143-4CA3-9A24-D50C9ED243D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p4:*:*:*:*:*:*",
              "matchCriteriaId": "299C6CBE-905F-4E59-AF2F-89A1CD767916",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p5:*:*:*:*:*:*",
              "matchCriteriaId": "78538461-1B7E-4712-AA8D-D2EA3477635B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p6:*:*:*:*:*:*",
              "matchCriteriaId": "E3FF46F1-EF19-49D7-9EDD-44441C1A3F94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p7:*:*:*:*:*:*",
              "matchCriteriaId": "D9F91FB6-7D8F-4D89-B6BA-2C6DF15B9A51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.7:-:*:*:*:*:*:*",
              "matchCriteriaId": "5725106C-A650-4C24-9636-1200BD44CCA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.7:p1:*:*:*:*:*:*",
              "matchCriteriaId": "F1501425-96F7-487B-9588-FDA2DAC3790A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.7:p2:*:*:*:*:*:*",
              "matchCriteriaId": "48D95998-9434-4AFF-9983-0D7AC34176A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.7:p3:*:*:*:*:*:*",
              "matchCriteriaId": "D60BB309-860D-4D74-B08F-F94AFE84C881",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.7:p4:*:*:*:*:*:*",
              "matchCriteriaId": "F63E864E-6323-41B4-956F-51F9364DFAE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:-:*:*:*:*:*:*",
              "matchCriteriaId": "EC724282-7431-465E-8E60-4037121B8838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p1:*:*:*:*:*:*",
              "matchCriteriaId": "73151221-C102-4425-9316-1EE4CAAB6531",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p10:*:*:*:*:*:*",
              "matchCriteriaId": "D1E9DDCD-6D22-4175-94EF-D8A5457E7355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p11:*:*:*:*:*:*",
              "matchCriteriaId": "35AB906F-43CD-4D54-8274-1FD551532E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p12:*:*:*:*:*:*",
              "matchCriteriaId": "1ADC75F0-B27E-4B15-B829-482FBA0063A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p13:*:*:*:*:*:*",
              "matchCriteriaId": "D015D670-8AEA-49A3-8D22-9E3009322EB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p14:*:*:*:*:*:*",
              "matchCriteriaId": "C18F3CC3-9BCF-4DE8-B7CA-59587D5E61F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p15:*:*:*:*:*:*",
              "matchCriteriaId": "E543BC0F-ADFB-4CF2-BC6C-90DC76BE3A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p16:*:*:*:*:*:*",
              "matchCriteriaId": "28CE650B-BE03-4EDF-BE27-2FA6657F7A52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p2:*:*:*:*:*:*",
              "matchCriteriaId": "2356A4E6-561B-40CA-8348-B30D581B1E46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p3:*:*:*:*:*:*",
              "matchCriteriaId": "74509F3F-840E-48B8-88B1-EA4FFB90ACC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p4:*:*:*:*:*:*",
              "matchCriteriaId": "BE7BD528-628F-4CA9-9FE8-8A79BDC97680",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p5:*:*:*:*:*:*",
              "matchCriteriaId": "26118C2B-78CC-4038-9DEA-7A9417029790",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p6:*:*:*:*:*:*",
              "matchCriteriaId": "29EBC1DD-6949-4B12-8CA5-EE2BCDB8C4C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p7:*:*:*:*:*:*",
              "matchCriteriaId": "4F445D93-D482-4A74-810D-66D78CBCAFED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p8:*:*:*:*:*:*",
              "matchCriteriaId": "2C9F200C-ECC9-4D51-AFE7-E99C16D09148",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p9:*:*:*:*:*:*",
              "matchCriteriaId": "56B87CB5-0F77-4040-BB58-9DBF5723A4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4B3321B-11AD-43EB-867C-FA4FA6A5421E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFB104CA-55CD-4B9E-A2F7-CC06E57663CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4975223D-9E31-4CEC-A4B6-C0996828B855",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "22E0F4A7-B8BD-42D1-92DB-2B510FFC9C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C15C820B-4778-4B8F-8BD8-E996F1D4062D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A42E70EE-2E23-4D92-ADE0-9177B9EDD430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "01C91446-4A36-4FCE-A973-3E6F813FABC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p1:*:*:*:*:*:*",
              "matchCriteriaId": "58281E62-E350-4B0D-9322-8BA1E1773CB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p2:*:*:*:*:*:*",
              "matchCriteriaId": "BF1A152E-5795-4319-BD4D-855DE19C744C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p3:*:*:*:*:*:*",
              "matchCriteriaId": "438FCE7F-035A-4D89-96FE-EE5278C85493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p4:*:*:*:*:*:*",
              "matchCriteriaId": "80900F2C-7CFA-4C40-A6B5-51E12C3DA187",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p5:*:*:*:*:*:*",
              "matchCriteriaId": "DDE9A060-1D4D-46E5-A34F-CC4CFA260D94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p6:*:*:*:*:*:*",
              "matchCriteriaId": "33F900E6-AE47-4789-A337-70C6BEF22895",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p7:*:*:*:*:*:*",
              "matchCriteriaId": "AD2E5054-2151-414D-A88F-6697FF280D41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:-:*:*:*:*:*:*",
              "matchCriteriaId": "3EB09361-372E-4F51-B255-C7D2DB41969F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p1:*:*:*:*:*:*",
              "matchCriteriaId": "A36D6991-3728-4F60-A443-37652DFAA053",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p10:*:*:*:*:*:*",
              "matchCriteriaId": "4142CC4E-9F0D-4017-8D17-D59FBCEB36F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p11:*:*:*:*:*:*",
              "matchCriteriaId": "63C0F7CA-5F3C-41D4-AAD6-084643115D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p12:*:*:*:*:*:*",
              "matchCriteriaId": "1D16C66D-15BF-4EB8-8D78-DF12A69BD7F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p13:*:*:*:*:*:*",
              "matchCriteriaId": "81C388DC-0941-4D08-8C1C-BD43D9B0DC8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p14:*:*:*:*:*:*",
              "matchCriteriaId": "45CD14D8-665A-46C5-8387-33FF266822A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p15:*:*:*:*:*:*",
              "matchCriteriaId": "D510329D-B39E-4E2B-AAEC-1FDA7869C9E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p16:*:*:*:*:*:*",
              "matchCriteriaId": "4640FE06-4D22-442E-A0E0-76EEFAF6ECB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p17:*:*:*:*:*:*",
              "matchCriteriaId": "6A846C69-CA94-4F5E-9E02-69EA6680549E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p2:*:*:*:*:*:*",
              "matchCriteriaId": "F3E63ECF-25CB-4E7F-BF51-B4D7B3541AE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p3:*:*:*:*:*:*",
              "matchCriteriaId": "FF14DD4F-6779-4B17-AB1B-D4DE58E7E231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p4:*:*:*:*:*:*",
              "matchCriteriaId": "7AAEE176-631A-41B9-BC40-93F866DA9D5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p5:*:*:*:*:*:*",
              "matchCriteriaId": "75C963D5-F2D1-49EE-93B5-CA7FE7EAB98C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p6:*:*:*:*:*:*",
              "matchCriteriaId": "9388D932-9818-4A68-9543-B0643166DB2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p7:*:*:*:*:*:*",
              "matchCriteriaId": "770A9287-C910-4690-9402-0C0B7BAC8912",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p8:*:*:*:*:*:*",
              "matchCriteriaId": "3F8AC068-D5AC-4042-8A7C-5B95EA0E85F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p9:*:*:*:*:*:*",
              "matchCriteriaId": "B503F1F7-F439-420D-B465-9A51CCECAB06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:smartcloud_entry_appliance:2.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "27948B08-C452-41FB-B41F-6ADB3AAE087E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:smartcloud_entry_appliance:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AB8FB4C-5BBC-420D-84F0-C8424DC25CD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:smartcloud_entry_appliance:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAF1F14C-DB2C-40A8-B899-C127C7ECC0D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:smartcloud_entry_appliance:3.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87FA9CC-D201-430F-8FE6-8C9A88CEAB1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:smartcloud_provisioning:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7F2743-71BB-4011-B919-7E8032B6B72F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:software_defined_network_for_virtual_environments:*:*:*:*:kvm:*:*:*",
              "matchCriteriaId": "3738FAC6-B90B-4014-9E86-17ED6D19D23D",
              "versionEndExcluding": "1.2.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:software_defined_network_for_virtual_environments:*:*:*:*:openflow:*:*:*",
              "matchCriteriaId": "35B6634E-4F09-423C-87E7-59D4127CC023",
              "versionEndExcluding": "1.2.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:software_defined_network_for_virtual_environments:*:*:*:*:vmware:*:*:*",
              "matchCriteriaId": "0A7A7100-A1DA-4191-A4C1-D930829A3DC2",
              "versionEndExcluding": "1.2.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:starter_kit_for_cloud:2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "83739ED7-37F1-4712-8C81-E56F58790240",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:workload_deployer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CDD227E-1F98-4F73-BB65-3820F39127F0",
              "versionEndIncluding": "3.1.0.7",
              "versionStartIncluding": "3.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_mobile_8.0_firmware:8.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA4B8E11-83D3-4B38-90B6-4C0F536D06B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_mobile_8.0_firmware:8.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD6FF12-A3AD-4D2B-92EB-44D20AF4DD9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_mobile_8.0_firmware:8.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD7C3FED-3B2F-4EC9-9A9B-05EFDB0AA56B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_mobile_8.0_firmware:8.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "250AF7A4-8DDF-427C-8BF7-788667908D77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "22433CE0-9772-48CE-8069-612FF3732C21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2569AA28-5C61-4BBD-A501-E1ACFA36837B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "79AFD6BE-4ED1-4A9C-AF30-F083A7A4F418",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AB188A2-D7CE-4141-A55A-C074C84E366E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE776097-1DA4-4F27-8E96-61E3D9FFE8D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE4E5283-0FEE-4F37-9C41-FA695063FF79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "39D9B9CF-5F3D-4CA3-87A0-AAE1BA5F09C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "73EB6121-62CD-49FC-A1D2-5467B007253C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_8.0_firmware:8.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "97E19969-DD73-42F2-9E91-504E1663B268",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_8.0_firmware:8.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9CC2E05-5179-4241-A710-E582510EEB0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_8.0_firmware:8.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD1366C8-9C78-4B40-8E40-19C4DFEC2B1D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CB18F38-AC6A-406A-A4DD-40688B803744",
              "versionEndExcluding": "1.4.3.5",
              "versionStartIncluding": "1.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE781C8-40F7-4F6D-8FED-8EB3071FE9DB",
              "versionEndExcluding": "1.5.0.4",
              "versionStartIncluding": "1.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5AB3395-B458-49F8-A8E3-25FF0C1C3BD3",
              "versionEndExcluding": "7.2.0.9",
              "versionStartIncluding": "7.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC57FAE-AD4D-4C9F-97A4-581C977B5FE4",
              "versionEndExcluding": "7.3.0.7",
              "versionStartIncluding": "7.3.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:storwize_v7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA2ED020-4C7B-4303-ABE6-74D46D127556",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v5000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47A17EE0-7D3E-4CD7-984C-BB17BF6F4BFD",
              "versionEndExcluding": "7.1.0.11",
              "versionStartIncluding": "1.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v5000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33A46CF2-392A-4BB9-B4BF-DE8C5228CAAE",
              "versionEndExcluding": "7.2.0.9",
              "versionStartIncluding": "7.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v5000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C4EF774-BD92-444D-9583-25DB97CDA4F3",
              "versionEndExcluding": "7.3.0.7",
              "versionStartIncluding": "7.3.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:storwize_v5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0B69C8D-32A4-449F-9BFC-F1587C7FA8BD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v3700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8753BBDB-A858-4A51-A8FD-8DF8DF2734A0",
              "versionEndExcluding": "7.1.0.11",
              "versionStartIncluding": "1.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v3700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FB9850A-3308-4277-A68C-AD418612101E",
              "versionEndExcluding": "7.2.0.9",
              "versionStartIncluding": "7.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v3700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C84D7A48-6745-49D3-AE52-31DD7EEC0D61",
              "versionEndExcluding": "7.3.0.7",
              "versionStartIncluding": "7.3.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:storwize_v3700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49318A1D-49F6-4CA7-AE31-0EB4B3790CBB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v3500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1A3A3E-5636-4422-9B7B-B3D97989E674",
              "versionEndExcluding": "7.1.0.11",
              "versionStartIncluding": "1.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v3500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7384B993-049F-48D7-86D6-FE221C783245",
              "versionEndExcluding": "7.2.0.9",
              "versionStartIncluding": "7.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v3500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1DF6129-9CEA-4812-800F-A6FD5095D60E",
              "versionEndExcluding": "7.3.0.7",
              "versionStartIncluding": "7.3.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:storwize_v3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7352FACE-C8D0-49A7-A2D7-B755599F0FB3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:flex_system_v7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "79788A89-4152-4B4B-BFF0-518D90EE4D2B",
              "versionEndExcluding": "7.1.0.11",
              "versionStartIncluding": "1.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:flex_system_v7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "680738C5-63D5-4F60-9610-FD0D87FCBBCA",
              "versionEndExcluding": "7.2.0.9",
              "versionStartIncluding": "7.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:flex_system_v7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "872E2102-6BE6-42B6-93B0-942B7DABCBDA",
              "versionEndExcluding": "7.3.0.7",
              "versionStartIncluding": "7.3.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:flex_system_v7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DACA26CF-7C3F-4215-B032-ED9C5EFD57D8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:san_volume_controller_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6E31991-DF33-4F00-8430-7B626E8174CE",
              "versionEndExcluding": "7.1.0.11",
              "versionStartIncluding": "1.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:san_volume_controller_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2E25BB0-6F5A-4A7B-9147-D4E17014C747",
              "versionEndExcluding": "7.2.0.9",
              "versionStartIncluding": "7.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:san_volume_controller_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B80C1675-4948-45DC-B593-EDB1354E42F3",
              "versionEndExcluding": "7.3.0.7",
              "versionStartIncluding": "7.3.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:san_volume_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D84487-CEBA-48A0-9B15-A0300D992E3D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:stn6500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CE69F8D-5EEE-4BC7-939C-CE71BCD2E11D",
              "versionEndExcluding": "3.8.0.07",
              "versionStartIncluding": "3.8.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:stn6500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDEC166F-A967-4616-B9EF-503054EFD197",
              "versionEndExcluding": "3.9.1.08",
              "versionStartIncluding": "3.9.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:stn6500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "713E71BC-16F5-41E3-9816-74D5E8D8C9A9",
              "versionEndExcluding": "4.1.2.06",
              "versionStartIncluding": "4.1.2.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:stn6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D2487E0-046C-476F-BFF4-EF77D9E856D8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:stn6800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0287F3CD-2151-491D-8BC3-6D3921BE8FFA",
              "versionEndExcluding": "3.8.0.07",
              "versionStartIncluding": "3.8.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:stn6800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4179899-87B4-42C3-8245-9A34EC04F6A1",
              "versionEndExcluding": "3.9.1.08",
              "versionStartIncluding": "3.9.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:stn6800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8CED766-9742-4037-8005-F0BDDE9176DD",
              "versionEndExcluding": "4.1.2.06",
              "versionStartIncluding": "4.1.2.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:stn6800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C41EEAEC-08AE-4478-8977-5A4D7B48C175",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:stn7800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "298C961D-5E5F-4277-B192-A4C29243BECC",
              "versionEndExcluding": "3.8.0.07",
              "versionStartIncluding": "3.8.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:stn7800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5A76C40-BA90-4FBD-8DFF-4AF8F952963A",
              "versionEndExcluding": "3.9.1.08",
              "versionStartIncluding": "3.9.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:stn7800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0663FBC-01C0-4AD8-A0B8-6097E537D352",
              "versionEndExcluding": "4.1.2.06",
              "versionStartIncluding": "4.1.2.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:stn7800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE145DE3-3C9B-4949-B6D4-9B259372CCE0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*",
              "matchCriteriaId": "01EDA41C-6B2E-49AF-B503-EB3882265C11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
              "matchCriteriaId": "CB66DB75-2B16-4EBF-9B93-CE49D8086E41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:zenworks_configuration_management:10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ABC25E5-76CD-469B-879A-B1F7109D0181",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:zenworks_configuration_management:11:*:*:*:*:*:*:*",
              "matchCriteriaId": "98942F6C-330F-459A-B2B4-72572DB4070E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:zenworks_configuration_management:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5A92B0C-7256-45F0-8E0C-ADFEF36CF43D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:zenworks_configuration_management:11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C0BAB94-6521-4B57-9E56-A57BA5E20C24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:zenworks_configuration_management:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A7788E5-93B9-4149-8823-2ACBA5CF17E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:open_enterprise_server:2.0:sp3:*:*:*:linux_kernel:*:*",
              "matchCriteriaId": "B41B4ECD-6F30-46F5-A559-1CEFC7964873",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:open_enterprise_server:11.0:sp2:*:*:*:linux_kernel:*:*",
              "matchCriteriaId": "D42ADCD9-1455-401C-B94F-D367A78A2B97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:checkpoint:security_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2853A787-E5F1-4455-9482-7C538B80556C",
              "versionEndExcluding": "r77.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "79618AB4-7A8E-4488-8608-57EC2F8681FE",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E910D60-1145-4229-9890-80D2D67C3845",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFA77C6B-72DB-4D57-87CF-11F2C7EDB828",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "48BBEF73-E87D-467F-85EB-47BE212DF0E8",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B276E4DF-69FC-4158-B93A-781A45605034",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE23220D-E364-41B7-A440-43B3AA4A716A",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B70D2BD5-8E3F-4B57-84EF-3AF40F6378F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C483253F-841E-4D4E-9B4A-932E9D07268B",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5B40837-EC2B-41FB-ACC3-806054EAF28C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "667D3780-3949-41AC-83DE-5BCB8B36C382",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F0E7766-BDB4-42AB-B6CC-6B4E86A10038",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "475F0EF8-42CB-4099-9C4A-390F946C4924",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8347412-DC42-4B86-BF6E-A44A5E1541ED",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8942D9D-8E3A-4876-8E93-ED8D201FF546",
              "versionEndIncluding": "11.3.0",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B5AF8C8-578E-4FD7-8BAA-53A57EE4C653",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "06BA93C0-A7AE-4A8E-BD74-08149A204463",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7D7863D-B064-4D7A-A66B-C3D3523425FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DF6BB8A-FA63-4DBC-891C-256FF23CBCF0",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E0D8F52-0EAD-4E02-A8D8-CBAE2CDC703B",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CDEC701-DAB3-4D92-AA67-B886E6693E46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "289CEABB-22A2-436D-AE4B-4BDA2D0EAFDB",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D61BF2-69D8-4AD2-85CD-D87F640A6888",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FF5A5F6-4BA3-4276-8679-B5560EACF2E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9A06D61-E6CB-4A8A-B06D-9FEA1812C167",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB8D3B87-B8F5-490A-B1D9-04F2EE93EEA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C0B4C01-C71E-4E35-B63A-68395984E033",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9828CBA5-BB72-46E2-987D-633A5B3E2AFF",
              "versionEndIncluding": "11.4.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB60C39D-52ED-47DD-9FB9-2B4BC8D9F8AC",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "68BC025A-D45E-45FB-A4E4-1C89320B5BBE",
              "versionEndIncluding": "11.3.0",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE007A64-5867-4B1A-AEFB-3AB2CD6A5EA4",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C75978B-566B-4353-8716-099CB8790EE0",
              "versionEndIncluding": "11.3.0",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_cloud:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC24B891-6DBA-4C02-B4CF-8D1CA53B4B74",
              "versionEndIncluding": "4.4.0",
              "versionStartIncluding": "4.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_device:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BB0FDAC-C49D-4E63-ACA9-7BAD7C93A5D2",
              "versionEndIncluding": "4.4.0",
              "versionStartIncluding": "4.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_security:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AEB1FC5-1179-4DE9-99A2-D650167A7A60",
              "versionEndIncluding": "4.4.0",
              "versionStartIncluding": "4.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:enterprise_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ADD1B04-9F78-40B3-8314-6935277073B0",
              "versionEndIncluding": "2.3.0",
              "versionStartIncluding": "2.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:enterprise_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "482E630B-93A1-4B9B-8273-821C116ADC4F",
              "versionEndIncluding": "3.1.1",
              "versionStartIncluding": "3.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1343FBDC-4BF0-403B-B257-96672F092263",
              "versionEndIncluding": "4.0.5",
              "versionStartIncluding": "4.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C138527-73D3-4AEE-BFAB-1D240A585A0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F2EB3D6-EF4C-4241-A31E-3990664004A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F0CD8F8-26CE-43F0-87EB-A08F1D1EDB25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D1168D2-93D5-4415-A666-B4BE0B2AC201",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:f5:arx_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A2FBA9-207F-4F16-932D-BF0BA3440503",
              "versionEndIncluding": "6.4.0",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:f5:arx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C6AC80F-9D91-468D-BEE3-6A0759723673",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:citrix:netscaler_sdx_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF1DB4B7-AFCC-4D56-95BA-C66AB7A36680",
              "versionEndExcluding": "9.3.67.5r1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:netscaler_sdx_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "665EF643-3CDC-4518-9693-0D49F0870283",
              "versionEndExcluding": "10.1.129.11r1",
              "versionStartIncluding": "10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:netscaler_sdx_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAE3CC45-49E5-40DE-B5C3-52A754A9C599",
              "versionEndExcluding": "10.5.52.11r1",
              "versionStartIncluding": "10.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:citrix:netscaler_sdx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8968E39A-1E16-4B7F-A16A-190EBC20D04F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "864B5480-704F-4636-A938-7D95AD4223AD",
              "versionEndExcluding": "10.10.0",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "35D34345-0AD1-499C-9A74-982B2D3F305A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.0:update_1:*:*:*:*:*:*",
              "matchCriteriaId": "3DF3F07E-6F4E-4B97-B313-7DA3E8A88451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.0:update_2:*:*:*:*:*:*",
              "matchCriteriaId": "5C98B0EA-7A52-4BDF-90C2-38797FC2B75A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FECF06B5-3915-48F0-A140-41C7A27EE99D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.1:update_1:*:*:*:*:*:*",
              "matchCriteriaId": "BBD8B161-0A07-492F-89E4-7A0BD02F6464",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.1:update_2:*:*:*:*:*:*",
              "matchCriteriaId": "F3E8E0E1-FF63-425D-8C22-86B16CFB7B1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.5:-:*:*:*:*:*:*",
              "matchCriteriaId": "29DF8DD7-B5CC-4152-A726-1D48459068D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.5:update_1:*:*:*:*:*:*",
              "matchCriteriaId": "DB2E2AAD-E221-4227-A41B-DC01BFDFCD6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC337BB7-9A45-4406-A783-851F279130EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esx:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B6BA46F-4E8C-4B2A-AE92-81B9F1B4D56C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka \"ShellShock.\"  NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix."
    },
    {
      "lang": "es",
      "value": "GNU Bash hasta la versi\u00f3n 4.3 procesa cadenas finales despu\u00e9s de las definiciones de funciones en los valores de variables de entorno, lo que permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de un entorno manipulado, tal como se ha demostrado por vectores que involucran la caracter\u00edstica ForceCommand en sshd OpenSSH, los m\u00f3dulos mod_cgi y mod_cgid en el Apache HTTP Server, scripts ejecutados por clientes DHCP no especificados, y otras situaciones en las cuales el ajuste de entorno ocurre a trav\u00e9s de un l\u00edmite privilegiado de la ejecuci\u00f3n de Bash, tambi\u00e9n conocido como \"ShellShock.\" NOTA: la reparaci\u00f3n original para este problema era incorrecta; CVE-2014-7169 ha sido asignada para cubrir la vulnerabilidad que todav\u00eda est\u00e1 presente despu\u00e9s de la soluci\u00f3n incorrecta."
    }
  ],
  "id": "CVE-2014-6271",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2014-09-24T18:48:04.477",
  "references": [
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://advisories.mageia.org/MGASA-2014-0388.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://jvn.jp/en/jp/JVN55667175/index.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10673"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://linux.oracle.com/errata/ELSA-2014-1293.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://linux.oracle.com/errata/ELSA-2014-1294.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00028.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00029.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00034.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00037.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00040.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00049.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141216207813411\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141216668515282\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141235957116749\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141319209015420\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141330425327438\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141330468527613\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141345648114150\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383026420882\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383081521087\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383138121313\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383196021590\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383244821813\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383304022067\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383353622268\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383465822787\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141450491804793\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141576728022234\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141577137423233\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141577241923505\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141577297623641\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141585637922673\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141694386919794\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142358078406056\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142546741516006\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142719845423222\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142719845423222\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142719845423222\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142719845423222\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/128573/Apache-mod_cgi-Remote-Command-Execution.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/137376/IPFire-Bash-Environment-Variable-Injection-Shellshock.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/161107/SonicWall-SSL-VPN-Shellshock-Remote-Code-Execution.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1293.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1294.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1295.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1354.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2014/Oct/0"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/58200"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/59272"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/59737"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/59907"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/60024"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/60034"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/60044"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/60055"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/60063"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/60193"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/60325"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/60433"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/60947"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61065"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61128"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61129"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61188"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61283"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61287"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61291"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61312"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61313"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61328"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61442"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61471"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61485"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61503"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61542"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61547"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61550"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61552"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61565"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61603"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61633"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61641"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61643"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61654"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61676"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61700"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61703"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61711"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61715"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61780"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61816"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61855"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61857"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61873"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/62228"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/62312"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/62343"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.apple.com/kb/HT6495"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.novell.com/security/cve/CVE-2014-6271.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2014/dsa-3032"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/252743"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:164"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.novell.com/support/kb/doc.php?id=7015701"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.novell.com/support/kb/doc.php?id=7015721"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/533593/100/0/threaded"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/70103"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-2362-1"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/ncas/alerts/TA14-268A"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/articles/1200223"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/node/1200223"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Issue Tracking",
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141597"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA82"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.apple.com/kb/HT6535"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX200217"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Permissions Required"
      ],
      "url": "https://support.citrix.com/article/CTX200223"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/34879/"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/37816/"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/38849/"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/39918/"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/40619/"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/40938/"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/42938/"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.suse.com/support/shellshock/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://advisories.mageia.org/MGASA-2014-0388.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://jvn.jp/en/jp/JVN55667175/index.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10673"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://linux.oracle.com/errata/ELSA-2014-1293.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://linux.oracle.com/errata/ELSA-2014-1294.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00028.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00029.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00037.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00040.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00049.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141216207813411\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141216668515282\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141235957116749\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141319209015420\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141330425327438\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141330468527613\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141345648114150\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383026420882\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383081521087\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383138121313\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383196021590\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383244821813\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383304022067\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383353622268\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383465822787\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141450491804793\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141576728022234\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141577137423233\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141577241923505\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141577297623641\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141585637922673\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141694386919794\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142358078406056\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142546741516006\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142719845423222\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142719845423222\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142719845423222\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142719845423222\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/128573/Apache-mod_cgi-Remote-Command-Execution.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/137376/IPFire-Bash-Environment-Variable-Injection-Shellshock.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/161107/SonicWall-SSL-VPN-Shellshock-Remote-Code-Execution.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1293.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1294.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1295.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1354.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2014/Oct/0"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/58200"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/59272"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/59737"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/59907"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/60024"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/60034"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/60044"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/60055"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/60063"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/60193"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/60325"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/60433"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/60947"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61065"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61128"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61188"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61283"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61287"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61291"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61312"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61313"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61328"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61442"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61471"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61485"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61503"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61542"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61547"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61550"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61552"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61565"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61603"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61633"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61641"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61643"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61654"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61676"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61700"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61703"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61711"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61715"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61780"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61816"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61855"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61873"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/62228"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/62312"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/62343"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.apple.com/kb/HT6495"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.novell.com/security/cve/CVE-2014-6271.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2014/dsa-3032"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/252743"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:164"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.novell.com/support/kb/doc.php?id=7015701"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.novell.com/support/kb/doc.php?id=7015721"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/533593/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/70103"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-2362-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/ncas/alerts/TA14-268A"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/articles/1200223"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/node/1200223"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141597"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA82"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.apple.com/kb/HT6535"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX200217"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Permissions Required"
      ],
      "url": "https://support.citrix.com/article/CTX200223"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/34879/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/37816/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/38849/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/39918/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/40619/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/40938/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/42938/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.suse.com/support/shellshock/"
    }
  ],
  "sourceIdentifier": "security@debian.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-01-20 16:15
Modified
2024-11-21 05:18
Summary
A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the forwarded query that matches the reply, by only using a weak hash of the query name. Due to the weak hash (CRC32 when dnsmasq is compiled without DNSSEC, SHA-1 when it is) this flaw allows an off-path attacker to find several different domains all having the same hash, substantially reducing the number of attempts they would have to perform to forge a reply and get it accepted by dnsmasq. This is in contrast with RFC5452, which specifies that the query name is one of the attributes of a query that must be used to match a reply. This flaw could be abused to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25684 the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.
References
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=1889688Issue Tracking, Patch, Third Party Advisory
secalert@redhat.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/
secalert@redhat.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/
secalert@redhat.comhttps://security.gentoo.org/glsa/202101-17Third Party Advisory
secalert@redhat.comhttps://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61Third Party Advisory
secalert@redhat.comhttps://www.debian.org/security/2021/dsa-4844Third Party Advisory
secalert@redhat.comhttps://www.jsof-tech.com/disclosures/dnspooq/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=1889688Issue Tracking, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202101-17Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2021/dsa-4844Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.jsof-tech.com/disclosures/dnspooq/Third Party Advisory
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:thekelleys:dnsmasq:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F38115DF-0F5C-442D-83D4-1125AAB4E2B7",
              "versionEndExcluding": "2.83",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
              "matchCriteriaId": "36D96259-24BD-44E2-96D9-78CE1D41F956",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
              "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E5C0DA1-5E51-40F1-82FE-CF7E391C07E4",
              "versionEndExcluding": "4.21.14m",
              "versionStartIncluding": "4.21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "206E795F-BFE9-4AB9-A35F-60AC911F38E4",
              "versionEndExcluding": "4.22.9m",
              "versionStartIncluding": "4.22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FA15712-F804-4060-99C0-7370D6111B83",
              "versionEndExcluding": "4.23.7m",
              "versionStartIncluding": "4.23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21A321F5-CB56-4258-BB30-6753EECB89DD",
              "versionEndExcluding": "4.24.5m",
              "versionStartIncluding": "4.24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9445AF76-6AE4-46A6-A470-979ADBB19EE2",
              "versionEndExcluding": "4.25.2f",
              "versionStartIncluding": "4.25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the forwarded query that matches the reply, by only using a weak hash of the query name. Due to the weak hash (CRC32 when dnsmasq is compiled without DNSSEC, SHA-1 when it is) this flaw allows an off-path attacker to find several different domains all having the same hash, substantially reducing the number of attempts they would have to perform to forge a reply and get it accepted by dnsmasq. This is in contrast with RFC5452, which specifies that the query name is one of the attributes of a query that must be used to match a reply. This flaw could be abused to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25684 the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity."
    },
    {
      "lang": "es",
      "value": "Se encontr\u00f3 un fallo en dnsmasq versiones anteriores a 2.83.\u0026#xa0;Al obtener una respuesta de una consulta reenviada, dnsmasq comprueba en forward.c:reply_query(), que es la consulta reenviada que coincide con la respuesta, usando solo un hash d\u00e9bil del nombre de la consulta.\u0026#xa0;Debido al hash d\u00e9bil (CRC32 cuando dnsmasq se compila sin DNSSEC, SHA-1 cuando lo es), este fallo permite a un atacante fuera de ruta encontrar varios dominios diferentes que tengan el mismo hash, reduciendo sustancialmente el n\u00famero de intentos que tendr\u00edan que realizar para falsificar una respuesta y conseguir que dnsmasq la acepte.\u0026#xa0;Esto contrasta con RFC5452, que especifica que el nombre de la consulta es uno de los atributos de una consulta que debe ser usada para hacer coincidir una respuesta.\u0026#xa0;Se puede abusar de este fallo para realizar un ataque de envenenamiento de cach\u00e9 de DNS.\u0026#xa0;Si se encadena con CVE-2020-25684, se reduce la complejidad del ataque de un ataque con \u00e9xito"
    }
  ],
  "id": "CVE-2020-25685",
  "lastModified": "2024-11-21T05:18:27.807",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 3.7,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-01-20T16:15:14.303",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889688"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202101-17"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2021/dsa-4844"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.jsof-tech.com/disclosures/dnspooq/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889688"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202101-17"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2021/dsa-4844"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.jsof-tech.com/disclosures/dnspooq/"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-326"
        }
      ],
      "source": "secalert@redhat.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-326"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-10-21 17:15
Modified
2024-11-21 05:59
Summary
On systems running Arista EOS and CloudEOS with the affected release version, when using shared secret profiles the password configured for use by BiDirectional Forwarding Detection (BFD) will be leaked when displaying output over eAPI or other JSON outputs to other authenticated users on the device. The affected EOS Versions are: all releases in 4.22.x train, 4.23.9 and below releases in the 4.23.x train, 4.24.7 and below releases in the 4.24.x train, 4.25.4 and below releases in the 4.25.x train, 4.26.1 and below releases in the 4.26.x train
Impacted products
Vendor Product Version
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3770F52F-3DBE-4519-A4F1-85225CF7D67A",
              "versionEndIncluding": "4.22.7m",
              "versionStartIncluding": "4.22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A3A22E-C028-436D-9B9B-B48DE5B02432",
              "versionEndExcluding": "4.23.10",
              "versionStartIncluding": "4.23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "62AAA114-6AAE-4CD8-A2CE-28FC6ED075FA",
              "versionEndExcluding": "4.24.8",
              "versionStartIncluding": "4.24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7087C7A-B407-4835-B8E6-07637124ECEA",
              "versionEndExcluding": "4.25.5",
              "versionStartIncluding": "4.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "46FBEEA9-FB19-4ACB-A7A6-336692848CD5",
              "versionEndExcluding": "4.26.2",
              "versionStartIncluding": "4.26",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "On systems running Arista EOS and CloudEOS with the affected release version, when using shared secret profiles the password configured for use by BiDirectional Forwarding Detection (BFD) will be leaked when displaying output over eAPI or other JSON outputs to other authenticated users on the device. The affected EOS Versions are: all releases in 4.22.x train, 4.23.9 and below releases in the 4.23.x train, 4.24.7 and below releases in the 4.24.x train, 4.25.4 and below releases in the 4.25.x train, 4.26.1 and below releases in the 4.26.x train"
    },
    {
      "lang": "es",
      "value": "En los sistemas que ejecutan Arista EOS y CloudEOS con la versi\u00f3n afectada, cuando son usados perfiles de secreto compartido, la contrase\u00f1a configurada para su uso por BiDirectional Forwarding Detection (BFD) ser\u00e1 filtrada cuando es mostrada la salida a trav\u00e9s de eAPI u otras salidas JSON a otros usuarios autenticados en el dispositivo. Las Versiones de EOS afectadas son: todas las versiones 4.22.x train, versiones 4.23.9 y por debajo del train 4.23.x, versiones 4.24.7 y por debajo del train 4.24.x, versiones 4.25.4 y por debajo del train 4.25.x, versiones 4.26.1 y por debajo del train 4.26.x"
    }
  ],
  "id": "CVE-2021-28496",
  "lastModified": "2024-11-21T05:59:46.883",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.1,
        "impactScore": 3.6,
        "source": "psirt@arista.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-10-21T17:15:07.740",
  "references": [
    {
      "source": "psirt@arista.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13243-security-advisory-0069"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13243-security-advisory-0069"
    }
  ],
  "sourceIdentifier": "psirt@arista.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-311"
        }
      ],
      "source": "psirt@arista.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-522"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-01-20 17:15
Modified
2024-11-21 05:18
Summary
A flaw was found in dnsmasq before version 2.83. When receiving a query, dnsmasq does not check for an existing pending request for the same name and forwards a new request. By default, a maximum of 150 pending queries can be sent to upstream servers, so there can be at most 150 queries for the same name. This flaw allows an off-path attacker on the network to substantially reduce the number of attempts that it would have to perform to forge a reply and have it accepted by dnsmasq. This issue is mentioned in the "Birthday Attacks" section of RFC5452. If chained with CVE-2020-25684, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.
References
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=1890125Issue Tracking, Patch, Third Party Advisory
secalert@redhat.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/
secalert@redhat.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/
secalert@redhat.comhttps://security.gentoo.org/glsa/202101-17Third Party Advisory
secalert@redhat.comhttps://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61Third Party Advisory
secalert@redhat.comhttps://www.debian.org/security/2021/dsa-4844Third Party Advisory
secalert@redhat.comhttps://www.jsof-tech.com/disclosures/dnspooq/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=1890125Issue Tracking, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202101-17Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2021/dsa-4844Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.jsof-tech.com/disclosures/dnspooq/Third Party Advisory
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:thekelleys:dnsmasq:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F38115DF-0F5C-442D-83D4-1125AAB4E2B7",
              "versionEndExcluding": "2.83",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
              "matchCriteriaId": "36D96259-24BD-44E2-96D9-78CE1D41F956",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
              "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E5C0DA1-5E51-40F1-82FE-CF7E391C07E4",
              "versionEndExcluding": "4.21.14m",
              "versionStartIncluding": "4.21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "206E795F-BFE9-4AB9-A35F-60AC911F38E4",
              "versionEndExcluding": "4.22.9m",
              "versionStartIncluding": "4.22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FA15712-F804-4060-99C0-7370D6111B83",
              "versionEndExcluding": "4.23.7m",
              "versionStartIncluding": "4.23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21A321F5-CB56-4258-BB30-6753EECB89DD",
              "versionEndExcluding": "4.24.5m",
              "versionStartIncluding": "4.24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9445AF76-6AE4-46A6-A470-979ADBB19EE2",
              "versionEndExcluding": "4.25.2f",
              "versionStartIncluding": "4.25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A flaw was found in dnsmasq before version 2.83. When receiving a query, dnsmasq does not check for an existing pending request for the same name and forwards a new request. By default, a maximum of 150 pending queries can be sent to upstream servers, so there can be at most 150 queries for the same name. This flaw allows an off-path attacker on the network to substantially reduce the number of attempts that it would have to perform to forge a reply and have it accepted by dnsmasq. This issue is mentioned in the \"Birthday Attacks\" section of RFC5452. If chained with CVE-2020-25684, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity."
    },
    {
      "lang": "es",
      "value": "Se encontr\u00f3 un fallo en dnsmasq versiones anteriores a 2.83.\u0026#xa0;Al recibir una consulta, dnsmasq no comprueba si existe una petici\u00f3n pendiente existente para el mismo nombre y reenv\u00eda una nueva petici\u00f3n.\u0026#xa0;Por defecto, se puede enviar un m\u00e1ximo de 150 consultas pendientes a los servidores aguas arriba, por lo que puede haber como m\u00e1ximo 150 consultas para el mismo nombre.\u0026#xa0;Este fallo permite a un atacante fuera de ruta en la red reduzca sustancialmente el n\u00famero de intentos que tendr\u00eda que realizar para falsificar una respuesta y hacer que dnsmasq la acepte.\u0026#xa0;Este problema se menciona en la secci\u00f3n \"Birthday Attacks\" de RFC5452.\u0026#xa0;Si se encadenaba con CVE-2020-25684, se reduce la complejidad del ataque de un ataque con \u00e9xito.\u0026#xa0;La mayor amenaza de esta vulnerabilidad es la integridad de los datos"
    }
  ],
  "id": "CVE-2020-25686",
  "lastModified": "2024-11-21T05:18:28.027",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 3.7,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-01-20T17:15:13.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890125"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202101-17"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2021/dsa-4844"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.jsof-tech.com/disclosures/dnspooq/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890125"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202101-17"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2021/dsa-4844"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.jsof-tech.com/disclosures/dnspooq/"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-358"
        }
      ],
      "source": "secalert@redhat.com",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-290"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-10-24 22:15
Modified
2024-11-21 04:32
Summary
Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process network traffic containing an invalid DSA public key. There are several attack scenarios, such as traffic from a client to a server that verifies client certificates.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2019-11/msg00043.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2019-11/msg00044.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2020:0101Third Party Advisory
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2020:0329Third Party Advisory
cve@mitre.orghttps://github.com/golang/go/issues/34960Exploit, Issue Tracking, Patch, Third Party Advisory
cve@mitre.orghttps://groups.google.com/d/msg/golang-announce/lVEm7llp0w0/VbafyRkgCgAJRelease Notes, Third Party Advisory
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2021/03/msg00014.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2021/03/msg00015.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5VS3HPSE25ZSGS4RSOTADC67YNOHIGVV/
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WVOWGM7IQGRO7DS2MCUMYZRQ4TYOZNAS/
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20191122-0005/Third Party Advisory
cve@mitre.orghttps://www.arista.com/en/support/advisories-notices/security-advisories/10134-security-advisory-46Third Party Advisory
cve@mitre.orghttps://www.debian.org/security/2019/dsa-4551Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00043.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00044.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2020:0101Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2020:0329Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/golang/go/issues/34960Exploit, Issue Tracking, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://groups.google.com/d/msg/golang-announce/lVEm7llp0w0/VbafyRkgCgAJRelease Notes, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2021/03/msg00014.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2021/03/msg00015.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5VS3HPSE25ZSGS4RSOTADC67YNOHIGVV/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WVOWGM7IQGRO7DS2MCUMYZRQ4TYOZNAS/
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20191122-0005/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.arista.com/en/support/advisories-notices/security-advisories/10134-security-advisory-46Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2019/dsa-4551Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1987156-2D29-4F5D-ADCC-0F9DA2C7C0CF",
              "versionEndExcluding": "1.12.11",
              "versionStartIncluding": "1.12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00E95CD5-A75B-468A-8C6E-A257FD40E87F",
              "versionEndExcluding": "1.13.2",
              "versionStartIncluding": "1.13",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "60937D60-6B78-400F-8D30-7FCF328659A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "58A2A898-C4C2-4670-8A0D-274F7CE6E460",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:arista:cloudvision_portal:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C86267F6-8B75-4D24-B6A1-A05B44FF5ABC",
              "versionEndIncluding": "2018.2.3",
              "versionStartIncluding": "2018.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:cloudvision_portal:2019.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECBAF284-5D95-4228-A210-485EE632A4FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:cloudvision_portal:2019.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE05159E-0554-4AF6-9F9A-B7C27DA4FA5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:cloudvision_portal:2019.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ECA029B-7816-4982-BEE4-4EBC62941911",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20C9F936-ED24-4E9A-A21F-2CD872CC7814",
              "versionEndIncluding": "1.7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3485E6A6-7077-48B2-ADF3-7F0095E9FD20",
              "versionEndIncluding": "4.23.1f",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:mos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1D6E445-8665-4BEC-88DE-5D7B217ABA0C",
              "versionEndIncluding": "0.25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process network traffic containing an invalid DSA public key. There are several attack scenarios, such as traffic from a client to a server that verifies client certificates."
    },
    {
      "lang": "es",
      "value": "Go versiones anteriores a 1.12.11 y versiones 1.3.x anteriores a 1.13.2, puede entrar en p\u00e1nico tras intentar procesar el tr\u00e1fico de red que contiene una clave p\u00fablica DSA no v\u00e1lida. Existen varios escenarios de ataque, tal y como el tr\u00e1fico de un cliente hacia un servidor que comprueba los certificados del cliente."
    }
  ],
  "id": "CVE-2019-17596",
  "lastModified": "2024-11-21T04:32:36.500",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-10-24T22:15:10.407",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00043.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00044.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2020:0101"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2020:0329"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/golang/go/issues/34960"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes",
        "Third Party Advisory"
      ],
      "url": "https://groups.google.com/d/msg/golang-announce/lVEm7llp0w0/VbafyRkgCgAJ"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5VS3HPSE25ZSGS4RSOTADC67YNOHIGVV/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WVOWGM7IQGRO7DS2MCUMYZRQ4TYOZNAS/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20191122-0005/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10134-security-advisory-46"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2019/dsa-4551"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00043.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00044.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2020:0101"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2020:0329"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/golang/go/issues/34960"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Third Party Advisory"
      ],
      "url": "https://groups.google.com/d/msg/golang-announce/lVEm7llp0w0/VbafyRkgCgAJ"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5VS3HPSE25ZSGS4RSOTADC67YNOHIGVV/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WVOWGM7IQGRO7DS2MCUMYZRQ4TYOZNAS/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20191122-0005/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10134-security-advisory-46"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2019/dsa-4551"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-436"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-09-25 01:55
Modified
2025-04-12 10:46
Summary
GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271.
References
cve@mitre.orghttp://advisories.mageia.org/MGASA-2014-0393.htmlThird Party Advisory
cve@mitre.orghttp://archives.neohapsis.com/archives/bugtraq/2014-10/0101.htmlBroken Link
cve@mitre.orghttp://jvn.jp/en/jp/JVN55667175/index.htmlThird Party Advisory
cve@mitre.orghttp://jvndb.jvn.jp/jvndb/JVNDB-2014-000126Third Party Advisory, VDB Entry
cve@mitre.orghttp://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.htmlThird Party Advisory
cve@mitre.orghttp://linux.oracle.com/errata/ELSA-2014-1306.htmlThird Party Advisory
cve@mitre.orghttp://linux.oracle.com/errata/ELSA-2014-3075.htmlThird Party Advisory
cve@mitre.orghttp://linux.oracle.com/errata/ELSA-2014-3077.htmlThird Party Advisory
cve@mitre.orghttp://linux.oracle.com/errata/ELSA-2014-3078.htmlThird Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00038.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00041.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00042.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00048.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-updates/2014-10/msg00023.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-updates/2014-10/msg00025.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141216207813411&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141216668515282&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141235957116749&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141319209015420&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141330425327438&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141330468527613&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141345648114150&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141383026420882&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141383081521087&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141383138121313&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141383196021590&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141383244821813&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141383304022067&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141383353622268&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141383465822787&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141450491804793&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141576728022234&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141577137423233&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141577241923505&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141577297623641&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141585637922673&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141694386919794&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141879528318582&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141879528318582&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141879528318582&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=141879528318582&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=142113462216480&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=142113462216480&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=142113462216480&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=142113462216480&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=142358026505815&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=142358026505815&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=142358026505815&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=142358026505815&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=142358078406056&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=142721162228379&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=142721162228379&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=142721162228379&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=142721162228379&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=142805027510172&w=2Mailing List
cve@mitre.orghttp://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.htmlExploit, Third Party Advisory, VDB Entry
cve@mitre.orghttp://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.htmlExploit, Third Party Advisory, VDB Entry
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2014-1306.htmlThird Party Advisory
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2014-1311.htmlThird Party Advisory
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2014-1312.htmlThird Party Advisory
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2014-1354.htmlThird Party Advisory
cve@mitre.orghttp://seclists.org/fulldisclosure/2014/Oct/0Mailing List, Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/58200Broken Link
cve@mitre.orghttp://secunia.com/advisories/59272Broken Link
cve@mitre.orghttp://secunia.com/advisories/59737Broken Link
cve@mitre.orghttp://secunia.com/advisories/59907Broken Link
cve@mitre.orghttp://secunia.com/advisories/60024Broken Link
cve@mitre.orghttp://secunia.com/advisories/60034Broken Link
cve@mitre.orghttp://secunia.com/advisories/60044Broken Link
cve@mitre.orghttp://secunia.com/advisories/60055Broken Link
cve@mitre.orghttp://secunia.com/advisories/60063Broken Link
cve@mitre.orghttp://secunia.com/advisories/60193Broken Link
cve@mitre.orghttp://secunia.com/advisories/60325Broken Link
cve@mitre.orghttp://secunia.com/advisories/60433Broken Link
cve@mitre.orghttp://secunia.com/advisories/60947Broken Link
cve@mitre.orghttp://secunia.com/advisories/61065Broken Link
cve@mitre.orghttp://secunia.com/advisories/61128Broken Link
cve@mitre.orghttp://secunia.com/advisories/61129Broken Link
cve@mitre.orghttp://secunia.com/advisories/61188Broken Link
cve@mitre.orghttp://secunia.com/advisories/61283Broken Link
cve@mitre.orghttp://secunia.com/advisories/61287Broken Link
cve@mitre.orghttp://secunia.com/advisories/61291Broken Link
cve@mitre.orghttp://secunia.com/advisories/61312Broken Link
cve@mitre.orghttp://secunia.com/advisories/61313Broken Link
cve@mitre.orghttp://secunia.com/advisories/61328Broken Link
cve@mitre.orghttp://secunia.com/advisories/61442Broken Link
cve@mitre.orghttp://secunia.com/advisories/61471Broken Link
cve@mitre.orghttp://secunia.com/advisories/61479Broken Link
cve@mitre.orghttp://secunia.com/advisories/61485Broken Link
cve@mitre.orghttp://secunia.com/advisories/61503Broken Link
cve@mitre.orghttp://secunia.com/advisories/61550Broken Link
cve@mitre.orghttp://secunia.com/advisories/61552Broken Link
cve@mitre.orghttp://secunia.com/advisories/61565Broken Link
cve@mitre.orghttp://secunia.com/advisories/61603Broken Link
cve@mitre.orghttp://secunia.com/advisories/61618Broken Link
cve@mitre.orghttp://secunia.com/advisories/61619Broken Link
cve@mitre.orghttp://secunia.com/advisories/61622Broken Link
cve@mitre.orghttp://secunia.com/advisories/61626Broken Link
cve@mitre.orghttp://secunia.com/advisories/61633Broken Link
cve@mitre.orghttp://secunia.com/advisories/61641Broken Link
cve@mitre.orghttp://secunia.com/advisories/61643Broken Link
cve@mitre.orghttp://secunia.com/advisories/61654Broken Link
cve@mitre.orghttp://secunia.com/advisories/61676Broken Link
cve@mitre.orghttp://secunia.com/advisories/61700Broken Link
cve@mitre.orghttp://secunia.com/advisories/61703Broken Link
cve@mitre.orghttp://secunia.com/advisories/61711Broken Link
cve@mitre.orghttp://secunia.com/advisories/61715Broken Link
cve@mitre.orghttp://secunia.com/advisories/61780Broken Link
cve@mitre.orghttp://secunia.com/advisories/61816Broken Link
cve@mitre.orghttp://secunia.com/advisories/61855Broken Link
cve@mitre.orghttp://secunia.com/advisories/61857Broken Link
cve@mitre.orghttp://secunia.com/advisories/61873Broken Link
cve@mitre.orghttp://secunia.com/advisories/62228Broken Link
cve@mitre.orghttp://secunia.com/advisories/62312Broken Link
cve@mitre.orghttp://secunia.com/advisories/62343Broken Link
cve@mitre.orghttp://support.apple.com/kb/HT6495Third Party Advisory
cve@mitre.orghttp://support.novell.com/security/cve/CVE-2014-7169.htmlThird Party Advisory
cve@mitre.orghttp://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bashThird Party Advisory
cve@mitre.orghttp://twitter.com/taviso/statuses/514887394294652929Third Party Advisory
cve@mitre.orghttp://www-01.ibm.com/support/docview.wss?uid=isg3T1021272Third Party Advisory
cve@mitre.orghttp://www-01.ibm.com/support/docview.wss?uid=isg3T1021279Third Party Advisory
cve@mitre.orghttp://www-01.ibm.com/support/docview.wss?uid=isg3T1021361Third Party Advisory
cve@mitre.orghttp://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879Third Party Advisory
cve@mitre.orghttp://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897Third Party Advisory
cve@mitre.orghttp://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898Third Party Advisory
cve@mitre.orghttp://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915Third Party Advisory
cve@mitre.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21685541Third Party Advisory
cve@mitre.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21685604Third Party Advisory
cve@mitre.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21685733Third Party Advisory
cve@mitre.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21685749Third Party Advisory
cve@mitre.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21685914Broken Link
cve@mitre.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21686084Third Party Advisory
cve@mitre.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21686131Third Party Advisory
cve@mitre.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21686246Third Party Advisory
cve@mitre.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21686445Third Party Advisory
cve@mitre.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21686447Broken Link
cve@mitre.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21686479Broken Link
cve@mitre.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21686494Third Party Advisory
cve@mitre.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21687079Third Party Advisory
cve@mitre.orghttp://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315Broken Link
cve@mitre.orghttp://www.debian.org/security/2014/dsa-3035Mailing List, Third Party Advisory
cve@mitre.orghttp://www.kb.cert.org/vuls/id/252743Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2015:164Broken Link
cve@mitre.orghttp://www.novell.com/support/kb/doc.php?id=7015701Third Party Advisory
cve@mitre.orghttp://www.novell.com/support/kb/doc.php?id=7015721Third Party Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2014/09/24/32Mailing List
cve@mitre.orghttp://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.htmlPatch, Third Party Advisory
cve@mitre.orghttp://www.qnap.com/i/en/support/con_show.php?cid=61Third Party Advisory
cve@mitre.orghttp://www.securityfocus.com/archive/1/533593/100/0/threadedBroken Link, Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.ubuntu.com/usn/USN-2363-1Third Party Advisory
cve@mitre.orghttp://www.ubuntu.com/usn/USN-2363-2Third Party Advisory
cve@mitre.orghttp://www.us-cert.gov/ncas/alerts/TA14-268AThird Party Advisory, US Government Resource
cve@mitre.orghttp://www.vmware.com/security/advisories/VMSA-2014-0010.htmlThird Party Advisory
cve@mitre.orghttps://access.redhat.com/articles/1200223Third Party Advisory
cve@mitre.orghttps://access.redhat.com/node/1200223Third Party Advisory
cve@mitre.orghttps://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+FixesBroken Link
cve@mitre.orghttps://kb.bluecoat.com/index?page=content&id=SA82Broken Link
cve@mitre.orghttps://kb.juniper.net/InfoCenter/index?page=content&id=JSA10648Third Party Advisory
cve@mitre.orghttps://kc.mcafee.com/corporate/index?page=content&id=SB10085Broken Link
cve@mitre.orghttps://support.apple.com/kb/HT6535Third Party Advisory
cve@mitre.orghttps://support.citrix.com/article/CTX200217Third Party Advisory
cve@mitre.orghttps://support.citrix.com/article/CTX200223Permissions Required
cve@mitre.orghttps://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.htmlThird Party Advisory
cve@mitre.orghttps://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04497075Broken Link
cve@mitre.orghttps://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04518183Broken Link
cve@mitre.orghttps://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk102673&src=securityAlertsThird Party Advisory
cve@mitre.orghttps://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006Third Party Advisory
cve@mitre.orghttps://www.exploit-db.com/exploits/34879/Exploit, Third Party Advisory, VDB Entry
cve@mitre.orghttps://www.suse.com/support/shellshock/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://advisories.mageia.org/MGASA-2014-0393.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://jvn.jp/en/jp/JVN55667175/index.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://linux.oracle.com/errata/ELSA-2014-1306.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://linux.oracle.com/errata/ELSA-2014-3075.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://linux.oracle.com/errata/ELSA-2014-3077.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://linux.oracle.com/errata/ELSA-2014-3078.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00038.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00041.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00042.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00048.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141216207813411&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141216668515282&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141235957116749&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141319209015420&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141330425327438&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141330468527613&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141345648114150&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141383026420882&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141383081521087&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141383138121313&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141383196021590&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141383244821813&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141383304022067&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141383353622268&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141383465822787&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141450491804793&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141576728022234&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141577137423233&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141577241923505&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141577297623641&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141585637922673&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141694386919794&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141879528318582&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141879528318582&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141879528318582&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=141879528318582&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142113462216480&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142113462216480&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142113462216480&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142113462216480&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142118135300698&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142358026505815&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142358026505815&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142358026505815&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142358026505815&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142358078406056&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142721162228379&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142721162228379&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142721162228379&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142721162228379&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=142805027510172&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2014-1306.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2014-1311.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2014-1312.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2014-1354.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2014/Oct/0Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/58200Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/59272Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/59737Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/59907Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60024Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60034Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60044Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60055Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60063Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60193Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60325Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60433Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60947Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61065Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61128Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61129Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61188Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61283Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61287Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61291Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61312Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61313Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61328Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61442Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61471Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61479Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61485Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61503Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61550Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61552Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61565Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61603Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61618Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61619Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61622Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61626Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61633Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61641Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61643Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61654Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61676Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61700Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61703Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61711Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61715Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61780Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61816Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61855Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61857Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61873Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62228Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62312Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62343Broken Link
af854a3a-2127-422b-91ae-364da2661108http://support.apple.com/kb/HT6495Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://support.novell.com/security/cve/CVE-2014-7169.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bashThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://twitter.com/taviso/statuses/514887394294652929Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21685541Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21685604Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21685733Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21685749Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21685914Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21686084Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21686131Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21686246Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21686445Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21686447Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21686479Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21686494Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21687079Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2014/dsa-3035Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/252743Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2015:164Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/support/kb/doc.php?id=7015701Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/support/kb/doc.php?id=7015721Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2014/09/24/32Mailing List
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.qnap.com/i/en/support/con_show.php?cid=61Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/533593/100/0/threadedBroken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-2363-1Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-2363-2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/ncas/alerts/TA14-268AThird Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.vmware.com/security/advisories/VMSA-2014-0010.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/articles/1200223Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/node/1200223Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+FixesBroken Link
af854a3a-2127-422b-91ae-364da2661108https://kb.bluecoat.com/index?page=content&id=SA82Broken Link
af854a3a-2127-422b-91ae-364da2661108https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10648Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://kc.mcafee.com/corporate/index?page=content&id=SB10085Broken Link
af854a3a-2127-422b-91ae-364da2661108https://support.apple.com/kb/HT6535Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.citrix.com/article/CTX200217Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.citrix.com/article/CTX200223Permissions Required
af854a3a-2127-422b-91ae-364da2661108https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04497075Broken Link
af854a3a-2127-422b-91ae-364da2661108https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04518183Broken Link
af854a3a-2127-422b-91ae-364da2661108https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk102673&src=securityAlertsThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/34879/Exploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.suse.com/support/shellshock/Third Party Advisory
Impacted products
Vendor Product Version
gnu bash *
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *
oracle linux 4
oracle linux 5
oracle linux 6
qnap qts *
qnap qts 4.1.1
qnap qts 4.1.1
mageia mageia 3.0
mageia mageia 4.0
redhat gluster_storage_server_for_on-premise 2.1
redhat virtualization 3.4
redhat enterprise_linux 4.0
redhat enterprise_linux 5.0
redhat enterprise_linux 6.0
redhat enterprise_linux 7.0
redhat enterprise_linux_desktop 5.0
redhat enterprise_linux_desktop 6.0
redhat enterprise_linux_desktop 7.0
redhat enterprise_linux_eus 5.9
redhat enterprise_linux_eus 6.4
redhat enterprise_linux_eus 6.5
redhat enterprise_linux_eus 7.3
redhat enterprise_linux_eus 7.4
redhat enterprise_linux_eus 7.5
redhat enterprise_linux_eus 7.6
redhat enterprise_linux_eus 7.7
redhat enterprise_linux_for_ibm_z_systems 5.9_s390x
redhat enterprise_linux_for_ibm_z_systems 6.4_s390x
redhat enterprise_linux_for_ibm_z_systems 6.5_s390x
redhat enterprise_linux_for_ibm_z_systems 7.3_s390x
redhat enterprise_linux_for_ibm_z_systems 7.4_s390x
redhat enterprise_linux_for_ibm_z_systems 7.5_s390x
redhat enterprise_linux_for_ibm_z_systems 7.6_s390x
redhat enterprise_linux_for_ibm_z_systems 7.7_s390x
redhat enterprise_linux_for_power_big_endian 5.0_ppc
redhat enterprise_linux_for_power_big_endian 5.9_ppc
redhat enterprise_linux_for_power_big_endian 6.0_ppc64
redhat enterprise_linux_for_power_big_endian 6.4_ppc64
redhat enterprise_linux_for_power_big_endian 7.0_ppc64
redhat enterprise_linux_for_power_big_endian_eus 6.5_ppc64
redhat enterprise_linux_for_power_big_endian_eus 7.3_ppc64
redhat enterprise_linux_for_power_big_endian_eus 7.4_ppc64
redhat enterprise_linux_for_power_big_endian_eus 7.5_ppc64
redhat enterprise_linux_for_power_big_endian_eus 7.6_ppc64
redhat enterprise_linux_for_power_big_endian_eus 7.7_ppc64
redhat enterprise_linux_for_scientific_computing 6.0
redhat enterprise_linux_for_scientific_computing 7.0
redhat enterprise_linux_server 5.0
redhat enterprise_linux_server 6.0
redhat enterprise_linux_server 7.0
redhat enterprise_linux_server_aus 5.6
redhat enterprise_linux_server_aus 5.9
redhat enterprise_linux_server_aus 6.2
redhat enterprise_linux_server_aus 6.4
redhat enterprise_linux_server_aus 6.5
redhat enterprise_linux_server_aus 7.3
redhat enterprise_linux_server_aus 7.4
redhat enterprise_linux_server_aus 7.6
redhat enterprise_linux_server_aus 7.7
redhat enterprise_linux_server_from_rhui 5.0
redhat enterprise_linux_server_from_rhui 6.0
redhat enterprise_linux_server_from_rhui 7.0
redhat enterprise_linux_server_tus 6.5
redhat enterprise_linux_server_tus 7.3
redhat enterprise_linux_server_tus 7.6
redhat enterprise_linux_server_tus 7.7
redhat enterprise_linux_workstation 5.0
redhat enterprise_linux_workstation 6.0
redhat enterprise_linux_workstation 7.0
suse studio_onsite 1.3
opensuse opensuse 12.3
opensuse opensuse 13.1
opensuse opensuse 13.2
suse linux_enterprise_desktop 11
suse linux_enterprise_desktop 12
suse linux_enterprise_server 10
suse linux_enterprise_server 10
suse linux_enterprise_server 11
suse linux_enterprise_server 11
suse linux_enterprise_server 11
suse linux_enterprise_server 11
suse linux_enterprise_server 12
suse linux_enterprise_software_development_kit 11
suse linux_enterprise_software_development_kit 12
debian debian_linux 7.0
ibm infosphere_guardium_database_activity_monitoring 8.2
ibm infosphere_guardium_database_activity_monitoring 9.0
ibm infosphere_guardium_database_activity_monitoring 9.1
ibm pureapplication_system *
ibm pureapplication_system *
ibm pureapplication_system 2.0.0.0
ibm qradar_risk_manager 7.1.0
ibm qradar_security_information_and_event_manager 7.1.0
ibm qradar_security_information_and_event_manager 7.1.0
ibm qradar_security_information_and_event_manager 7.1.0
ibm qradar_security_information_and_event_manager 7.1.1
ibm qradar_security_information_and_event_manager 7.1.1
ibm qradar_security_information_and_event_manager 7.1.1
ibm qradar_security_information_and_event_manager 7.1.1
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.1.2
ibm qradar_security_information_and_event_manager 7.2
ibm qradar_security_information_and_event_manager 7.2.0
ibm qradar_security_information_and_event_manager 7.2.0
ibm qradar_security_information_and_event_manager 7.2.0
ibm qradar_security_information_and_event_manager 7.2.0
ibm qradar_security_information_and_event_manager 7.2.1
ibm qradar_security_information_and_event_manager 7.2.1
ibm qradar_security_information_and_event_manager 7.2.1
ibm qradar_security_information_and_event_manager 7.2.1
ibm qradar_security_information_and_event_manager 7.2.2
ibm qradar_security_information_and_event_manager 7.2.2
ibm qradar_security_information_and_event_manager 7.2.2
ibm qradar_security_information_and_event_manager 7.2.2
ibm qradar_security_information_and_event_manager 7.2.2
ibm qradar_security_information_and_event_manager 7.2.3
ibm qradar_security_information_and_event_manager 7.2.3
ibm qradar_security_information_and_event_manager 7.2.3
ibm qradar_security_information_and_event_manager 7.2.3
ibm qradar_security_information_and_event_manager 7.2.3
ibm qradar_security_information_and_event_manager 7.2.4
ibm qradar_security_information_and_event_manager 7.2.4
ibm qradar_security_information_and_event_manager 7.2.4
ibm qradar_security_information_and_event_manager 7.2.4
ibm qradar_security_information_and_event_manager 7.2.4
ibm qradar_security_information_and_event_manager 7.2.4
ibm qradar_security_information_and_event_manager 7.2.4
ibm qradar_security_information_and_event_manager 7.2.5
ibm qradar_security_information_and_event_manager 7.2.5
ibm qradar_security_information_and_event_manager 7.2.5
ibm qradar_security_information_and_event_manager 7.2.5
ibm qradar_security_information_and_event_manager 7.2.5
ibm qradar_security_information_and_event_manager 7.2.5
ibm qradar_security_information_and_event_manager 7.2.5
ibm qradar_security_information_and_event_manager 7.2.6
ibm qradar_security_information_and_event_manager 7.2.6
ibm qradar_security_information_and_event_manager 7.2.6
ibm qradar_security_information_and_event_manager 7.2.6
ibm qradar_security_information_and_event_manager 7.2.6
ibm qradar_security_information_and_event_manager 7.2.6
ibm qradar_security_information_and_event_manager 7.2.6
ibm qradar_security_information_and_event_manager 7.2.6
ibm qradar_security_information_and_event_manager 7.2.7
ibm qradar_security_information_and_event_manager 7.2.7
ibm qradar_security_information_and_event_manager 7.2.7
ibm qradar_security_information_and_event_manager 7.2.7
ibm qradar_security_information_and_event_manager 7.2.7
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8
ibm qradar_security_information_and_event_manager 7.2.8.15
ibm qradar_security_information_and_event_manager 7.2.9
ibm qradar_vulnerability_manager 7.2.0
ibm qradar_vulnerability_manager 7.2.1
ibm qradar_vulnerability_manager 7.2.2
ibm qradar_vulnerability_manager 7.2.3
ibm qradar_vulnerability_manager 7.2.4
ibm qradar_vulnerability_manager 7.2.6
ibm qradar_vulnerability_manager 7.2.6
ibm qradar_vulnerability_manager 7.2.6
ibm qradar_vulnerability_manager 7.2.6
ibm qradar_vulnerability_manager 7.2.6
ibm qradar_vulnerability_manager 7.2.6
ibm qradar_vulnerability_manager 7.2.6
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm qradar_vulnerability_manager 7.2.8
ibm smartcloud_entry_appliance 2.3.0
ibm smartcloud_entry_appliance 2.4.0
ibm smartcloud_entry_appliance 3.1.0
ibm smartcloud_entry_appliance 3.2.0
ibm smartcloud_provisioning 2.1.0
ibm software_defined_network_for_virtual_environments *
ibm software_defined_network_for_virtual_environments *
ibm software_defined_network_for_virtual_environments *
ibm starter_kit_for_cloud 2.2.0
ibm workload_deployer *
ibm security_access_manager_for_mobile_8.0_firmware 8.0.0.1
ibm security_access_manager_for_mobile_8.0_firmware 8.0.0.2
ibm security_access_manager_for_mobile_8.0_firmware 8.0.0.3
ibm security_access_manager_for_mobile_8.0_firmware 8.0.0.5
ibm security_access_manager_for_web_7.0_firmware 7.0.0.1
ibm security_access_manager_for_web_7.0_firmware 7.0.0.2
ibm security_access_manager_for_web_7.0_firmware 7.0.0.3
ibm security_access_manager_for_web_7.0_firmware 7.0.0.4
ibm security_access_manager_for_web_7.0_firmware 7.0.0.5
ibm security_access_manager_for_web_7.0_firmware 7.0.0.6
ibm security_access_manager_for_web_7.0_firmware 7.0.0.7
ibm security_access_manager_for_web_7.0_firmware 7.0.0.8
ibm security_access_manager_for_web_8.0_firmware 8.0.0.2
ibm security_access_manager_for_web_8.0_firmware 8.0.0.3
ibm security_access_manager_for_web_8.0_firmware 8.0.0.5
ibm storwize_v7000_firmware *
ibm storwize_v7000_firmware *
ibm storwize_v7000_firmware *
ibm storwize_v7000_firmware *
ibm storwize_v7000 -
ibm storwize_v5000_firmware *
ibm storwize_v5000_firmware *
ibm storwize_v5000_firmware *
ibm storwize_v5000 -
ibm storwize_v3700_firmware *
ibm storwize_v3700_firmware *
ibm storwize_v3700_firmware *
ibm storwize_v3700 -
ibm storwize_v3500_firmware *
ibm storwize_v3500_firmware *
ibm storwize_v3500_firmware *
ibm storwize_v3500 -
ibm flex_system_v7000_firmware *
ibm flex_system_v7000_firmware *
ibm flex_system_v7000_firmware *
ibm flex_system_v7000 -
ibm san_volume_controller_firmware *
ibm san_volume_controller_firmware *
ibm san_volume_controller_firmware *
ibm san_volume_controller -
ibm stn6500_firmware *
ibm stn6500_firmware *
ibm stn6500_firmware *
ibm stn6500 -
ibm stn6800_firmware *
ibm stn6800_firmware *
ibm stn6800_firmware *
ibm stn6800 -
ibm stn7800_firmware *
ibm stn7800_firmware *
ibm stn7800_firmware *
ibm stn7800 -
canonical ubuntu_linux 10.04
canonical ubuntu_linux 12.04
canonical ubuntu_linux 14.04
novell zenworks_configuration_management 10.3
novell zenworks_configuration_management 11
novell zenworks_configuration_management 11.1
novell zenworks_configuration_management 11.2
novell zenworks_configuration_management 11.3.0
novell open_enterprise_server 2.0
novell open_enterprise_server 11.0
checkpoint security_gateway *
f5 big-ip_access_policy_manager *
f5 big-ip_access_policy_manager *
f5 big-ip_access_policy_manager 11.6.0
f5 big-ip_advanced_firewall_manager *
f5 big-ip_advanced_firewall_manager 11.6.0
f5 big-ip_analytics *
f5 big-ip_analytics 11.6.0
f5 big-ip_application_acceleration_manager *
f5 big-ip_application_acceleration_manager 11.6.0
f5 big-ip_application_security_manager *
f5 big-ip_application_security_manager *
f5 big-ip_application_security_manager 11.6.0
f5 big-ip_edge_gateway *
f5 big-ip_edge_gateway *
f5 big-ip_global_traffic_manager *
f5 big-ip_global_traffic_manager *
f5 big-ip_global_traffic_manager 11.6.0
f5 big-ip_link_controller *
f5 big-ip_link_controller *
f5 big-ip_link_controller 11.6.0
f5 big-ip_local_traffic_manager *
f5 big-ip_local_traffic_manager *
f5 big-ip_local_traffic_manager 11.6.0
f5 big-ip_policy_enforcement_manager *
f5 big-ip_policy_enforcement_manager 11.6.0
f5 big-ip_protocol_security_module *
f5 big-ip_protocol_security_module *
f5 big-ip_wan_optimization_manager *
f5 big-ip_wan_optimization_manager *
f5 big-ip_webaccelerator *
f5 big-ip_webaccelerator *
f5 big-iq_cloud *
f5 big-iq_device *
f5 big-iq_security *
f5 enterprise_manager *
f5 enterprise_manager *
f5 traffix_signaling_delivery_controller *
f5 traffix_signaling_delivery_controller 3.3.2
f5 traffix_signaling_delivery_controller 3.4.1
f5 traffix_signaling_delivery_controller 3.5.1
f5 traffix_signaling_delivery_controller 4.1.0
f5 arx_firmware *
f5 arx -
citrix netscaler_sdx_firmware *
citrix netscaler_sdx_firmware *
citrix netscaler_sdx_firmware *
citrix netscaler_sdx -
apple mac_os_x *
vmware vcenter_server_appliance 5.0
vmware vcenter_server_appliance 5.0
vmware vcenter_server_appliance 5.0
vmware vcenter_server_appliance 5.1
vmware vcenter_server_appliance 5.1
vmware vcenter_server_appliance 5.1
vmware vcenter_server_appliance 5.5
vmware vcenter_server_appliance 5.5
vmware esx 4.0
vmware esx 4.1



{
  "cisaActionDue": "2022-07-28",
  "cisaExploitAdd": "2022-01-28",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "GNU Bourne-Again Shell (Bash) Arbitrary Code Execution Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gnu:bash:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4DBE402-1B0A-4854-ABE5-891321454C25",
              "versionEndIncluding": "4.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCA5A28D-79B6-4F3E-9C98-65D4DFAD8EE7",
              "versionEndExcluding": "4.9.12",
              "versionStartIncluding": "4.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B1DC7EF-C994-4252-9DFE-DCA63FB17AE0",
              "versionEndExcluding": "4.10.9",
              "versionStartIncluding": "4.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9056776F-03F6-4C3D-8635-37D66FD16EAA",
              "versionEndExcluding": "4.11.11",
              "versionStartIncluding": "4.11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFEE6963-F73F-4B71-B4F8-6E550FBDA5F6",
              "versionEndExcluding": "4.12.9",
              "versionStartIncluding": "4.12.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8296875A-64FA-4592-848A-A923126BD8AF",
              "versionEndExcluding": "4.13.9",
              "versionStartIncluding": "4.13.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "816A16AF-1F5E-483A-AA89-3022818FAE43",
              "versionEndExcluding": "4.14.4f",
              "versionStartIncluding": "4.14.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:oracle:linux:4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8421899-5D10-4C2B-88AA-3DA909FE3E67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:oracle:linux:5:-:*:*:*:*:*:*",
              "matchCriteriaId": "62A2AC02-A933-4E51-810E-5D040B476B7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*",
              "matchCriteriaId": "D7B037A8-72A6-4DFF-94B2-D688A5F6F876",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE8B7F1F-22F6-4B10-A6E5-DE44B1D2E649",
              "versionEndExcluding": "4.1.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:qnap:qts:4.1.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "F407EA72-BA1A-41A2-B699-874304A638A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:qnap:qts:4.1.1:build_0927:*:*:*:*:*:*",
              "matchCriteriaId": "DDA25903-B334-438B-8196-B9E5119199D1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mageia:mageia:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76F1E356-E019-47E8-AA5F-702DA93CF74E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mageia:mageia:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F805A106-9A6F-48E7-8582-D3C5A26DFC11",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:gluster_storage_server_for_on-premise:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC489F35-07F1-4C3E-80B9-78F0689BC54B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:virtualization:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "95CE35FC-266F-4025-A0B8-FB853C020800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6172AF57-B26D-45F8-BE3A-F75ABDF28F49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6252E88C-27FF-420D-A64A-C34124CF7E6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A8E07B7-3739-4BEB-88F8-C7F62431E889",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "569964DA-31BE-4520-A66D-C3B09D557AB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "807C024A-F8E8-4B48-A349-4C68CD252CA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:5.9_s390x:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC5537E1-1E8E-49C5-B4CB-A8E2EE3F5088",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.4_s390x:*:*:*:*:*:*:*",
              "matchCriteriaId": "804DFF9F-BAA8-4239-835B-6182471A224F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.5_s390x:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EE496C0-35F7-44DC-B3F0-71EA3A613C38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.3_s390x:*:*:*:*:*:*:*",
              "matchCriteriaId": "71179893-49F2-433C-A7AC-687075F9CC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.4_s390x:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D4C43D8-02A5-4385-A89E-F265FEEC9E9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.5_s390x:*:*:*:*:*:*:*",
              "matchCriteriaId": "37ECC029-3D84-4DD7-B28B-E5AD5559CF94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.6_s390x:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4CBED2A-B6B0-420E-BC40-160930D8662E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.7_s390x:*:*:*:*:*:*:*",
              "matchCriteriaId": "652F7BB0-A6EA-45D0-86D4-49F4CA6C3EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:5.0_ppc:*:*:*:*:*:*:*",
              "matchCriteriaId": "29BBF1AC-F31F-4251-8054-0D89A8E6E990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:5.9_ppc:*:*:*:*:*:*:*",
              "matchCriteriaId": "C52A4A2F-6385-4E5F-B2C7-0EF7267546F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8D654F-2442-4EA0-AF89-6AC2CD214772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.4_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8ED0658-5F8F-48F0-A605-A2205DA27DA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BCF87FD-9358-42A5-9917-25DF0180A5A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:6.5_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "C385DA76-4863-4D39-84D2-9D185D322365",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.3_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "188019BF-3700-4B3F-BFA5-553B2B545B7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.4_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B8B2E32-B838-4E51-BAA2-764089D2A684",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.5_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "4319B943-7B19-468D-A160-5895F7F997A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.6_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "39C1ABF5-4070-4AA7-BAB8-4F63E1BD91FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.7_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "8036E2AE-4E44-4FA5-AFFB-A3724BFDD654",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "634C23AC-AC9C-43F4-BED8-1C720816D5E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "37CE1DC7-72C5-483C-8921-0B462C8284D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB6ADFB8-210D-4E46-82A2-1C8705928382",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C9F1C4-55B0-426D-BB5E-01372C23AF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD6D0378-F0F4-4AAA-80AF-8287C790EC96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF83BB87-B203-48F9-9D06-48A5FE399050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F3BEFDB-5156-4E1C-80BB-8BE9FEAA7623",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8821E5FE-319D-40AB-A515-D56C1893E6F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AE981D4-0CA1-46FA-8E91-E1A4D5B31383",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F732C7C9-A9CC-4DEF-A8BE-D0F18C944C78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "835AE071-CEAE-49E5-8F0C-E5F50FB85EFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:suse:studio_onsite:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "74BCA435-7594-49E8-9BAE-9E02E129B6C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "03117DF1-3BEC-4B8D-AD63-DBBDB2126081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "3ED68ADD-BBDA-4485-BC76-58F011D72311",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*",
              "matchCriteriaId": "D2DF4815-B8CB-4AD3-B91D-2E09A8E318E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:ltss:*:*:*",
              "matchCriteriaId": "CED02712-1031-4206-AC4D-E68710F46EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*",
              "matchCriteriaId": "35BBD83D-BDC7-4678-BE94-639F59281139",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:-:*:*",
              "matchCriteriaId": "7F4AF9EC-7C74-40C3-A1BA-82B80C4A7EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*",
              "matchCriteriaId": "CB6476C7-03F2-4939-AB85-69AA524516D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*",
              "matchCriteriaId": "E534C201-BCC5-473C-AAA7-AAB97CEB5437",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*",
              "matchCriteriaId": "2470C6E8-2024-4CF5-9982-CFF50E88EAE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*",
              "matchCriteriaId": "15FC9014-BD85-4382-9D04-C0703E901D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "2F7F8866-DEAD-44D1-AB10-21EE611AA026",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*",
              "matchCriteriaId": "1831D45A-EE6E-4220-8F8C-248B69520948",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:infosphere_guardium_database_activity_monitoring:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "94C9C346-6DEC-4C72-9F59-BB3BEC42B551",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:infosphere_guardium_database_activity_monitoring:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2071DABB-7102-47F2-A15F-A6C03607D01F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:infosphere_guardium_database_activity_monitoring:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8661E86-E075-427F-8E05-7A33811A3A76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:pureapplication_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEFCC35D-1C83-4CA5-8B1D-9A637613AD7E",
              "versionEndIncluding": "1.0.0.4",
              "versionStartIncluding": "1.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:pureapplication_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "054736AF-96E0-491D-B824-CC4A35B76E14",
              "versionEndIncluding": "1.1.0.4",
              "versionStartIncluding": "1.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:pureapplication_system:2.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "575894EE-F13C-4D56-8B63-59A379F63BD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_risk_manager:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E476AEB-AD38-4033-8426-DC502497D75A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C062C89-5DC2-46EE-A9D3-23E7539A5DAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.0:mr1:*:*:*:*:*:*",
              "matchCriteriaId": "20981443-6A64-4852-B2CB-3299927C6F78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.0:mr2:*:*:*:*:*:*",
              "matchCriteriaId": "59761BB8-FCC7-4D15-88A8-82076CCF196F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "CF399B2E-8413-4B80-A0C0-E61E8A0A8604",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.1:p1:*:*:*:*:*:*",
              "matchCriteriaId": "230EBA53-66AF-432B-B4C1-08D8FC903B2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.1:p2:*:*:*:*:*:*",
              "matchCriteriaId": "789F398A-5CB2-48F8-AF8F-05BF0A8E04B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.1:p3:*:*:*:*:*:*",
              "matchCriteriaId": "EF102659-B067-473E-AA37-EA90A82D1864",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "81DF915D-D764-4C21-B213-0ADFD844E9DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p1:*:*:*:*:*:*",
              "matchCriteriaId": "C29A4119-A992-4713-85D6-4FDED7CD416A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p10:*:*:*:*:*:*",
              "matchCriteriaId": "4CA59C9D-74C2-4AFC-B1D1-1BC305FD493B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p11:*:*:*:*:*:*",
              "matchCriteriaId": "5720A37E-1DB5-45BA-9FDE-0EAEFE1F2257",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p12:*:*:*:*:*:*",
              "matchCriteriaId": "F03006B7-037B-491F-A09F-DEB2FF076754",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p13:*:*:*:*:*:*",
              "matchCriteriaId": "FE78AED4-AD60-406C-82E0-BA52701B49BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p2:*:*:*:*:*:*",
              "matchCriteriaId": "3D0B71F0-CCED-4E23-989A-3E9E2D71307C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p3:*:*:*:*:*:*",
              "matchCriteriaId": "5CF8FC22-C556-451C-B928-F5AF8DF4BF45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p4:*:*:*:*:*:*",
              "matchCriteriaId": "081D3B14-45F6-4F96-944B-94D967FEFA26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p5:*:*:*:*:*:*",
              "matchCriteriaId": "DE2C36B5-43F8-401B-B420-1FA5F13A4D6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p6:*:*:*:*:*:*",
              "matchCriteriaId": "D922DC5A-63F6-4188-BCDE-BB987402E47E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p7:*:*:*:*:*:*",
              "matchCriteriaId": "BFD5737C-AAE8-4C8D-BCFE-FFDF5DA4221C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p8:*:*:*:*:*:*",
              "matchCriteriaId": "C2BCC22C-A32B-4945-AFBC-777DBE248FB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p9:*:*:*:*:*:*",
              "matchCriteriaId": "92F92890-63B0-4918-A147-8852B6E2FA8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8016ECD3-4417-47A8-9493-C9F9EDF5FAA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "ED0B143A-5386-4375-AEB2-48619B2B1EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.0:p1:*:*:*:*:*:*",
              "matchCriteriaId": "E7ECA734-9E95-484F-B880-2491A0E2531B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.0:p2:*:*:*:*:*:*",
              "matchCriteriaId": "5D7CD9E9-033C-44B8-A68C-47AC260873E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.0:p3:*:*:*:*:*:*",
              "matchCriteriaId": "07B660DC-A94F-48F0-A2F4-1C39CC4751A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "44D355AE-A8C0-4D7B-87FE-5D4138B6BB2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.1:p1:*:*:*:*:*:*",
              "matchCriteriaId": "329C8551-98D1-4255-B598-9E75A071C186",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.1:p2:*:*:*:*:*:*",
              "matchCriteriaId": "FD0687B7-F374-4368-AD9E-041123B23A6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.1:p3:*:*:*:*:*:*",
              "matchCriteriaId": "D0330E77-454E-4E77-9628-50681B748491",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "3863726E-15AD-4A47-85CB-0C9965E76EF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.2:p1:*:*:*:*:*:*",
              "matchCriteriaId": "5C07D9DC-E6C1-4FB0-86F1-144FD51B08CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.2:p2:*:*:*:*:*:*",
              "matchCriteriaId": "3105129C-8FE8-4BF0-8CB9-A7F3F7FE1107",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.2:p3:*:*:*:*:*:*",
              "matchCriteriaId": "D1F35447-889F-4CE9-9473-87046B4707EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.2:p4:*:*:*:*:*:*",
              "matchCriteriaId": "A3A5DFC0-BBD7-430C-A026-E1F34E08894D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "141E8F6A-3998-4F22-A717-3F52BC998F97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.3:p1:*:*:*:*:*:*",
              "matchCriteriaId": "F09AA197-BB55-4CF0-AC29-4449C07DE510",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.3:p2:*:*:*:*:*:*",
              "matchCriteriaId": "3E468E33-B183-4830-97E2-EAF9FD3758E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.3:p3:*:*:*:*:*:*",
              "matchCriteriaId": "738C8F2B-3D3E-4E1F-977A-05D3A39F115D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.3:p4:*:*:*:*:*:*",
              "matchCriteriaId": "1ED03E83-909B-423F-81F2-34AB7F24BBE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "9778E8AA-A034-4B04-A42E-6A182378C7DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:p1:*:*:*:*:*:*",
              "matchCriteriaId": "AEE15598-4064-4E31-86BA-7851AA4B76C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:p2:*:*:*:*:*:*",
              "matchCriteriaId": "59FE3789-FB47-4939-B9AA-86D203445526",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:p3:*:*:*:*:*:*",
              "matchCriteriaId": "2F96389A-82B9-42DE-8E93-D2B2EE610F7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:p4:*:*:*:*:*:*",
              "matchCriteriaId": "3131CDA5-1C4D-489C-8788-FA396F8ADB2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:p5:*:*:*:*:*:*",
              "matchCriteriaId": "DCC7DF3E-658C-41D7-A4AC-433440A02092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:p6:*:*:*:*:*:*",
              "matchCriteriaId": "EEBB12B8-4EF6-42B9-9D28-A9CA129B0FBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:-:*:*:*:*:*:*",
              "matchCriteriaId": "279C30FB-EA1C-4D1D-A37E-F1EEF79F19F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:p1:*:*:*:*:*:*",
              "matchCriteriaId": "D6870C1E-E4A4-4666-89DB-D72C8100D27E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:p2:*:*:*:*:*:*",
              "matchCriteriaId": "BE183CA0-FFBB-4746-8BBE-5D1910DD2100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:p3:*:*:*:*:*:*",
              "matchCriteriaId": "D04B5EBF-C94C-4A44-9A7E-75623CAF832C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:p4:*:*:*:*:*:*",
              "matchCriteriaId": "5723FDF4-198B-488E-B075-F528EC6E4D18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:p5:*:*:*:*:*:*",
              "matchCriteriaId": "7E23A972-5BCA-4C7E-B6F9-AD54992861A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:p6:*:*:*:*:*:*",
              "matchCriteriaId": "1D00AFC9-8A9C-4BB1-9E60-BC6D552DC8E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:-:*:*:*:*:*:*",
              "matchCriteriaId": "BFE4D0FF-6445-4E14-9536-ADB32662B346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p1:*:*:*:*:*:*",
              "matchCriteriaId": "C7FC4FDA-1C8D-4D7A-B5EA-D905FA830805",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p2:*:*:*:*:*:*",
              "matchCriteriaId": "753AA0F3-09F4-4E34-8E72-FAFD8BFE18EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p3:*:*:*:*:*:*",
              "matchCriteriaId": "9AC763FD-C143-4CA3-9A24-D50C9ED243D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p4:*:*:*:*:*:*",
              "matchCriteriaId": "299C6CBE-905F-4E59-AF2F-89A1CD767916",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p5:*:*:*:*:*:*",
              "matchCriteriaId": "78538461-1B7E-4712-AA8D-D2EA3477635B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p6:*:*:*:*:*:*",
              "matchCriteriaId": "E3FF46F1-EF19-49D7-9EDD-44441C1A3F94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p7:*:*:*:*:*:*",
              "matchCriteriaId": "D9F91FB6-7D8F-4D89-B6BA-2C6DF15B9A51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.7:-:*:*:*:*:*:*",
              "matchCriteriaId": "5725106C-A650-4C24-9636-1200BD44CCA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.7:p1:*:*:*:*:*:*",
              "matchCriteriaId": "F1501425-96F7-487B-9588-FDA2DAC3790A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.7:p2:*:*:*:*:*:*",
              "matchCriteriaId": "48D95998-9434-4AFF-9983-0D7AC34176A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.7:p3:*:*:*:*:*:*",
              "matchCriteriaId": "D60BB309-860D-4D74-B08F-F94AFE84C881",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.7:p4:*:*:*:*:*:*",
              "matchCriteriaId": "F63E864E-6323-41B4-956F-51F9364DFAE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:-:*:*:*:*:*:*",
              "matchCriteriaId": "EC724282-7431-465E-8E60-4037121B8838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p1:*:*:*:*:*:*",
              "matchCriteriaId": "73151221-C102-4425-9316-1EE4CAAB6531",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p10:*:*:*:*:*:*",
              "matchCriteriaId": "D1E9DDCD-6D22-4175-94EF-D8A5457E7355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p11:*:*:*:*:*:*",
              "matchCriteriaId": "35AB906F-43CD-4D54-8274-1FD551532E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p12:*:*:*:*:*:*",
              "matchCriteriaId": "1ADC75F0-B27E-4B15-B829-482FBA0063A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p13:*:*:*:*:*:*",
              "matchCriteriaId": "D015D670-8AEA-49A3-8D22-9E3009322EB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p14:*:*:*:*:*:*",
              "matchCriteriaId": "C18F3CC3-9BCF-4DE8-B7CA-59587D5E61F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p15:*:*:*:*:*:*",
              "matchCriteriaId": "E543BC0F-ADFB-4CF2-BC6C-90DC76BE3A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p16:*:*:*:*:*:*",
              "matchCriteriaId": "28CE650B-BE03-4EDF-BE27-2FA6657F7A52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p2:*:*:*:*:*:*",
              "matchCriteriaId": "2356A4E6-561B-40CA-8348-B30D581B1E46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p3:*:*:*:*:*:*",
              "matchCriteriaId": "74509F3F-840E-48B8-88B1-EA4FFB90ACC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p4:*:*:*:*:*:*",
              "matchCriteriaId": "BE7BD528-628F-4CA9-9FE8-8A79BDC97680",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p5:*:*:*:*:*:*",
              "matchCriteriaId": "26118C2B-78CC-4038-9DEA-7A9417029790",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p6:*:*:*:*:*:*",
              "matchCriteriaId": "29EBC1DD-6949-4B12-8CA5-EE2BCDB8C4C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p7:*:*:*:*:*:*",
              "matchCriteriaId": "4F445D93-D482-4A74-810D-66D78CBCAFED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p8:*:*:*:*:*:*",
              "matchCriteriaId": "2C9F200C-ECC9-4D51-AFE7-E99C16D09148",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p9:*:*:*:*:*:*",
              "matchCriteriaId": "56B87CB5-0F77-4040-BB58-9DBF5723A4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4B3321B-11AD-43EB-867C-FA4FA6A5421E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFB104CA-55CD-4B9E-A2F7-CC06E57663CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4975223D-9E31-4CEC-A4B6-C0996828B855",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "22E0F4A7-B8BD-42D1-92DB-2B510FFC9C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C15C820B-4778-4B8F-8BD8-E996F1D4062D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A42E70EE-2E23-4D92-ADE0-9177B9EDD430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "01C91446-4A36-4FCE-A973-3E6F813FABC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p1:*:*:*:*:*:*",
              "matchCriteriaId": "58281E62-E350-4B0D-9322-8BA1E1773CB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p2:*:*:*:*:*:*",
              "matchCriteriaId": "BF1A152E-5795-4319-BD4D-855DE19C744C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p3:*:*:*:*:*:*",
              "matchCriteriaId": "438FCE7F-035A-4D89-96FE-EE5278C85493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p4:*:*:*:*:*:*",
              "matchCriteriaId": "80900F2C-7CFA-4C40-A6B5-51E12C3DA187",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p5:*:*:*:*:*:*",
              "matchCriteriaId": "DDE9A060-1D4D-46E5-A34F-CC4CFA260D94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p6:*:*:*:*:*:*",
              "matchCriteriaId": "33F900E6-AE47-4789-A337-70C6BEF22895",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p7:*:*:*:*:*:*",
              "matchCriteriaId": "AD2E5054-2151-414D-A88F-6697FF280D41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:-:*:*:*:*:*:*",
              "matchCriteriaId": "3EB09361-372E-4F51-B255-C7D2DB41969F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p1:*:*:*:*:*:*",
              "matchCriteriaId": "A36D6991-3728-4F60-A443-37652DFAA053",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p10:*:*:*:*:*:*",
              "matchCriteriaId": "4142CC4E-9F0D-4017-8D17-D59FBCEB36F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p11:*:*:*:*:*:*",
              "matchCriteriaId": "63C0F7CA-5F3C-41D4-AAD6-084643115D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p12:*:*:*:*:*:*",
              "matchCriteriaId": "1D16C66D-15BF-4EB8-8D78-DF12A69BD7F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p13:*:*:*:*:*:*",
              "matchCriteriaId": "81C388DC-0941-4D08-8C1C-BD43D9B0DC8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p14:*:*:*:*:*:*",
              "matchCriteriaId": "45CD14D8-665A-46C5-8387-33FF266822A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p15:*:*:*:*:*:*",
              "matchCriteriaId": "D510329D-B39E-4E2B-AAEC-1FDA7869C9E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p16:*:*:*:*:*:*",
              "matchCriteriaId": "4640FE06-4D22-442E-A0E0-76EEFAF6ECB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p17:*:*:*:*:*:*",
              "matchCriteriaId": "6A846C69-CA94-4F5E-9E02-69EA6680549E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p2:*:*:*:*:*:*",
              "matchCriteriaId": "F3E63ECF-25CB-4E7F-BF51-B4D7B3541AE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p3:*:*:*:*:*:*",
              "matchCriteriaId": "FF14DD4F-6779-4B17-AB1B-D4DE58E7E231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p4:*:*:*:*:*:*",
              "matchCriteriaId": "7AAEE176-631A-41B9-BC40-93F866DA9D5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p5:*:*:*:*:*:*",
              "matchCriteriaId": "75C963D5-F2D1-49EE-93B5-CA7FE7EAB98C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p6:*:*:*:*:*:*",
              "matchCriteriaId": "9388D932-9818-4A68-9543-B0643166DB2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p7:*:*:*:*:*:*",
              "matchCriteriaId": "770A9287-C910-4690-9402-0C0B7BAC8912",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p8:*:*:*:*:*:*",
              "matchCriteriaId": "3F8AC068-D5AC-4042-8A7C-5B95EA0E85F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p9:*:*:*:*:*:*",
              "matchCriteriaId": "B503F1F7-F439-420D-B465-9A51CCECAB06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:smartcloud_entry_appliance:2.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "27948B08-C452-41FB-B41F-6ADB3AAE087E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:smartcloud_entry_appliance:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AB8FB4C-5BBC-420D-84F0-C8424DC25CD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:smartcloud_entry_appliance:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAF1F14C-DB2C-40A8-B899-C127C7ECC0D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:smartcloud_entry_appliance:3.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87FA9CC-D201-430F-8FE6-8C9A88CEAB1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:smartcloud_provisioning:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7F2743-71BB-4011-B919-7E8032B6B72F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:software_defined_network_for_virtual_environments:*:*:*:*:kvm:*:*:*",
              "matchCriteriaId": "3738FAC6-B90B-4014-9E86-17ED6D19D23D",
              "versionEndExcluding": "1.2.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:software_defined_network_for_virtual_environments:*:*:*:*:openflow:*:*:*",
              "matchCriteriaId": "35B6634E-4F09-423C-87E7-59D4127CC023",
              "versionEndExcluding": "1.2.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:software_defined_network_for_virtual_environments:*:*:*:*:vmware:*:*:*",
              "matchCriteriaId": "0A7A7100-A1DA-4191-A4C1-D930829A3DC2",
              "versionEndExcluding": "1.2.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:starter_kit_for_cloud:2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "83739ED7-37F1-4712-8C81-E56F58790240",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:workload_deployer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CDD227E-1F98-4F73-BB65-3820F39127F0",
              "versionEndIncluding": "3.1.0.7",
              "versionStartIncluding": "3.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_mobile_8.0_firmware:8.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA4B8E11-83D3-4B38-90B6-4C0F536D06B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_mobile_8.0_firmware:8.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD6FF12-A3AD-4D2B-92EB-44D20AF4DD9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_mobile_8.0_firmware:8.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD7C3FED-3B2F-4EC9-9A9B-05EFDB0AA56B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_mobile_8.0_firmware:8.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "250AF7A4-8DDF-427C-8BF7-788667908D77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "22433CE0-9772-48CE-8069-612FF3732C21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2569AA28-5C61-4BBD-A501-E1ACFA36837B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "79AFD6BE-4ED1-4A9C-AF30-F083A7A4F418",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AB188A2-D7CE-4141-A55A-C074C84E366E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE776097-1DA4-4F27-8E96-61E3D9FFE8D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE4E5283-0FEE-4F37-9C41-FA695063FF79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "39D9B9CF-5F3D-4CA3-87A0-AAE1BA5F09C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "73EB6121-62CD-49FC-A1D2-5467B007253C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_8.0_firmware:8.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "97E19969-DD73-42F2-9E91-504E1663B268",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_8.0_firmware:8.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9CC2E05-5179-4241-A710-E582510EEB0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_8.0_firmware:8.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD1366C8-9C78-4B40-8E40-19C4DFEC2B1D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CB18F38-AC6A-406A-A4DD-40688B803744",
              "versionEndExcluding": "1.4.3.5",
              "versionStartIncluding": "1.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE781C8-40F7-4F6D-8FED-8EB3071FE9DB",
              "versionEndExcluding": "1.5.0.4",
              "versionStartIncluding": "1.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5AB3395-B458-49F8-A8E3-25FF0C1C3BD3",
              "versionEndExcluding": "7.2.0.9",
              "versionStartIncluding": "7.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC57FAE-AD4D-4C9F-97A4-581C977B5FE4",
              "versionEndExcluding": "7.3.0.7",
              "versionStartIncluding": "7.3.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:storwize_v7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA2ED020-4C7B-4303-ABE6-74D46D127556",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v5000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47A17EE0-7D3E-4CD7-984C-BB17BF6F4BFD",
              "versionEndExcluding": "7.1.0.11",
              "versionStartIncluding": "1.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v5000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33A46CF2-392A-4BB9-B4BF-DE8C5228CAAE",
              "versionEndExcluding": "7.2.0.9",
              "versionStartIncluding": "7.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v5000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C4EF774-BD92-444D-9583-25DB97CDA4F3",
              "versionEndExcluding": "7.3.0.7",
              "versionStartIncluding": "7.3.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:storwize_v5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0B69C8D-32A4-449F-9BFC-F1587C7FA8BD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v3700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8753BBDB-A858-4A51-A8FD-8DF8DF2734A0",
              "versionEndExcluding": "7.1.0.11",
              "versionStartIncluding": "1.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v3700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FB9850A-3308-4277-A68C-AD418612101E",
              "versionEndExcluding": "7.2.0.9",
              "versionStartIncluding": "7.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v3700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C84D7A48-6745-49D3-AE52-31DD7EEC0D61",
              "versionEndExcluding": "7.3.0.7",
              "versionStartIncluding": "7.3.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:storwize_v3700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49318A1D-49F6-4CA7-AE31-0EB4B3790CBB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v3500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1A3A3E-5636-4422-9B7B-B3D97989E674",
              "versionEndExcluding": "7.1.0.11",
              "versionStartIncluding": "1.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v3500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7384B993-049F-48D7-86D6-FE221C783245",
              "versionEndExcluding": "7.2.0.9",
              "versionStartIncluding": "7.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:storwize_v3500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1DF6129-9CEA-4812-800F-A6FD5095D60E",
              "versionEndExcluding": "7.3.0.7",
              "versionStartIncluding": "7.3.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:storwize_v3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7352FACE-C8D0-49A7-A2D7-B755599F0FB3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:flex_system_v7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "79788A89-4152-4B4B-BFF0-518D90EE4D2B",
              "versionEndExcluding": "7.1.0.11",
              "versionStartIncluding": "1.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:flex_system_v7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "680738C5-63D5-4F60-9610-FD0D87FCBBCA",
              "versionEndExcluding": "7.2.0.9",
              "versionStartIncluding": "7.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:flex_system_v7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "872E2102-6BE6-42B6-93B0-942B7DABCBDA",
              "versionEndExcluding": "7.3.0.7",
              "versionStartIncluding": "7.3.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:flex_system_v7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DACA26CF-7C3F-4215-B032-ED9C5EFD57D8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:san_volume_controller_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6E31991-DF33-4F00-8430-7B626E8174CE",
              "versionEndExcluding": "7.1.0.11",
              "versionStartIncluding": "1.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:san_volume_controller_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2E25BB0-6F5A-4A7B-9147-D4E17014C747",
              "versionEndExcluding": "7.2.0.9",
              "versionStartIncluding": "7.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:san_volume_controller_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B80C1675-4948-45DC-B593-EDB1354E42F3",
              "versionEndExcluding": "7.3.0.7",
              "versionStartIncluding": "7.3.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:san_volume_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D84487-CEBA-48A0-9B15-A0300D992E3D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:stn6500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CE69F8D-5EEE-4BC7-939C-CE71BCD2E11D",
              "versionEndExcluding": "3.8.0.07",
              "versionStartIncluding": "3.8.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:stn6500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDEC166F-A967-4616-B9EF-503054EFD197",
              "versionEndExcluding": "3.9.1.08",
              "versionStartIncluding": "3.9.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:stn6500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "713E71BC-16F5-41E3-9816-74D5E8D8C9A9",
              "versionEndExcluding": "4.1.2.06",
              "versionStartIncluding": "4.1.2.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:stn6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D2487E0-046C-476F-BFF4-EF77D9E856D8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:stn6800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0287F3CD-2151-491D-8BC3-6D3921BE8FFA",
              "versionEndExcluding": "3.8.0.07",
              "versionStartIncluding": "3.8.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:stn6800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4179899-87B4-42C3-8245-9A34EC04F6A1",
              "versionEndExcluding": "3.9.1.08",
              "versionStartIncluding": "3.9.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:stn6800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8CED766-9742-4037-8005-F0BDDE9176DD",
              "versionEndExcluding": "4.1.2.06",
              "versionStartIncluding": "4.1.2.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:stn6800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C41EEAEC-08AE-4478-8977-5A4D7B48C175",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:stn7800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "298C961D-5E5F-4277-B192-A4C29243BECC",
              "versionEndExcluding": "3.8.0.07",
              "versionStartIncluding": "3.8.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:stn7800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5A76C40-BA90-4FBD-8DFF-4AF8F952963A",
              "versionEndExcluding": "3.9.1.08",
              "versionStartIncluding": "3.9.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:stn7800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0663FBC-01C0-4AD8-A0B8-6097E537D352",
              "versionEndExcluding": "4.1.2.06",
              "versionStartIncluding": "4.1.2.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ibm:stn7800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE145DE3-3C9B-4949-B6D4-9B259372CCE0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*",
              "matchCriteriaId": "01EDA41C-6B2E-49AF-B503-EB3882265C11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
              "matchCriteriaId": "CB66DB75-2B16-4EBF-9B93-CE49D8086E41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:zenworks_configuration_management:10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ABC25E5-76CD-469B-879A-B1F7109D0181",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:zenworks_configuration_management:11:*:*:*:*:*:*:*",
              "matchCriteriaId": "98942F6C-330F-459A-B2B4-72572DB4070E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:zenworks_configuration_management:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5A92B0C-7256-45F0-8E0C-ADFEF36CF43D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:zenworks_configuration_management:11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C0BAB94-6521-4B57-9E56-A57BA5E20C24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:zenworks_configuration_management:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A7788E5-93B9-4149-8823-2ACBA5CF17E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:open_enterprise_server:2.0:sp3:*:*:*:linux_kernel:*:*",
              "matchCriteriaId": "B41B4ECD-6F30-46F5-A559-1CEFC7964873",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:open_enterprise_server:11.0:sp2:*:*:*:linux_kernel:*:*",
              "matchCriteriaId": "D42ADCD9-1455-401C-B94F-D367A78A2B97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:checkpoint:security_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2853A787-E5F1-4455-9482-7C538B80556C",
              "versionEndExcluding": "r77.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "79618AB4-7A8E-4488-8608-57EC2F8681FE",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E910D60-1145-4229-9890-80D2D67C3845",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFA77C6B-72DB-4D57-87CF-11F2C7EDB828",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "48BBEF73-E87D-467F-85EB-47BE212DF0E8",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B276E4DF-69FC-4158-B93A-781A45605034",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE23220D-E364-41B7-A440-43B3AA4A716A",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B70D2BD5-8E3F-4B57-84EF-3AF40F6378F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C483253F-841E-4D4E-9B4A-932E9D07268B",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5B40837-EC2B-41FB-ACC3-806054EAF28C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "667D3780-3949-41AC-83DE-5BCB8B36C382",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F0E7766-BDB4-42AB-B6CC-6B4E86A10038",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "475F0EF8-42CB-4099-9C4A-390F946C4924",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8347412-DC42-4B86-BF6E-A44A5E1541ED",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8942D9D-8E3A-4876-8E93-ED8D201FF546",
              "versionEndIncluding": "11.3.0",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B5AF8C8-578E-4FD7-8BAA-53A57EE4C653",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "06BA93C0-A7AE-4A8E-BD74-08149A204463",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7D7863D-B064-4D7A-A66B-C3D3523425FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DF6BB8A-FA63-4DBC-891C-256FF23CBCF0",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E0D8F52-0EAD-4E02-A8D8-CBAE2CDC703B",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CDEC701-DAB3-4D92-AA67-B886E6693E46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "289CEABB-22A2-436D-AE4B-4BDA2D0EAFDB",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D61BF2-69D8-4AD2-85CD-D87F640A6888",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FF5A5F6-4BA3-4276-8679-B5560EACF2E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9A06D61-E6CB-4A8A-B06D-9FEA1812C167",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB8D3B87-B8F5-490A-B1D9-04F2EE93EEA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C0B4C01-C71E-4E35-B63A-68395984E033",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9828CBA5-BB72-46E2-987D-633A5B3E2AFF",
              "versionEndIncluding": "11.4.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB60C39D-52ED-47DD-9FB9-2B4BC8D9F8AC",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "68BC025A-D45E-45FB-A4E4-1C89320B5BBE",
              "versionEndIncluding": "11.3.0",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE007A64-5867-4B1A-AEFB-3AB2CD6A5EA4",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C75978B-566B-4353-8716-099CB8790EE0",
              "versionEndIncluding": "11.3.0",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_cloud:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC24B891-6DBA-4C02-B4CF-8D1CA53B4B74",
              "versionEndIncluding": "4.4.0",
              "versionStartIncluding": "4.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_device:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BB0FDAC-C49D-4E63-ACA9-7BAD7C93A5D2",
              "versionEndIncluding": "4.4.0",
              "versionStartIncluding": "4.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_security:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AEB1FC5-1179-4DE9-99A2-D650167A7A60",
              "versionEndIncluding": "4.4.0",
              "versionStartIncluding": "4.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:enterprise_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ADD1B04-9F78-40B3-8314-6935277073B0",
              "versionEndIncluding": "2.3.0",
              "versionStartIncluding": "2.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:enterprise_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "482E630B-93A1-4B9B-8273-821C116ADC4F",
              "versionEndIncluding": "3.1.1",
              "versionStartIncluding": "3.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1343FBDC-4BF0-403B-B257-96672F092263",
              "versionEndIncluding": "4.0.5",
              "versionStartIncluding": "4.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C138527-73D3-4AEE-BFAB-1D240A585A0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F2EB3D6-EF4C-4241-A31E-3990664004A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F0CD8F8-26CE-43F0-87EB-A08F1D1EDB25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D1168D2-93D5-4415-A666-B4BE0B2AC201",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:f5:arx_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A2FBA9-207F-4F16-932D-BF0BA3440503",
              "versionEndIncluding": "6.4.0",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:f5:arx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C6AC80F-9D91-468D-BEE3-6A0759723673",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:citrix:netscaler_sdx_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF1DB4B7-AFCC-4D56-95BA-C66AB7A36680",
              "versionEndExcluding": "9.3.67.5r1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:netscaler_sdx_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "665EF643-3CDC-4518-9693-0D49F0870283",
              "versionEndExcluding": "10.1.129.11r1",
              "versionStartIncluding": "10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:netscaler_sdx_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAE3CC45-49E5-40DE-B5C3-52A754A9C599",
              "versionEndExcluding": "10.5.52.11r1",
              "versionStartIncluding": "10.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:citrix:netscaler_sdx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8968E39A-1E16-4B7F-A16A-190EBC20D04F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "864B5480-704F-4636-A938-7D95AD4223AD",
              "versionEndExcluding": "10.10.0",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "35D34345-0AD1-499C-9A74-982B2D3F305A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.0:update_1:*:*:*:*:*:*",
              "matchCriteriaId": "3DF3F07E-6F4E-4B97-B313-7DA3E8A88451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.0:update_2:*:*:*:*:*:*",
              "matchCriteriaId": "5C98B0EA-7A52-4BDF-90C2-38797FC2B75A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FECF06B5-3915-48F0-A140-41C7A27EE99D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.1:update_1:*:*:*:*:*:*",
              "matchCriteriaId": "BBD8B161-0A07-492F-89E4-7A0BD02F6464",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.1:update_2:*:*:*:*:*:*",
              "matchCriteriaId": "F3E8E0E1-FF63-425D-8C22-86B16CFB7B1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.5:-:*:*:*:*:*:*",
              "matchCriteriaId": "29DF8DD7-B5CC-4152-A726-1D48459068D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.5:update_1:*:*:*:*:*:*",
              "matchCriteriaId": "DB2E2AAD-E221-4227-A41B-DC01BFDFCD6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC337BB7-9A45-4406-A783-851F279130EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esx:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B6BA46F-4E8C-4B2A-AE92-81B9F1B4D56C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution.  NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271."
    },
    {
      "lang": "es",
      "value": "GNU Bash hasta 4.3 bash43-025 procesa cadenas finales despu\u00e9s de la definici\u00f3n malformada de funciones en los valores de variables de entorno, lo que permite a atacantes remotos escribir hacia ficheros o posiblemente tener otro impacto desconocido a trav\u00e9s de un entorno manipulado, tal y como se ha demostrado por vectores que involucran la caracter\u00edstica ForceCommand en sshd OpenSSH, los m\u00f3dulos mod_cgi y mod_cgid en el Apache HTTP Server, scripts ejecutados por clientes DHCP no especificados, y otras situaciones en la cual establecer el entorno ocurre a trav\u00e9s de un l\u00edmite privilegiado de la ejecuci\u00f3n de Bash. Nota: Esta vulnerabilidad existe debido a una soluci\u00f3n incompleta para CVE-2014-6271."
    }
  ],
  "id": "CVE-2014-7169",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2014-09-25T01:55:04.367",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://advisories.mageia.org/MGASA-2014-0393.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://jvn.jp/en/jp/JVN55667175/index.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://linux.oracle.com/errata/ELSA-2014-1306.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://linux.oracle.com/errata/ELSA-2014-3075.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://linux.oracle.com/errata/ELSA-2014-3077.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://linux.oracle.com/errata/ELSA-2014-3078.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00038.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00041.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00042.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00048.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141216207813411\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141216668515282\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141235957116749\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141319209015420\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141330425327438\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141330468527613\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141345648114150\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383026420882\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383081521087\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383138121313\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383196021590\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383244821813\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383304022067\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383353622268\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383465822787\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141450491804793\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141576728022234\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141577137423233\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141577241923505\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141577297623641\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141585637922673\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141694386919794\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142358078406056\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1306.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1311.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1312.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1354.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2014/Oct/0"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/58200"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/59272"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/59737"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/59907"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/60024"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/60034"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/60044"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/60055"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/60063"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/60193"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/60325"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/60433"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/60947"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61065"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61128"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61129"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61188"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61283"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61287"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61291"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61312"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61313"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61328"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61442"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61471"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61479"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61485"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61503"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61550"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61552"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61565"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61603"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61618"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61619"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61622"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61626"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61633"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61641"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61643"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61654"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61676"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61700"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61703"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61711"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61715"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61780"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61816"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61855"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61857"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61873"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/62228"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/62312"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/62343"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.apple.com/kb/HT6495"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.novell.com/security/cve/CVE-2014-7169.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://twitter.com/taviso/statuses/514887394294652929"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2014/dsa-3035"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/252743"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:164"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.novell.com/support/kb/doc.php?id=7015701"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.novell.com/support/kb/doc.php?id=7015721"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2014/09/24/32"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/533593/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-2363-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-2363-2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/ncas/alerts/TA14-268A"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/articles/1200223"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/node/1200223"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA82"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.apple.com/kb/HT6535"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX200217"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Permissions Required"
      ],
      "url": "https://support.citrix.com/article/CTX200223"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/34879/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.suse.com/support/shellshock/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://advisories.mageia.org/MGASA-2014-0393.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://jvn.jp/en/jp/JVN55667175/index.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://linux.oracle.com/errata/ELSA-2014-1306.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://linux.oracle.com/errata/ELSA-2014-3075.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://linux.oracle.com/errata/ELSA-2014-3077.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://linux.oracle.com/errata/ELSA-2014-3078.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00038.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00041.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00042.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00048.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141216207813411\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141216668515282\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141235957116749\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141319209015420\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141330425327438\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141330468527613\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141345648114150\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383026420882\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383081521087\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383138121313\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383196021590\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383244821813\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383304022067\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383353622268\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141383465822787\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141450491804793\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141576728022234\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141577137423233\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141577241923505\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141577297623641\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141585637922673\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141694386919794\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142358078406056\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1306.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1311.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1312.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1354.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2014/Oct/0"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/58200"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/59272"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/59737"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/59907"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/60024"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/60034"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/60044"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/60055"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/60063"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/60193"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/60325"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/60433"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/60947"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61065"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61128"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61188"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61283"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61287"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61291"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61312"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61313"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61328"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61442"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61471"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61479"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61485"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61503"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61550"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61552"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61565"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61603"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61618"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61619"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61622"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61626"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61633"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61641"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61643"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61654"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61676"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61700"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61703"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61711"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61715"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61780"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61816"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61855"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/61873"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/62228"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/62312"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/62343"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.apple.com/kb/HT6495"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.novell.com/security/cve/CVE-2014-7169.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://twitter.com/taviso/statuses/514887394294652929"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2014/dsa-3035"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/252743"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:164"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.novell.com/support/kb/doc.php?id=7015701"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.novell.com/support/kb/doc.php?id=7015721"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2014/09/24/32"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/533593/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-2363-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-2363-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/ncas/alerts/TA14-268A"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/articles/1200223"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/node/1200223"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA82"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.apple.com/kb/HT6535"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX200217"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Permissions Required"
      ],
      "url": "https://support.citrix.com/article/CTX200223"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/34879/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.suse.com/support/shellshock/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-01-14 20:15
Modified
2024-11-21 05:59
Summary
An issue has recently been discovered in Arista EOS where, under certain conditions, the service ACL configured for OpenConfig gNOI and OpenConfig RESTCONF might be bypassed, which results in the denied requests being forwarded to the agent.
Impacted products
Vendor Product Version
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *
arista eos 4.21.0f
arista eos 4.21.1f
arista eos 4.21.3f
arista eos 4.22.0f
arista eos 4.22.1f



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "37BF0DDF-3D2C-4B74-A71B-4A26CE66584F",
              "versionEndIncluding": "4.23.9m",
              "versionStartIncluding": "4.23.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3753CA4E-E3ED-43AC-BD9B-0F41C274EE42",
              "versionEndIncluding": "4.24.7m",
              "versionStartIncluding": "4.24.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DCCC623-E1C2-4E97-B5B4-87B15F596334",
              "versionEndIncluding": "4.25.3",
              "versionStartIncluding": "4.25.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0144E14-840C-4B5C-9FDF-E090ECC33B9A",
              "versionEndIncluding": "4.25.4m",
              "versionStartIncluding": "4.25.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D8887C7-7FE8-4CBC-BEE9-1F202E626A0C",
              "versionEndIncluding": "4.25.5.1m",
              "versionStartIncluding": "4.25.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "361E664D-9F0D-478D-A2F6-F8001F464B0A",
              "versionEndIncluding": "4.26.2f",
              "versionStartIncluding": "4.26.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.21.0f:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDA321EA-682B-4A73-9503-FBD27008CD81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.21.1f:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C0E814D-7B50-4A14-BA5D-2E29DD84FAB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.21.3f:*:*:*:*:*:*:*",
              "matchCriteriaId": "429FD7A6-BB8F-4B57-BC72-D79ADF6E3656",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.22.0f:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D46ABF9-1F09-43C0-93C4-C9AA7245D0F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.22.1f:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B05A1D5-D833-4E4D-BC39-236F5BFC7918",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An issue has recently been discovered in Arista EOS where, under certain conditions, the service ACL configured for OpenConfig gNOI and OpenConfig RESTCONF might be bypassed, which results in the denied requests being forwarded to the agent."
    },
    {
      "lang": "es",
      "value": "Se ha detectado recientemente un problema en Arista EOS donde, bajo determinadas condiciones, la ACL de servicio configurada para OpenConfig gNOI y OpenConfig RESTCONF podr\u00eda saltarse, lo que hace que las peticiones denegadas se reenv\u00eden al agente"
    }
  ],
  "id": "CVE-2021-28507",
  "lastModified": "2024-11-21T05:59:48.183",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.9,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 4.2,
        "source": "psirt@arista.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "LOW",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-01-14T20:15:10.383",
  "references": [
    {
      "source": "psirt@arista.com",
      "tags": [
        "Exploit",
        "Mitigation",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13449-security-advisory-0071"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mitigation",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13449-security-advisory-0071"
    }
  ],
  "sourceIdentifier": "psirt@arista.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "psirt@arista.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-08-31 10:59
Modified
2025-04-12 10:46
Severity ?
Summary
The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and QEMU before 2.3.1 does not distinguish between read lengths and write lengths, which might allow guest OS users to execute arbitrary code on the host OS by triggering use of an invalid index.
References
secalert@redhat.comhttp://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee73f656a604d5aa9df86a97102e4e462dd79924Patch, Vendor Advisory
secalert@redhat.comhttp://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.33Broken Link, Vendor Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2015-1507.htmlIssue Tracking, Third Party Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2015-1508.htmlIssue Tracking, Third Party Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2015-1512.htmlThird Party Advisory
secalert@redhat.comhttp://www.debian.org/security/2015/dsa-3348Issue Tracking, Third Party Advisory
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2015/06/25/7Mailing List
secalert@redhat.comhttp://www.securityfocus.com/bid/75273Third Party Advisory, VDB Entry
secalert@redhat.comhttp://www.securitytracker.com/id/1032598Third Party Advisory, VDB Entry
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=1229640Issue Tracking
secalert@redhat.comhttps://github.com/torvalds/linux/commit/ee73f656a604d5aa9df86a97102e4e462dd79924Patch, Third Party Advisory
secalert@redhat.comhttps://security.gentoo.org/glsa/201510-02Issue Tracking, Third Party Advisory
secalert@redhat.comhttps://support.lenovo.com/product_security/qemuThird Party Advisory
secalert@redhat.comhttps://support.lenovo.com/us/en/product_security/qemuThird Party Advisory
secalert@redhat.comhttps://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13Third Party Advisory
secalert@redhat.comhttps://www.exploit-db.com/exploits/37990/Third Party Advisory, VDB Entry
secalert@redhat.comhttps://www.mail-archive.com/qemu-devel%40nongnu.org/msg304138.html
af854a3a-2127-422b-91ae-364da2661108http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee73f656a604d5aa9df86a97102e4e462dd79924Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.33Broken Link, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-1507.htmlIssue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-1508.htmlIssue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-1512.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2015/dsa-3348Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2015/06/25/7Mailing List
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/75273Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1032598Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=1229640Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://github.com/torvalds/linux/commit/ee73f656a604d5aa9df86a97102e4e462dd79924Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201510-02Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.lenovo.com/product_security/qemuThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.lenovo.com/us/en/product_security/qemuThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/37990/Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.mail-archive.com/qemu-devel%40nongnu.org/msg304138.html
Impacted products
Vendor Product Version
qemu qemu *
linux linux_kernel *
arista eos 4.12
arista eos 4.13
arista eos 4.14
arista eos 4.15
debian debian_linux 7.0
debian debian_linux 8.0
lenovo emc_px12-400r_ivx *
lenovo emc_px12-450r_ivx *
redhat openstack 5.0
redhat openstack 6.0
redhat virtualization 3.0
redhat enterprise_linux_compute_node_eus 7.1
redhat enterprise_linux_compute_node_eus 7.2
redhat enterprise_linux_compute_node_eus 7.3
redhat enterprise_linux_compute_node_eus 7.4
redhat enterprise_linux_compute_node_eus 7.5
redhat enterprise_linux_compute_node_eus 7.6
redhat enterprise_linux_compute_node_eus 7.7
redhat enterprise_linux_for_power_big_endian 7.0
redhat enterprise_linux_for_power_big_endian_eus 7.1_ppc64
redhat enterprise_linux_for_power_big_endian_eus 7.2_ppc64
redhat enterprise_linux_for_power_big_endian_eus 7.3_ppc64
redhat enterprise_linux_for_power_big_endian_eus 7.4_ppc64
redhat enterprise_linux_for_power_big_endian_eus 7.5_ppc64
redhat enterprise_linux_for_power_big_endian_eus 7.6_ppc64
redhat enterprise_linux_for_power_big_endian_eus 7.7_ppc64
redhat enterprise_linux_for_scientific_computing 7.0
redhat enterprise_linux_server 7.0
redhat enterprise_linux_server_aus 7.3
redhat enterprise_linux_server_aus 7.4
redhat enterprise_linux_server_aus 7.6
redhat enterprise_linux_server_aus 7.7
redhat enterprise_linux_server_eus 7.1
redhat enterprise_linux_server_eus 7.2
redhat enterprise_linux_server_eus 7.3
redhat enterprise_linux_server_eus 7.4
redhat enterprise_linux_server_eus 7.5
redhat enterprise_linux_server_eus 7.6
redhat enterprise_linux_server_eus 7.7
redhat enterprise_linux_server_from_rhui 7.0
redhat enterprise_linux_server_tus 7.3
redhat enterprise_linux_server_tus 7.6
redhat enterprise_linux_server_tus 7.7
redhat enterprise_linux_server_update_services_for_sap_solutions 7.2
redhat enterprise_linux_server_update_services_for_sap_solutions 7.3
redhat enterprise_linux_server_update_services_for_sap_solutions 7.4
redhat enterprise_linux_server_update_services_for_sap_solutions 7.6
redhat enterprise_linux_server_update_services_for_sap_solutions 7.7
redhat enterprise_linux_workstation 7.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF17A18-4BE8-41B7-B50C-F4A137B3B2F1",
              "versionEndIncluding": "2.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4367A8B9-ABB9-4E4E-9A2A-85719CBE8DAC",
              "versionEndIncluding": "2.6.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDDF9823-D999-41A4-BB7B-A63C00ACE11B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "51F7426A-46F7-4BE0-806F-F4598C8B0426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7F71EBA-27AC-464B-8708-4E8971BC75A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "8705CF80-DEFC-4425-8E23-D98FFD678157",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:lenovo:emc_px12-400r_ivx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19E383C6-5DB4-4D42-BC8E-70CEA527FAEF",
              "versionEndExcluding": "1.0.10.33264",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:lenovo:emc_px12-450r_ivx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "811FD71F-FC60-478B-B257-A7019AE6F88A",
              "versionEndExcluding": "1.0.10.33264",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B152EDF3-3140-4343-802F-F4F1C329F5C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9835B192-FE11-4FB6-B1D8-C47530A46014",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F5A4C6-E90F-4B33-8B28-D57FC36E3866",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E542B7-500F-4B9E-B712-886C593525E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9F97AEB-F4DB-4F1F-A69C-5EF8CBBFAFE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0C69E57-48DE-467F-8ADD-B4601CE1611E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "35A9FD70-E9CA-43AF-A453-E41EAB430E7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "742A198F-D40F-4B32-BB9C-C5EF5B09C3E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CDCFF34-6F1D-45A1-BE37-6A0E17B04801",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.1_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B6ED0AA-CD87-47A5-8E82-C9C7BD14F1AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.2_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E5B5F9E-D749-45E5-8538-7CED9620C00C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.3_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "188019BF-3700-4B3F-BFA5-553B2B545B7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.4_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B8B2E32-B838-4E51-BAA2-764089D2A684",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.5_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "4319B943-7B19-468D-A160-5895F7F997A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.6_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "39C1ABF5-4070-4AA7-BAB8-4F63E1BD91FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.7_ppc64:*:*:*:*:*:*:*",
              "matchCriteriaId": "8036E2AE-4E44-4FA5-AFFB-A3724BFDD654",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "37CE1DC7-72C5-483C-8921-0B462C8284D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E8CD4EF-DC90-40BB-A721-6EC087507906",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "44B067C7-735E-43C9-9188-7E1522A02491",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8442C20-41F9-47FD-9A12-E724D3A31FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF77CDCF-B9C9-427D-B2BF-36650FB2148C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "21690BAC-2129-4A33-9B48-1F3BF30072A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F732C7C9-A9CC-4DEF-A8BE-D0F18C944C78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "55DF5F02-550E-41E0-86A3-862F2785270C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA5F8426-5EEB-4013-BE49-8E705DA140B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C7E9628-0915-4C49-8929-F5E060A20CBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C450C83-695F-4408-8B4F-0E7D6DDAE345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3707B08D-8A78-48CB-914C-33A753D13FC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and QEMU before 2.3.1 does not distinguish between read lengths and write lengths, which might allow guest OS users to execute arbitrary code on the host OS by triggering use of an invalid index."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad en pit_ioport_read en i8254.c en el kernel de Linux en versiones anteriores a 2.6.33 y en QEMU en versiones anteriores a 2.3.1, no distingue entre longitudes de lectura y longitudes de escritura, lo que podr\u00eda permitir a los usuarios invitados del SO ejecutar c\u00f3digo arbitrario en el host del SO desencadenando el uso de un \u00edndice no v\u00e1lido."
    }
  ],
  "id": "CVE-2015-3214",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.9,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-08-31T10:59:07.580",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee73f656a604d5aa9df86a97102e4e462dd79924"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.33"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1507.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1508.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1512.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2015/dsa-3348"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/06/25/7"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/75273"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1032598"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1229640"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/torvalds/linux/commit/ee73f656a604d5aa9df86a97102e4e462dd79924"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201510-02"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.lenovo.com/product_security/qemu"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.lenovo.com/us/en/product_security/qemu"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/37990/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.mail-archive.com/qemu-devel%40nongnu.org/msg304138.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee73f656a604d5aa9df86a97102e4e462dd79924"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.33"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1507.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1508.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1512.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2015/dsa-3348"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/06/25/7"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/75273"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1032598"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1229640"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/torvalds/linux/commit/ee73f656a604d5aa9df86a97102e4e462dd79924"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201510-02"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.lenovo.com/product_security/qemu"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.lenovo.com/us/en/product_security/qemu"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/37990/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.mail-archive.com/qemu-devel%40nongnu.org/msg304138.html"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-12 21:15
Modified
2024-11-21 07:48
Summary
On affected platforms running Arista EOS with SNMP configured, a specially crafted packet can cause a memory leak in the snmpd process. This may result in the snmpd processing being terminated (causing SNMP requests to time out until snmpd is automatically restarted) and potential memory resource exhaustion for other processes on the switch. The vulnerability does not have any confidentiality or integrity impacts to the system.
Impacted products
Vendor Product Version
arista eos *
arista eos *
arista eos *
arista eos *
arista ceos-lab -
arista cloudeos -
arista veos-lab -
arista 7010t -
arista 7010t-48 -
arista 7010tx-48 -
arista 7010tx-48-dc -
arista 7020sr-24c2 -
arista 7020sr-32c2 -
arista 7020tr-48 -
arista 7020tra-48 -
arista 7050cx3-32s -
arista 7050cx3m-32s -
arista 7050qx-32s -
arista 7050qx2-32s -
arista 7050sx-128 -
arista 7050sx-64 -
arista 7050sx-72q -
arista 7050sx2-128 -
arista 7050sx2-72q -
arista 7050sx3-48c8 -
arista 7050sx3-48yc -
arista 7050sx3-48yc12 -
arista 7050sx3-48yc8 -
arista 7050sx3-96yc8 -
arista 7050tx-48 -
arista 7050tx-64 -
arista 7050tx-72q -
arista 7050tx2-128 -
arista 7050tx3-48c8 -
arista 7060cx-32s -
arista 7060cx2-32s -
arista 7060dx4-32 -
arista 7060px4-32 -
arista 7060sx2-48yc6 -
arista 7150s-24 -
arista 7150s-52 -
arista 7150s-64 -
arista 7150sc-24 -
arista 7150sc-64 -
arista 7160-32cq -
arista 7160-48tc6 -
arista 7160-48yc6 -
arista 7170-32c -
arista 7170-32cd -
arista 7170-64c -
arista 7170b-64c -
arista 720df-48y -
arista 720dp-24s -
arista 720dp-48s -
arista 720dt-24s -
arista 720dt-48s -
arista 720dt-48y -
arista 720xp-24y6 -
arista 720xp-24zy4 -
arista 720xp-48y6 -
arista 720xp-48zc2 -
arista 720xp-96zc2 -
arista 722xpm-48y4 -
arista 722xpm-48zy8 -
arista 7250qx-64 -
arista 7260cx -
arista 7260cx3 -
arista 7260cx3-64 -
arista 7260qx -
arista 7260qx-64 -
arista 7280cr2ak-30 -
arista 7280cr2k-60 -
arista 7280cr3-32d4 -
arista 7280cr3-32p4 -
arista 7280cr3-96 -
arista 7280cr3k-32d4 -
arista 7280cr3k-32p4 -
arista 7280cr3k-96 -
arista 7280dr3-24 -
arista 7280dr3k-24 -
arista 7280e -
arista 7280pr3-24 -
arista 7280pr3k-24 -
arista 7280r -
arista 7280r2 -
arista 7280r3 -
arista 7280sr3-48yc8 -
arista 7280sr3k-48yc8 -
arista 7300x-32q -
arista 7300x-64s -
arista 7300x-64t -
arista 7300x3-32c -
arista 7300x3-48yc4 -
arista 7304 -
arista 7308 -
arista 7316 -
arista 7320x-32c -
arista 7368x4 -
arista 7388x5 -
arista 7500e -
arista 7500r -
arista 7500r2 -
arista 7500r3 -
arista 7500r3-24d -
arista 7500r3-24p -
arista 7500r3-36cq -
arista 7500r3k-36cq -
arista 7800r3-36p -
arista 7800r3-48cq -
arista 7800r3k-48cq -
arista ccs-750x-48thp -
arista ccs-750x-48tp -
arista ccs-750x-48zp -
arista ccs-750x-48zxp -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "341CA00E-8BDE-4BF9-90D4-7B07FC484D18",
              "versionEndExcluding": "4.26.10m",
              "versionStartIncluding": "4.26.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00A7CEC1-C298-4AEE-A079-550167C2AA3A",
              "versionEndExcluding": "4.27.9m",
              "versionStartIncluding": "4.27.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "32D876FE-C639-4870-A412-0239EA0155D0",
              "versionEndExcluding": "4.28.6m",
              "versionStartIncluding": "4.28.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24621B26-04A1-4693-BCB4-437544C08B50",
              "versionEndExcluding": "4.29.2f",
              "versionStartIncluding": "4.29.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:arista:ceos-lab:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EFB5B5B-42EE-413E-9EA6-0A9C9DF4EA87",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:arista:cloudeos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "362F2E0F-3D40-444F-87F3-21CA70B1AD04",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:arista:veos-lab:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "04B29E15-3CFB-45EC-B252-8F02CC1E589C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7010t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BC3D5B4-3B6F-4F15-9CAA-B0D08B53FFC6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7010t-48:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CCF6152-815E-4B3C-AE4B-CA598BEBD020",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7010tx-48:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E00C871-8EB3-4241-95F3-83A524A79FB3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7010tx-48-dc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1CC52FD-29BE-4037-9A7C-264ACF9F6C0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7020sr-24c2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7781CB15-3452-47D9-A961-8B09F2E9AEC1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7020sr-32c2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09A31FB8-512E-43EF-8F87-E02E35F5251E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7020tr-48:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CBFF922-28D7-42D6-8796-91AD9A178D28",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7020tra-48:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561B4042-DFD3-4BC0-9C5F-74799A7E92C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050cx3-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FF0290-C671-4ABC-8A12-05E4D55FC4AE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050cx3m-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "828C6E4F-814A-4060-8F5E-7FF359C8739C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050qx-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "253D74DE-97F5-40F3-B179-D2D4442C57FD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050qx2-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75E03F9E-522F-4D9B-9267-09E2550B5465",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx-128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "895A7AFD-BE76-47F5-B67B-6279046E4274",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E258EC-EA50-4185-AA35-5D963C359E74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx-72q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1482D4FC-60B9-4C89-B892-71AA3E1031F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx2-128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C99D84E9-2229-459E-AE90-49C2EF670884",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx2-72q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D922C725-1139-4DD4-92FC-9FF15E35CE62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48c8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE35C17F-0C60-4A40-9949-D4C5D94D1D7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07BA078E-30B7-4E2C-B240-BF64E98143E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBFD0706-CACB-40FA-A41B-46B39C6E1D33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5951D243-CB68-4B41-A913-D879CE502795",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-96yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "73156612-D338-4E20-8C82-0E65DAA72331",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx-48:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78E7CDCC-ADC6-4854-BFC4-72DA47C5F10B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B03678D-AD7B-4B1A-8E6A-1811DD8B1483",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx-72q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E803639C-13A1-48CA-A589-C83654AE454F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx2-128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A495D282-D3DC-4D18-AB72-2358834C238E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx3-48c8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "388C57D8-4B3C-4E5D-84AA-0CB7506F825A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060cx-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D518C8D5-A86B-46E5-A646-8939BFA2E116",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060cx2-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1608297-7079-4F3B-857E-708B74E944D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060dx4-32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "806A01C5-231D-4F9D-A292-E9DD706A0C66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060px4-32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC10746F-8FC0-49EF-BB9C-EC49B734DFA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060sx2-48yc6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26582E98-B710-46D7-B8F2-9286E0592FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7150s-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D74C0B-E470-4D45-98E2-775DE43997DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7150s-52:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B2CAA23-003C-43E6-87CE-61E4369C2D30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7150s-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7445075-D130-472C-B259-6BACE678541D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7150sc-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF3FA52A-3A67-4515-9790-598860102893",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7150sc-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6336F166-FAD3-4846-84B9-45F5FAA3D437",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7160-32cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7620401C-FB14-46F1-979B-B21194F90945",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7160-48tc6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DFC236-44B3-4EEF-8937-4F86EE99EB45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7160-48yc6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "823E5569-C918-40E6-A2C5-7C415E4ADEF5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7170-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8EFEEA5-0FC4-4FFC-BF5D-BDBAA1B55C70",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7170-32cd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2959C68-8731-4F37-B9E7-61E5936D3D8E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7170-64c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6FB3395-8D13-4477-A46E-37A88272CFAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7170b-64c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EE3572E-A724-4057-8776-7A95528DCEE7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720df-48y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8FCDB83-38D5-4F02-97E2-BBEF891DCDD7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720dp-24s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EAF795-EB62-4A86-A0FC-A09008E631A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720dp-48s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA03BA0B-BB2D-41CF-BA2E-B21604D6FBC1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720dt-24s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AE185FD-0D4D-4862-B513-BC68BF3F9F7E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720dt-48s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46C2150F-2FD6-452F-8C56-7413E3EB8FDC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720dt-48y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "44A568A1-BA88-458E-B69A-0A2A6C594728",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-24y6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFDBCBB-2C1A-4B88-AE28-EF63D5B9EDD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-24zy4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58757129-BF9C-4BD8-B692-BB57023F8A48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-48y6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2756BB4B-1053-4EAC-AC0B-785FD5039D5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-48zc2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "40D36540-7723-4284-A207-6BD27728CA25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-96zc2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF95CB28-E010-4A1D-A746-F9DDF015868F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:722xpm-48y4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15876058-5E5D-4C87-83A3-592ADCA0AA6E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:722xpm-48zy8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "426308A9-D534-4465-865C-39BC70548B00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7250qx-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DD95B3B-D655-42DC-85C2-2C6FDBCC77F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260cx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E40D14DE-BAFB-461F-9AA7-E3EDC2D8D468",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260cx3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "901E5B76-0EB7-4EAD-A281-15B9F78041AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260cx3-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49BAE58E-F4B5-4C8F-9EEB-5A0F38A96F0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260qx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE1DE992-9BFA-4794-82F4-66F464BB384E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260qx-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A3811A-EB0E-464B-86E7-0E369935A507",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr2ak-30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "99506386-8D68-46F4-AEA9-4C16C16545B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr2k-60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F569286-C19F-48CB-AB24-89C4A1EB6F81",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3-32d4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FEC18B3-7980-4EBF-8E15-F8E92DADD062",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3-32p4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87E85F7C-F33B-49C1-A526-ACC1BEF3B65C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3-96:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E54F451-CA87-4F32-A088-AE18123CE07A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3k-32d4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CB1780-6DEC-4140-A771-9139C77A8A88",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3k-32p4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11DE9CB6-4453-4EED-B7FC-6374F9225B83",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3k-96:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A98C94CB-7DFC-4CAC-9D98-B3E80BF1EE56",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280dr3-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85D9E9FF-564E-4B16-8070-33A366F48FE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280dr3k-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56AF4A54-7568-4FE0-BE5F-02BD9FADDCE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6466FE3-DCE8-4DA5-B893-2BA864F73BC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280pr3-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F14163D2-B236-4C78-9DB4-97DE6D996EBC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280pr3k-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4057906A-B27B-4B53-97F6-3F5F35794990",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C02B50F5-B316-4081-BC9E-6F1778049096",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280r2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21CB1AAF-FC82-4A80-9932-42E8EFA3906A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60FC964C-9835-443A-A584-3A5D6022E914",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280sr3-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8143579F-AD53-4D74-AE3E-4D465DCD7A57",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280sr3k-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79AB0F1D-ACCA-490C-96F2-FC23A8611CB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x-32q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDF8A65D-6FBC-4C38-8B45-418E6C5EB16C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x-64s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F088D51-24F4-49AD-8397-73D1EAF45F56",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x-64t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69BA5C6D-40C0-4AA3-AC10-D7F097D8EDD9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x3-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0040BDDF-D711-4619-9E96-96EFBD33CAA0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x3-48yc4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4AA716D-CAD1-4689-8A26-977A2E5F869E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7304:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61BC28B-B998-4F6A-AD70-4FF7F2E3C826",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7308:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "377CFAA4-5A1A-4D42-87EF-DC57EE02388B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7316:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D65E57B-F0BA-44C5-9D2A-447961AB8220",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7320x-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD08CBF-6F42-4F98-B413-F65C5613BE6B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7368x4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "161DB0D9-9BAC-4546-88D3-5547F4B6149C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7388x5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B66E706E-56FB-4A49-BD90-76A8CB6BE391",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06C61DCC-D1CF-4CE5-9634-4BE3E071E83E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC651584-113E-4859-9F14-12D62F3BD626",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "583725F6-8583-425C-A847-700DBB9169E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C6A4B3C-FF12-4DCD-9945-8450AD0BDEED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-24d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE1BB565-2668-4242-8A00-5CC9C30B9AC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15F1A605-8836-4A64-AC5E-ADAB34F8F104",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-36cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE8A047A-9FD9-4AE1-9E47-457A46BAE3A4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3k-36cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "019B0670-389B-4A4E-8C72-52202E3AA8EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3-36p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D19E86BF-AA91-4262-8EF9-B7FC48C6F3F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3-48cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58443CDE-33D8-4460-A861-CDC07431AA22",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3k-48cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64BE8C68-FE98-4162-A3D3-54494D5444F5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:ccs-750x-48thp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2368ADC-9CC5-488C-99D9-CB46AAFB5BA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:ccs-750x-48tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49CE500B-C593-45EC-9C8D-7016D83684AE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:ccs-750x-48zp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB062249-2B0D-4F07-9854-6C20DF5D8BB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:ccs-750x-48zxp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D2A1160-2E90-4B36-AEB0-74B7FB71D204",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "On affected platforms running Arista EOS with SNMP configured, a specially crafted packet can cause a memory leak in the snmpd process. This may result in the snmpd processing being terminated (causing SNMP requests to time out until snmpd is automatically restarted) and potential memory resource exhaustion for other processes on the switch. The vulnerability does not have any confidentiality or integrity impacts to the system."
    }
  ],
  "id": "CVE-2023-24511",
  "lastModified": "2024-11-21T07:48:01.287",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "psirt@arista.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-12T21:15:16.707",
  "references": [
    {
      "source": "psirt@arista.com",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/17239-security-advisory-0084"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/17239-security-advisory-0084"
    }
  ],
  "sourceIdentifier": "psirt@arista.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-401"
        }
      ],
      "source": "psirt@arista.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-401"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-08-05 17:15
Modified
2024-11-21 05:59
Summary
This advisory documents the impact of an internally found vulnerability in Arista EOS for security ACL bypass. The impact of this vulnerability is that the security ACL drop rule might be bypassed if a NAT ACL rule filter with permit action matches the packet flow. This could allow a host with an IP address in a range that matches the range allowed by a NAT ACL and a range denied by a Security ACL to be forwarded incorrectly as it should have been denied by the Security ACL. This can enable an ACL bypass.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD53A1C6-B490-4176-B956-83B3AF856E07",
              "versionEndIncluding": "4.24.9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E995C872-3638-45EC-A912-ECBEB2B61369",
              "versionEndIncluding": "4.25.8",
              "versionStartIncluding": "4.25.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C0F3258-2042-4BC5-B003-6406D8EF8291",
              "versionEndIncluding": "4.26.5",
              "versionStartIncluding": "4.26.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D71F445-AB45-43B2-8C37-A4C6169F2CED",
              "versionEndIncluding": "4.27.3",
              "versionStartIncluding": "4.27.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arista:7050cx3-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FF0290-C671-4ABC-8A12-05E4D55FC4AE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050cx3m-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "828C6E4F-814A-4060-8F5E-7FF359C8739C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48c8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE35C17F-0C60-4A40-9949-D4C5D94D1D7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07BA078E-30B7-4E2C-B240-BF64E98143E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBFD0706-CACB-40FA-A41B-46B39C6E1D33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5951D243-CB68-4B41-A913-D879CE502795",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-96yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "73156612-D338-4E20-8C82-0E65DAA72331",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx3-48c8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "388C57D8-4B3C-4E5D-84AA-0CB7506F825A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-24y6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFDBCBB-2C1A-4B88-AE28-EF63D5B9EDD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-24zy4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58757129-BF9C-4BD8-B692-BB57023F8A48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-48y6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2756BB4B-1053-4EAC-AC0B-785FD5039D5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-48zc2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "40D36540-7723-4284-A207-6BD27728CA25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-96zc2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF95CB28-E010-4A1D-A746-F9DDF015868F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x3-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0040BDDF-D711-4619-9E96-96EFBD33CAA0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x3-48yc4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4AA716D-CAD1-4689-8A26-977A2E5F869E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "This advisory documents the impact of an internally found vulnerability in Arista EOS for security ACL bypass. The impact of this vulnerability is that the security ACL drop rule might be bypassed if a NAT ACL rule filter with permit action matches the packet flow. This could allow a host with an IP address in a range that matches the range allowed by a NAT ACL and a range denied by a Security ACL to be forwarded incorrectly as it should have been denied by the Security ACL. This can enable an ACL bypass."
    },
    {
      "lang": "es",
      "value": "Este aviso documenta el impacto de una vulnerabilidad encontrada internamente en Arista EOS para omitir las ACL de seguridad. El impacto de esta vulnerabilidad es que la regla de ca\u00edda de la ACL de seguridad podr\u00eda omitirse si un filtro de regla ACL de NAT con acci\u00f3n de permiso coincide con el flujo de paquetes. Esto podr\u00eda permitir que un host con una direcci\u00f3n IP en un rango que coincida con el rango permitido por una ACL de NAT y un rango denegado por una ACL de seguridad sea reenviado incorrectamente ya que deber\u00eda haber sido denegado por la ACL de seguridad. Esto puede permitir una derivaci\u00f3n de la ACL"
    }
  ],
  "id": "CVE-2021-28511",
  "lastModified": "2024-11-21T05:59:48.747",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "psirt@arista.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.5,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-08-05T17:15:07.957",
  "references": [
    {
      "source": "psirt@arista.com",
      "tags": [
        "Exploit",
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/15862-security-advisory-0078"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/15862-security-advisory-0078"
    }
  ],
  "sourceIdentifier": "psirt@arista.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "psirt@arista.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-29 17:15
Modified
2024-11-21 07:48
Summary
On affected platforms running Arista EOS with VXLAN configured, malformed or truncated packets received over a VXLAN tunnel and forwarded in hardware can cause egress ports to be unable to forward packets. The device will continue to be susceptible to the issue until remediation is in place.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9F1F226-FDB1-4452-B166-D08635DAEC5B",
              "versionEndIncluding": "4.22.13m",
              "versionStartIncluding": "4.22.1f",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13BE6AE1-4649-4E0B-A4CA-2632CD400940",
              "versionEndIncluding": "4.23.14m",
              "versionStartIncluding": "4.23.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2909559A-6FB4-400C-A1AE-BF2B883F4964",
              "versionEndIncluding": "4.24.11m",
              "versionStartIncluding": "4.24.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.25.0f:*:*:*:*:*:*:*",
              "matchCriteriaId": "37536357-7701-48BE-9751-9BADD8E4AAAF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arista:7280cr3-32d4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FEC18B3-7980-4EBF-8E15-F8E92DADD062",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3-32p4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87E85F7C-F33B-49C1-A526-ACC1BEF3B65C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3-36s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B9CB1B-730E-45C9-A0B1-3C2F4A72A159",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3-96:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E54F451-CA87-4F32-A088-AE18123CE07A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3a-24d12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43B967ED-2212-4558-A9AC-ACA94C94FD39",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3a-48d6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7877C6-9DE4-4952-94D2-3A456D02CF1A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3a-72:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FD635FB-5EA8-4B02-894C-4C016090AAB3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280dr3-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85D9E9FF-564E-4B16-8070-33A366F48FE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280dr3a-36:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC1F6DBC-212F-4E0B-B039-06955322B0D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280dr3a-54:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC474A71-8D2F-4138-9D65-E2F86B0B62DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280dr3ak-36:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1943057A-5776-4B20-97C7-03CE14AEA367",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280dr3ak-54:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AE86A14-76ED-4427-94CC-7BF335BB9369",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280dr3am-36:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "986DCBF4-E4FB-41EE-BD1B-D62A4EC7237E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280dr3am-54:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EA04EA0-170A-4B79-96B8-8F09D6FFC261",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280pr3-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F14163D2-B236-4C78-9DB4-97DE6D996EBC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60FC964C-9835-443A-A584-3A5D6022E914",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280sr3-40yc6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4B5A8D4-43BA-4591-BE00-00031D4BDBE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280sr3-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8143579F-AD53-4D74-AE3E-4D465DCD7A57",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280tr3-40c6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "939772F0-4352-46C1-B6D5-38FA12EBF6E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-24d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE1BB565-2668-4242-8A00-5CC9C30B9AC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15F1A605-8836-4A64-AC5E-ADAB34F8F104",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-36cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE8A047A-9FD9-4AE1-9E47-457A46BAE3A4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3k-36cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "019B0670-389B-4A4E-8C72-52202E3AA8EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3k-48y4d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCDF5089-5914-4B4F-A2E6-0EB2B40698A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7504r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8387CCEA-F00C-4F1F-B966-ACF8B16F1D22",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7508r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55AE2A1C-A4FD-423B-A77E-2E24C2310A6A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7512r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4B0D708-B426-4CA1-BE87-08BD14B7EACE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3-36d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E49B089-AE52-4B47-A3B4-547D10ACED9A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3-36p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D19E86BF-AA91-4262-8EF9-B7FC48C6F3F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3-48cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58443CDE-33D8-4460-A861-CDC07431AA22",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3a-36d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FDC60C-860F-40BD-AF13-54712B56C87F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3a-36dm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70658CB0-D114-40E5-866D-B21875FFF93C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3a-36p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6BBA281-F67E-4D13-BDCD-E1164912EC8C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3a-36pm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3B0C0EE-3C5E-4E3E-9BAE-9D5D06A98CAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3ak-36dm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABAC894C-D39E-4BB2-A968-E2F23C299A29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3ak-36pm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2C6E3F9-0191-4BC5-A89C-58BF13C195B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3k-36dm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0B813A1-8BD1-4AFA-95A3-5947A918E9AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3k-48cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64BE8C68-FE98-4162-A3D3-54494D5444F5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3k-48cqms:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9615121C-4EC0-44F5-8C00-E70271CC04A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3k-72y7512r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "185E4E68-D5EF-4B7B-B1EF-7EF1B00F118C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7808r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F078B04-2DA0-4A4B-BB1A-408DC14CB61F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7812r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B99200-EC76-404E-9900-5D1DC3B9A758",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7816r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A172A49-1A0E-464B-BDDD-A8F52856D595",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "On affected platforms running Arista EOS with VXLAN configured, malformed or truncated packets received over a VXLAN tunnel and forwarded in hardware can cause egress ports to be unable to forward packets. The device will continue to be susceptible to the issue until remediation is in place.\n"
    }
  ],
  "id": "CVE-2023-24548",
  "lastModified": "2024-11-21T07:48:06.157",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 3.6,
        "source": "psirt@arista.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-29T17:15:11.790",
  "references": [
    {
      "source": "psirt@arista.com",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/18043-security-advisory-0089"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/18043-security-advisory-0089"
    }
  ],
  "sourceIdentifier": "psirt@arista.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "psirt@arista.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-26 21:15
Modified
2024-11-21 05:59
Summary
For certain systems running EOS, a Precision Time Protocol (PTP) packet of a management/signaling message with an invalid Type-Length-Value (TLV) causes the PTP agent to restart. Repeated restarts of the service will make the service unavailable.
Impacted products
Vendor Product Version
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *
arista 7020r -
arista 7050cx3-32s -
arista 7050cx3m-32s -
arista 7050qx-32s -
arista 7050qx2-32s -
arista 7050sx-128 -
arista 7050sx-64 -
arista 7050sx-72q -
arista 7050sx2-128 -
arista 7050sx2-72q -
arista 7050sx3-48c8 -
arista 7050sx3-48yc -
arista 7050sx3-48yc12 -
arista 7050sx3-48yc8 -
arista 7050sx3-96yc8 -
arista 7050tx-48 -
arista 7050tx-64 -
arista 7050tx-72q -
arista 7050tx2-128 -
arista 7050tx3-48c8 -
arista 7060cx-32s -
arista 7060cx2-32s -
arista 7060dx4-32 -
arista 7060px4-32 -
arista 7060sx2-48yc6 -
arista 7150s-24 -
arista 7150s-52 -
arista 7150s-64 -
arista 7150sc-24 -
arista 7150sc-64 -
arista 7170-32c -
arista 7170-32cd -
arista 7170-64c -
arista 720xp-24y6 -
arista 720xp-24zy4 -
arista 720xp-48y6 -
arista 720xp-48zc2 -
arista 720xp-96zc2 -
arista 7250qx-64 -
arista 7260cx -
arista 7260cx3 -
arista 7260cx3-64 -
arista 7260qx -
arista 7280e -
arista 7280r -
arista 7280r2 -
arista 7280r3 -
arista 7280sr3-48yc8 -
arista 7280sr3k-48yc8 -
arista 7300x-32q -
arista 7300x-64s -
arista 7300x-64t -
arista 7300x3-32c -
arista 7300x3-48yc4 -
arista 7304x3 -
arista 7308x3 -
arista 7320x-32c -
arista 7324x -
arista 7328x -
arista 7368x4 -
arista 7500e -
arista 7500r -
arista 7500r2 -
arista 7500r3 -
arista 7500r3-24d -
arista 7500r3-24p -
arista 7500r3-36cq -
arista 7500r3k-36cq -
arista 7504r3 -
arista 7508r3 -
arista 7512r3 -
arista 7800r3-36p -
arista 7800r3-48cq -
arista 7800r3k-48cq -
arista 7804r3 -
arista 7808r3 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1978B5F4-4405-4E7C-B0A9-45FF6FBBC1DA",
              "versionEndExcluding": "4.23.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "59C68E33-DDB0-473A-BCEA-0769924F3F8D",
              "versionEndExcluding": "4.24.8",
              "versionStartIncluding": "4.24.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F3649E5-79A3-4A34-8EB8-31B8F40753F2",
              "versionEndExcluding": "4.25.6",
              "versionStartIncluding": "4.25.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DFC4A4F-A4A6-4C0A-A144-9635F5DBC972",
              "versionEndExcluding": "4.26.4",
              "versionStartIncluding": "4.26.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "60DB1F59-64F8-4EC0-8C56-2AB5E2316CEA",
              "versionEndExcluding": "4.27.1",
              "versionStartIncluding": "4.27.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arista:7020r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3371EEF-9D7A-4EF6-A435-A0F1034E5EE7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050cx3-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FF0290-C671-4ABC-8A12-05E4D55FC4AE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050cx3m-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "828C6E4F-814A-4060-8F5E-7FF359C8739C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050qx-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "253D74DE-97F5-40F3-B179-D2D4442C57FD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050qx2-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75E03F9E-522F-4D9B-9267-09E2550B5465",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx-128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "895A7AFD-BE76-47F5-B67B-6279046E4274",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E258EC-EA50-4185-AA35-5D963C359E74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx-72q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1482D4FC-60B9-4C89-B892-71AA3E1031F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx2-128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C99D84E9-2229-459E-AE90-49C2EF670884",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx2-72q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D922C725-1139-4DD4-92FC-9FF15E35CE62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48c8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE35C17F-0C60-4A40-9949-D4C5D94D1D7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07BA078E-30B7-4E2C-B240-BF64E98143E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBFD0706-CACB-40FA-A41B-46B39C6E1D33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5951D243-CB68-4B41-A913-D879CE502795",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-96yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "73156612-D338-4E20-8C82-0E65DAA72331",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx-48:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78E7CDCC-ADC6-4854-BFC4-72DA47C5F10B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B03678D-AD7B-4B1A-8E6A-1811DD8B1483",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx-72q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E803639C-13A1-48CA-A589-C83654AE454F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx2-128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A495D282-D3DC-4D18-AB72-2358834C238E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx3-48c8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "388C57D8-4B3C-4E5D-84AA-0CB7506F825A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060cx-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D518C8D5-A86B-46E5-A646-8939BFA2E116",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060cx2-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1608297-7079-4F3B-857E-708B74E944D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060dx4-32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "806A01C5-231D-4F9D-A292-E9DD706A0C66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060px4-32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC10746F-8FC0-49EF-BB9C-EC49B734DFA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060sx2-48yc6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26582E98-B710-46D7-B8F2-9286E0592FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7150s-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D74C0B-E470-4D45-98E2-775DE43997DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7150s-52:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B2CAA23-003C-43E6-87CE-61E4369C2D30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7150s-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7445075-D130-472C-B259-6BACE678541D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7150sc-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF3FA52A-3A67-4515-9790-598860102893",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7150sc-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6336F166-FAD3-4846-84B9-45F5FAA3D437",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7170-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8EFEEA5-0FC4-4FFC-BF5D-BDBAA1B55C70",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7170-32cd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2959C68-8731-4F37-B9E7-61E5936D3D8E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7170-64c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6FB3395-8D13-4477-A46E-37A88272CFAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-24y6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFDBCBB-2C1A-4B88-AE28-EF63D5B9EDD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-24zy4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58757129-BF9C-4BD8-B692-BB57023F8A48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-48y6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2756BB4B-1053-4EAC-AC0B-785FD5039D5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-48zc2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "40D36540-7723-4284-A207-6BD27728CA25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-96zc2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF95CB28-E010-4A1D-A746-F9DDF015868F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7250qx-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DD95B3B-D655-42DC-85C2-2C6FDBCC77F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260cx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E40D14DE-BAFB-461F-9AA7-E3EDC2D8D468",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260cx3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "901E5B76-0EB7-4EAD-A281-15B9F78041AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260cx3-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49BAE58E-F4B5-4C8F-9EEB-5A0F38A96F0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260qx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE1DE992-9BFA-4794-82F4-66F464BB384E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6466FE3-DCE8-4DA5-B893-2BA864F73BC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C02B50F5-B316-4081-BC9E-6F1778049096",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280r2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21CB1AAF-FC82-4A80-9932-42E8EFA3906A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60FC964C-9835-443A-A584-3A5D6022E914",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280sr3-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8143579F-AD53-4D74-AE3E-4D465DCD7A57",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280sr3k-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79AB0F1D-ACCA-490C-96F2-FC23A8611CB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x-32q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDF8A65D-6FBC-4C38-8B45-418E6C5EB16C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x-64s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F088D51-24F4-49AD-8397-73D1EAF45F56",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x-64t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69BA5C6D-40C0-4AA3-AC10-D7F097D8EDD9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x3-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0040BDDF-D711-4619-9E96-96EFBD33CAA0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x3-48yc4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4AA716D-CAD1-4689-8A26-977A2E5F869E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7304x3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78FE473B-CA6E-4E8D-8DBF-676B1ECBB185",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7308x3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F1EF943-154C-4B5B-B803-E186FEA8C5A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7320x-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD08CBF-6F42-4F98-B413-F65C5613BE6B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7324x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8862F74-E399-41EE-A081-62D99A7C1755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7328x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F16261D-639F-4CAB-BDA6-EF3F277E663C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7368x4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "161DB0D9-9BAC-4546-88D3-5547F4B6149C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06C61DCC-D1CF-4CE5-9634-4BE3E071E83E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC651584-113E-4859-9F14-12D62F3BD626",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "583725F6-8583-425C-A847-700DBB9169E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C6A4B3C-FF12-4DCD-9945-8450AD0BDEED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-24d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE1BB565-2668-4242-8A00-5CC9C30B9AC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15F1A605-8836-4A64-AC5E-ADAB34F8F104",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-36cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE8A047A-9FD9-4AE1-9E47-457A46BAE3A4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3k-36cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "019B0670-389B-4A4E-8C72-52202E3AA8EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7504r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8387CCEA-F00C-4F1F-B966-ACF8B16F1D22",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7508r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55AE2A1C-A4FD-423B-A77E-2E24C2310A6A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7512r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4B0D708-B426-4CA1-BE87-08BD14B7EACE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3-36p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D19E86BF-AA91-4262-8EF9-B7FC48C6F3F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3-48cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58443CDE-33D8-4460-A861-CDC07431AA22",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3k-48cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64BE8C68-FE98-4162-A3D3-54494D5444F5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7804r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A54F3D32-5A07-4791-90BF-96BD8A24C2F6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7808r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F078B04-2DA0-4A4B-BB1A-408DC14CB61F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "For certain systems running EOS, a Precision Time Protocol (PTP) packet of a management/signaling message with an invalid Type-Length-Value (TLV) causes the PTP agent to restart. Repeated restarts of the service will make the service unavailable."
    },
    {
      "lang": "es",
      "value": "Para ciertos sistemas que ejecutan EOS, un paquete de protocolo de tiempo de precisi\u00f3n (PTP) de un mensaje de administraci\u00f3n/se\u00f1alizaci\u00f3n con un valor de tipo, longitud y valor (TLV) no v\u00e1lido hace que el agente PTP se reinicie. Los reinicios repetidos del servicio har\u00e1n que el servicio no est\u00e9 disponible."
    }
  ],
  "id": "CVE-2021-28510",
  "lastModified": "2024-11-21T05:59:48.603",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "psirt@arista.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-26T21:15:22.147",
  "references": [
    {
      "source": "psirt@arista.com",
      "tags": [
        "Exploit",
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/15439-security-advisory-0076"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/15439-security-advisory-0076"
    }
  ],
  "sourceIdentifier": "psirt@arista.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "psirt@arista.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-1284"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-01-23 20:15
Modified
2024-11-21 02:32
Summary
The ne2000_receive function in hw/net/ne2000.c in QEMU before 2.4.0.1 allows attackers to cause a denial of service (infinite loop and instance crash) or possibly execute arbitrary code via vectors related to receiving packets.
References
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.htmlMailing List, Third Party Advisory
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.htmlMailing List, Third Party Advisory
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.htmlMailing List, Third Party Advisory
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2015/09/15/2Mailing List, Patch, Third Party Advisory
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-2745-1Third Party Advisory
secalert@redhat.comhttps://lists.gnu.org/archive/html/qemu-devel/2015-09/msg03985.htmlMailing List, Patch, Third Party Advisory
secalert@redhat.comhttps://lists.gnu.org/archive/html/qemu-devel/2015-09/msg05832.htmlMailing List, Third Party Advisory
secalert@redhat.comhttps://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2015/09/15/2Mailing List, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-2745-1Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg03985.htmlMailing List, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg05832.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14Third Party Advisory
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EDB883F-B428-47EF-AAB3-BD647220C91A",
              "versionEndExcluding": "2.4.0.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BDB5A0-0839-4A20-A003-B8CD56F48171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*",
              "matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*",
              "matchCriteriaId": "E79AB8DD-C907-4038-A931-1A5A4CFB6A5B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "F38D3B7E-8429-473F-BB31-FC3583EE5A5B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDDF9823-D999-41A4-BB7B-A63C00ACE11B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "51F7426A-46F7-4BE0-806F-F4598C8B0426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7F71EBA-27AC-464B-8708-4E8971BC75A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "8705CF80-DEFC-4425-8E23-D98FFD678157",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The ne2000_receive function in hw/net/ne2000.c in QEMU before 2.4.0.1 allows attackers to cause a denial of service (infinite loop and instance crash) or possibly execute arbitrary code via vectors related to receiving packets."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n ne2000_receive en el archivo hw/net/ne2000.c en QEMU versiones anteriores a 2.4.0.1, permite a atacantes causar una denegaci\u00f3n de servicio (bucle infinito y bloqueo de instancia) o posiblemente ejecutar c\u00f3digo arbitrario mediante vectores relacionados a la recepci\u00f3n de paquetes."
    }
  ],
  "id": "CVE-2015-5278",
  "lastModified": "2024-11-21T02:32:42.060",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-23T20:15:11.967",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/09/15/2"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-2745-1"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg03985.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg05832.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/09/15/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-2745-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg03985.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg05832.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-835"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-01-31 22:15
Modified
2024-11-21 02:35
Summary
The process_tx_desc function in hw/net/e1000.c in QEMU before 2.4.0.1 does not properly process transmit descriptor data when sending a network packet, which allows attackers to cause a denial of service (infinite loop and guest crash) via unspecified vectors.
References
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.htmlMailing List, Third Party Advisory
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.htmlMailing List, Third Party Advisory
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.htmlMailing List, Third Party Advisory
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2015-10/msg00026.htmlMailing List, Patch, Third Party Advisory
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2015-11/msg00005.htmlMailing List, Patch, Third Party Advisory
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2015-11/msg00011.htmlMailing List, Patch, Third Party Advisory
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2015/09/04/4Mailing List, Third Party Advisory
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2015/09/05/5Mailing List, Third Party Advisory
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-2745-1Third Party Advisory
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=1260076Issue Tracking, Patch, Third Party Advisory
secalert@redhat.comhttps://lists.gnu.org/archive/html/qemu-devel/2015-09/msg01199.htmlMailing List, Patch, Third Party Advisory
secalert@redhat.comhttps://lists.gnu.org/archive/html/qemu-devel/2015-09/msg05832.htmlMailing List, Patch, Third Party Advisory
secalert@redhat.comhttps://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00026.htmlMailing List, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00005.htmlMailing List, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00011.htmlMailing List, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2015/09/04/4Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2015/09/05/5Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-2745-1Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=1260076Issue Tracking, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg01199.htmlMailing List, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg05832.htmlMailing List, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EDB883F-B428-47EF-AAB3-BD647220C91A",
              "versionEndExcluding": "2.4.0.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BDB5A0-0839-4A20-A003-B8CD56F48171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*",
              "matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*",
              "matchCriteriaId": "E79AB8DD-C907-4038-A931-1A5A4CFB6A5B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "2A1D7F64-5AE6-4F2D-A282-DFF61399DFBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "A5FDEDA8-6F51-4945-B443-438CC987F235",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "336EC5B8-6FD8-42BB-9530-58A15238CEE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:suse_linux_enterprise_debuginfo:11.0:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "5441B4DD-9DC3-46C2-A0BB-37E4B381617E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:suse_linux_enterprise_debuginfo:11.0:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "E090E7B3-2346-463D-8A0C-8B482500CB42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:suse_linux_enterprise_desktop:11.0:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "A46AFB60-4775-48A9-81FA-5A54CEDA7625",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:suse_linux_enterprise_desktop:11.0:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "9C48DBEC-EEDA-4A66-A2D7-32B52BE1B334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA04C9F1-6257-4D82-BA0B-37DE66D94736",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "623DB4CD-8CB3-445A-B9B5-1238CF195235",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "ADE9D807-6690-4D67-A6B3-68BBC9B50153",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C384D0B6-8A5C-45CA-8CD9-7F4E967FE4F0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "F38D3B7E-8429-473F-BB31-FC3583EE5A5B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B152EDF3-3140-4343-802F-F4F1C329F5C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DAA72A4-AC7D-4544-89D4-5B07961D5A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:xen:xen:4.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "75615D84-9CA1-456C-816D-768E37B074A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0ED340C-6746-471E-9F2D-19D62D224B7A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDDF9823-D999-41A4-BB7B-A63C00ACE11B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "51F7426A-46F7-4BE0-806F-F4598C8B0426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7F71EBA-27AC-464B-8708-4E8971BC75A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "8705CF80-DEFC-4425-8E23-D98FFD678157",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The process_tx_desc function in hw/net/e1000.c in QEMU before 2.4.0.1 does not properly process transmit descriptor data when sending a network packet, which allows attackers to cause a denial of service (infinite loop and guest crash) via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n process_tx_desc en el archivo hw/net/e1000.c en QEMU versiones anteriores a 2.4.0.1, no procesa apropiadamente los datos del descriptor de transmisi\u00f3n cuando se env\u00eda un paquete de red, lo que permite a atacantes causar una denegaci\u00f3n de servicio (bucle infinito y bloqueo de invitado) por medio de vectores no especificados."
    }
  ],
  "id": "CVE-2015-6815",
  "lastModified": "2024-11-21T02:35:42.110",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.7,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 5.1,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 3.5,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.1,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-31T22:15:11.277",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00026.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00005.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00011.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/09/04/4"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/09/05/5"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-2745-1"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1260076"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg01199.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg05832.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00026.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00005.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00011.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/09/04/4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/09/05/5"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-2745-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1260076"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg01199.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg05832.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-835"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-29 17:15
Modified
2024-11-21 08:17
Summary
On affected platforms running Arista EOS with mirroring to multiple destinations configured, an internal system error may trigger a kernel panic and cause system reload.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24F7B09D-0669-4855-A981-E462090A10F0",
              "versionEndIncluding": "4.28.5.1m",
              "versionStartIncluding": "4.28.2f",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24621B26-04A1-4693-BCB4-437544C08B50",
              "versionEndExcluding": "4.29.2f",
              "versionStartIncluding": "4.29.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arista:7280cr3-32d4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FEC18B3-7980-4EBF-8E15-F8E92DADD062",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3-32p4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87E85F7C-F33B-49C1-A526-ACC1BEF3B65C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3-36s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B9CB1B-730E-45C9-A0B1-3C2F4A72A159",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3-96:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E54F451-CA87-4F32-A088-AE18123CE07A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3a-24d12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43B967ED-2212-4558-A9AC-ACA94C94FD39",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3a-48d6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7877C6-9DE4-4952-94D2-3A456D02CF1A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3a-72:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FD635FB-5EA8-4B02-894C-4C016090AAB3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280dr3-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85D9E9FF-564E-4B16-8070-33A366F48FE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280dr3a-36:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC1F6DBC-212F-4E0B-B039-06955322B0D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280dr3a-54:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC474A71-8D2F-4138-9D65-E2F86B0B62DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280dr3ak-36:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1943057A-5776-4B20-97C7-03CE14AEA367",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280dr3ak-54:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AE86A14-76ED-4427-94CC-7BF335BB9369",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280dr3am-36:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "986DCBF4-E4FB-41EE-BD1B-D62A4EC7237E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280dr3am-54:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EA04EA0-170A-4B79-96B8-8F09D6FFC261",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280pr3-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F14163D2-B236-4C78-9DB4-97DE6D996EBC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60FC964C-9835-443A-A584-3A5D6022E914",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280sr3-40yc6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4B5A8D4-43BA-4591-BE00-00031D4BDBE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280sr3-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8143579F-AD53-4D74-AE3E-4D465DCD7A57",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280tr3-40c6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "939772F0-4352-46C1-B6D5-38FA12EBF6E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7289r3a-sc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A375EB2-6D78-4D81-AB8D-4AC501DC0A4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7289r3ak-sc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8CA46EA-F9AE-42FA-A0D9-EDB82060AB6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7289r3am-sc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F9FD45E-2D76-43A0-AE2A-C6DC59C45984",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-24d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE1BB565-2668-4242-8A00-5CC9C30B9AC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15F1A605-8836-4A64-AC5E-ADAB34F8F104",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-36cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE8A047A-9FD9-4AE1-9E47-457A46BAE3A4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3k-36cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "019B0670-389B-4A4E-8C72-52202E3AA8EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3k-48y4d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCDF5089-5914-4B4F-A2E6-0EB2B40698A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7504r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8387CCEA-F00C-4F1F-B966-ACF8B16F1D22",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7508r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55AE2A1C-A4FD-423B-A77E-2E24C2310A6A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7512r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4B0D708-B426-4CA1-BE87-08BD14B7EACE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3-36d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E49B089-AE52-4B47-A3B4-547D10ACED9A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3-36p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D19E86BF-AA91-4262-8EF9-B7FC48C6F3F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3-48cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58443CDE-33D8-4460-A861-CDC07431AA22",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3a-36d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FDC60C-860F-40BD-AF13-54712B56C87F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3a-36dm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70658CB0-D114-40E5-866D-B21875FFF93C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3a-36p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6BBA281-F67E-4D13-BDCD-E1164912EC8C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3a-36pm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3B0C0EE-3C5E-4E3E-9BAE-9D5D06A98CAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3ak-36dm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABAC894C-D39E-4BB2-A968-E2F23C299A29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3ak-36pm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2C6E3F9-0191-4BC5-A89C-58BF13C195B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3k-36dm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0B813A1-8BD1-4AFA-95A3-5947A918E9AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3k-48cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64BE8C68-FE98-4162-A3D3-54494D5444F5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3k-48cqms:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9615121C-4EC0-44F5-8C00-E70271CC04A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3k-72y7512r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "185E4E68-D5EF-4B7B-B1EF-7EF1B00F118C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7808r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F078B04-2DA0-4A4B-BB1A-408DC14CB61F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7812r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B99200-EC76-404E-9900-5D1DC3B9A758",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7816r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A172A49-1A0E-464B-BDDD-A8F52856D595",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "On affected platforms running Arista EOS with mirroring to multiple destinations configured, an internal system error may trigger a kernel panic and cause system reload.\n"
    }
  ],
  "id": "CVE-2023-3646",
  "lastModified": "2024-11-21T08:17:44.693",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "psirt@arista.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-29T17:15:12.727",
  "references": [
    {
      "source": "psirt@arista.com",
      "tags": [
        "Exploit",
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/18042-security-advisory-0088"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/18042-security-advisory-0088"
    }
  ],
  "sourceIdentifier": "psirt@arista.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "psirt@arista.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-05-26 20:15
Modified
2024-11-21 05:59
Summary
This advisory documents the impact of an internally found vulnerability in Arista EOS state streaming telemetry agent TerminAttr and OpenConfig transport protocols. The impact of this vulnerability is that, in certain conditions, TerminAttr might leak MACsec sensitive data in clear text in CVP to other authorized users, which could cause MACsec traffic to be decrypted or modified by other authorized users on the device.
Impacted products
Vendor Product Version
arista terminattr *
arista terminattr *
arista terminattr *
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *
arista ccs-722xpm-48y4 -
arista ccs-722xpm-48zy8 -
arista terminattr *
arista terminattr *
arista terminattr *
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *
arista 7050cx3-32s -
arista 7050cx3m-32s -
arista 7050sx3-48c8 -
arista 7050sx3-48yc -
arista 7050sx3-48yc12 -
arista 7050sx3-48yc8 -
arista 7050sx3-96yc8 -
arista 7050tx3-48c8 -
arista dcs-7050cx3-32s -
arista dcs-7050cx3-32s-r -
arista dcs-7050cx3m-32s -
arista dcs-7050sx3-48c8 -
arista dcs-7050sx3-48yc12 -
arista dcs-7050sx3-48yc8 -
arista dcs-7050sx3-96yc8 -
arista terminattr *
arista terminattr *
arista terminattr *
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *
arista 7280cr2ak-30 -
arista 7280cr2k-60 -
arista 7280cr3-32d4 -
arista 7280cr3-32p4 -
arista 7280cr3-96 -
arista 7280cr3k-32d4 -
arista 7280cr3k-32p4 -
arista 7280cr3k-96 -
arista 7280dr3-24 -
arista 7280dr3k-24 -
arista 7280pr3-24 -
arista 7280pr3k-24 -
arista 7280r2 -
arista 7280r3 -
arista 7280sr3-48yc8 -
arista 7280sr3k-48yc8 -
arista terminattr *
arista terminattr *
arista terminattr *
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *
arista 7500r2 -
arista 7500r3 -
arista 7500r3-24d -
arista 7500r3-24p -
arista 7500r3-36cq -
arista 7500r3k-36cq -
arista terminattr *
arista terminattr *
arista terminattr *
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *
arista 7800r3-36p -
arista 7800r3-48cq -
arista 7800r3k-48cq -
arista terminattr *
arista terminattr *
arista terminattr *
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *
arista 7388x5 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3871AE3-43FC-4004-ACBD-8460FB89DED5",
              "versionEndExcluding": "1.10.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2E40AC-033C-4A35-AE27-6429B1DF27E7",
              "versionEndExcluding": "1.16.8",
              "versionStartIncluding": "1.11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5302364-97A9-470A-A2CE-B12B51DAF845",
              "versionEndExcluding": "1.19.2",
              "versionStartIncluding": "1.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16525FC4-B685-49F7-A4D1-6581E27A1FE2",
              "versionEndIncluding": "4.23.11",
              "versionStartIncluding": "4.23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC54BB20-D62F-476D-8A15-8F4D3B8AF389",
              "versionEndExcluding": "4.24.10",
              "versionStartIncluding": "4.24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD6AD50F-4318-4F22-A5F2-AC4A62156A51",
              "versionEndExcluding": "4.25.8",
              "versionStartIncluding": "4.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69E76257-58E0-49F3-BE6E-063F6B061243",
              "versionEndExcluding": "4.26.6",
              "versionStartIncluding": "4.26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "033E2C2B-5214-4E6F-A6ED-BA0B1EA0D09C",
              "versionEndExcluding": "4.27.4",
              "versionStartIncluding": "4.27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arista:ccs-722xpm-48y4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "074CBF00-1D2C-4388-874A-62453B1D4564",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:ccs-722xpm-48zy8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D15C1D00-5F35-4F67-8075-D84D3BD9CE73",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3871AE3-43FC-4004-ACBD-8460FB89DED5",
              "versionEndExcluding": "1.10.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2E40AC-033C-4A35-AE27-6429B1DF27E7",
              "versionEndExcluding": "1.16.8",
              "versionStartIncluding": "1.11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5302364-97A9-470A-A2CE-B12B51DAF845",
              "versionEndExcluding": "1.19.2",
              "versionStartIncluding": "1.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16525FC4-B685-49F7-A4D1-6581E27A1FE2",
              "versionEndIncluding": "4.23.11",
              "versionStartIncluding": "4.23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC54BB20-D62F-476D-8A15-8F4D3B8AF389",
              "versionEndExcluding": "4.24.10",
              "versionStartIncluding": "4.24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD6AD50F-4318-4F22-A5F2-AC4A62156A51",
              "versionEndExcluding": "4.25.8",
              "versionStartIncluding": "4.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69E76257-58E0-49F3-BE6E-063F6B061243",
              "versionEndExcluding": "4.26.6",
              "versionStartIncluding": "4.26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "033E2C2B-5214-4E6F-A6ED-BA0B1EA0D09C",
              "versionEndExcluding": "4.27.4",
              "versionStartIncluding": "4.27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arista:7050cx3-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FF0290-C671-4ABC-8A12-05E4D55FC4AE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050cx3m-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "828C6E4F-814A-4060-8F5E-7FF359C8739C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48c8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE35C17F-0C60-4A40-9949-D4C5D94D1D7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07BA078E-30B7-4E2C-B240-BF64E98143E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBFD0706-CACB-40FA-A41B-46B39C6E1D33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5951D243-CB68-4B41-A913-D879CE502795",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-96yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "73156612-D338-4E20-8C82-0E65DAA72331",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx3-48c8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "388C57D8-4B3C-4E5D-84AA-0CB7506F825A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050cx3-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C133EA-753A-4770-AEF8-11AC8E901F1A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050cx3-32s-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6F270D9-1B05-4CBC-BEE0-0850C94BB9F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050cx3m-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D11D6B9-1E68-4A65-A9CD-8DD299EC6B25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050sx3-48c8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11B7A876-587F-4C51-BE49-C82F6508C536",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050sx3-48yc12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB629B5-7E62-4972-A288-EF76FFA3E441",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050sx3-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33079D44-2255-4682-A4BC-4B071D8EDCFA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050sx3-96yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69F1C5CA-19D7-4F40-93EB-97F44DCD5DCB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3871AE3-43FC-4004-ACBD-8460FB89DED5",
              "versionEndExcluding": "1.10.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2E40AC-033C-4A35-AE27-6429B1DF27E7",
              "versionEndExcluding": "1.16.8",
              "versionStartIncluding": "1.11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5302364-97A9-470A-A2CE-B12B51DAF845",
              "versionEndExcluding": "1.19.2",
              "versionStartIncluding": "1.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16525FC4-B685-49F7-A4D1-6581E27A1FE2",
              "versionEndIncluding": "4.23.11",
              "versionStartIncluding": "4.23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC54BB20-D62F-476D-8A15-8F4D3B8AF389",
              "versionEndExcluding": "4.24.10",
              "versionStartIncluding": "4.24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD6AD50F-4318-4F22-A5F2-AC4A62156A51",
              "versionEndExcluding": "4.25.8",
              "versionStartIncluding": "4.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69E76257-58E0-49F3-BE6E-063F6B061243",
              "versionEndExcluding": "4.26.6",
              "versionStartIncluding": "4.26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "033E2C2B-5214-4E6F-A6ED-BA0B1EA0D09C",
              "versionEndExcluding": "4.27.4",
              "versionStartIncluding": "4.27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arista:7280cr2ak-30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "99506386-8D68-46F4-AEA9-4C16C16545B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr2k-60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F569286-C19F-48CB-AB24-89C4A1EB6F81",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3-32d4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FEC18B3-7980-4EBF-8E15-F8E92DADD062",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3-32p4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87E85F7C-F33B-49C1-A526-ACC1BEF3B65C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3-96:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E54F451-CA87-4F32-A088-AE18123CE07A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3k-32d4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CB1780-6DEC-4140-A771-9139C77A8A88",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3k-32p4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11DE9CB6-4453-4EED-B7FC-6374F9225B83",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3k-96:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A98C94CB-7DFC-4CAC-9D98-B3E80BF1EE56",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280dr3-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85D9E9FF-564E-4B16-8070-33A366F48FE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280dr3k-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56AF4A54-7568-4FE0-BE5F-02BD9FADDCE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280pr3-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F14163D2-B236-4C78-9DB4-97DE6D996EBC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280pr3k-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4057906A-B27B-4B53-97F6-3F5F35794990",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280r2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21CB1AAF-FC82-4A80-9932-42E8EFA3906A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60FC964C-9835-443A-A584-3A5D6022E914",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280sr3-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8143579F-AD53-4D74-AE3E-4D465DCD7A57",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280sr3k-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79AB0F1D-ACCA-490C-96F2-FC23A8611CB8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3871AE3-43FC-4004-ACBD-8460FB89DED5",
              "versionEndExcluding": "1.10.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2E40AC-033C-4A35-AE27-6429B1DF27E7",
              "versionEndExcluding": "1.16.8",
              "versionStartIncluding": "1.11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5302364-97A9-470A-A2CE-B12B51DAF845",
              "versionEndExcluding": "1.19.2",
              "versionStartIncluding": "1.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16525FC4-B685-49F7-A4D1-6581E27A1FE2",
              "versionEndIncluding": "4.23.11",
              "versionStartIncluding": "4.23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC54BB20-D62F-476D-8A15-8F4D3B8AF389",
              "versionEndExcluding": "4.24.10",
              "versionStartIncluding": "4.24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD6AD50F-4318-4F22-A5F2-AC4A62156A51",
              "versionEndExcluding": "4.25.8",
              "versionStartIncluding": "4.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69E76257-58E0-49F3-BE6E-063F6B061243",
              "versionEndExcluding": "4.26.6",
              "versionStartIncluding": "4.26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "033E2C2B-5214-4E6F-A6ED-BA0B1EA0D09C",
              "versionEndExcluding": "4.27.4",
              "versionStartIncluding": "4.27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arista:7500r2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "583725F6-8583-425C-A847-700DBB9169E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C6A4B3C-FF12-4DCD-9945-8450AD0BDEED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-24d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE1BB565-2668-4242-8A00-5CC9C30B9AC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15F1A605-8836-4A64-AC5E-ADAB34F8F104",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-36cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE8A047A-9FD9-4AE1-9E47-457A46BAE3A4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3k-36cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "019B0670-389B-4A4E-8C72-52202E3AA8EF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3871AE3-43FC-4004-ACBD-8460FB89DED5",
              "versionEndExcluding": "1.10.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2E40AC-033C-4A35-AE27-6429B1DF27E7",
              "versionEndExcluding": "1.16.8",
              "versionStartIncluding": "1.11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5302364-97A9-470A-A2CE-B12B51DAF845",
              "versionEndExcluding": "1.19.2",
              "versionStartIncluding": "1.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16525FC4-B685-49F7-A4D1-6581E27A1FE2",
              "versionEndIncluding": "4.23.11",
              "versionStartIncluding": "4.23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC54BB20-D62F-476D-8A15-8F4D3B8AF389",
              "versionEndExcluding": "4.24.10",
              "versionStartIncluding": "4.24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD6AD50F-4318-4F22-A5F2-AC4A62156A51",
              "versionEndExcluding": "4.25.8",
              "versionStartIncluding": "4.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69E76257-58E0-49F3-BE6E-063F6B061243",
              "versionEndExcluding": "4.26.6",
              "versionStartIncluding": "4.26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "033E2C2B-5214-4E6F-A6ED-BA0B1EA0D09C",
              "versionEndExcluding": "4.27.4",
              "versionStartIncluding": "4.27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arista:7800r3-36p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D19E86BF-AA91-4262-8EF9-B7FC48C6F3F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3-48cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58443CDE-33D8-4460-A861-CDC07431AA22",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3k-48cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64BE8C68-FE98-4162-A3D3-54494D5444F5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3871AE3-43FC-4004-ACBD-8460FB89DED5",
              "versionEndExcluding": "1.10.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2E40AC-033C-4A35-AE27-6429B1DF27E7",
              "versionEndExcluding": "1.16.8",
              "versionStartIncluding": "1.11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:terminattr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5302364-97A9-470A-A2CE-B12B51DAF845",
              "versionEndExcluding": "1.19.2",
              "versionStartIncluding": "1.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16525FC4-B685-49F7-A4D1-6581E27A1FE2",
              "versionEndIncluding": "4.23.11",
              "versionStartIncluding": "4.23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC54BB20-D62F-476D-8A15-8F4D3B8AF389",
              "versionEndExcluding": "4.24.10",
              "versionStartIncluding": "4.24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD6AD50F-4318-4F22-A5F2-AC4A62156A51",
              "versionEndExcluding": "4.25.8",
              "versionStartIncluding": "4.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69E76257-58E0-49F3-BE6E-063F6B061243",
              "versionEndExcluding": "4.26.6",
              "versionStartIncluding": "4.26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "033E2C2B-5214-4E6F-A6ED-BA0B1EA0D09C",
              "versionEndExcluding": "4.27.4",
              "versionStartIncluding": "4.27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arista:7388x5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B66E706E-56FB-4A49-BD90-76A8CB6BE391",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "This advisory documents the impact of an internally found vulnerability in Arista EOS state streaming telemetry agent TerminAttr and OpenConfig transport protocols. The impact of this vulnerability is that, in certain conditions, TerminAttr might leak MACsec sensitive data in clear text in CVP to other authorized users, which could cause MACsec traffic to be decrypted or modified by other authorized users on the device."
    },
    {
      "lang": "es",
      "value": "Este aviso documenta el impacto de una vulnerabilidad encontrada internamente en los protocolos de transporte TerminAttr y OpenConfig del agente de telemetr\u00eda de transmisi\u00f3n de estados de Arista EOS. El impacto de esta vulnerabilidad es que, en determinadas condiciones, TerminAttr podr\u00eda filtrar datos confidenciales MACsec en texto sin cifrar en CVP a otros usuarios autorizados, lo que podr\u00eda causar que el tr\u00e1fico MACsec sea descifrado o modificado por otros usuarios autorizados en el dispositivo"
    }
  ],
  "id": "CVE-2021-28509",
  "lastModified": "2024-11-21T05:59:48.463",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:S/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 0.9,
        "impactScore": 5.2,
        "source": "psirt@arista.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 0.9,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-05-26T20:15:08.500",
  "references": [
    {
      "source": "psirt@arista.com",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15484-security-advisory-0077"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15484-security-advisory-0077"
    }
  ],
  "sourceIdentifier": "psirt@arista.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-255"
        }
      ],
      "source": "psirt@arista.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-319"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-25 21:15
Modified
2024-11-21 07:48
Summary
On affected platforms running Arista EOS, an authorized attacker with permissions to perform gNMI requests could craft a request allowing it to update arbitrary configurations in the switch. This situation occurs only when the Streaming Telemetry Agent (referred to as the TerminAttr agent) is enabled and gNMI access is configured on the agent. Note: This gNMI over the Streaming Telemetry Agent scenario is mostly commonly used when streaming to a 3rd party system and is not used by default when streaming to CloudVision
Impacted products
Vendor Product Version
arista eos *
arista eos *
arista eos *
arista eos *
arista 32qd -
arista 48ehs -
arista 48lbas -
arista 48lbs -
arista 48s6qd -
arista 7010t-48 -
arista 7020sr-24c2 -
arista 7020sr-32c2 -
arista 7020tr-48 -
arista 7020tra-48 -
arista 7050cx3-32s -
arista 7050cx3m-32s -
arista 7050qx-32s -
arista 7050qx2-32s -
arista 7050sx-128 -
arista 7050sx-64 -
arista 7050sx-72q -
arista 7050sx2-128 -
arista 7050sx2-72q -
arista 7050sx3-48c8 -
arista 7050sx3-48yc -
arista 7050sx3-48yc12 -
arista 7050sx3-48yc8 -
arista 7050sx3-96yc8 -
arista 7050tx-48 -
arista 7050tx-64 -
arista 7050tx-72q -
arista 7050tx2-128 -
arista 7050tx3-48c8 -
arista 7060cx-32s -
arista 7060cx2-32s -
arista 7060dx4-32 -
arista 7060px4-32 -
arista 7060sx2-48yc6 -
arista 7130-16g3s -
arista 7130-48g3s -
arista 7130-96s -
arista 7150s-24 -
arista 7150s-52 -
arista 7150s-64 -
arista 7150sc-24 -
arista 7150sc-64 -
arista 7160-32cq -
arista 7160-48tc6 -
arista 7160-48yc6 -
arista 7170-32c -
arista 7170-32cd -
arista 7170-64c -
arista 7170b-64c -
arista 720df-48y -
arista 720dp-24s -
arista 720dp-48s -
arista 720dt-24s -
arista 720dt-48s -
arista 720xp-24y6 -
arista 720xp-24zy4 -
arista 720xp-48y6 -
arista 720xp-48zc2 -
arista 720xp-96zc2 -
arista 7250qx-64 -
arista 7260cx -
arista 7260cx3 -
arista 7260qx -
arista 7260sx2 -
arista 7280cr2k-60 -
arista 7280cr3-32d4 -
arista 7280cr3-32p4 -
arista 7280cr3-96 -
arista 7280cr3k-32d4 -
arista 7280cr3k-32p4 -
arista 7280cr3k-96 -
arista 7280dr3-24 -
arista 7280dr3k-24 -
arista 7280e -
arista 7280pr3-24 -
arista 7280pr3k-24 -
arista 7280sr3-48yc8 -
arista 7280sr3k-48yc8 -
arista 7300x-32q -
arista 7300x-64s -
arista 7300x-64t -
arista 7300x3-32c -
arista 7300x3-48yc4 -
arista 7320x-32c -
arista 7358x4 -
arista 7368x4 -
arista 7388x5 -
arista 7500r3-24d -
arista 7500r3-24p -
arista 7500r3-36cq -
arista 7500r3k-36cq -
arista 7804r3 -
arista 7808r3 -
arista 7812r3 -
arista 7816r3 -
arista 96lbs -
arista dcs-7010tx-48 -
arista dcs-7500-12cq-lc -
arista dcs-7500e-12cm-lc -
arista dcs-7500e-36q-lc -
arista dcs-7500e-48s-lc -
arista dcs-7500e-6c2-lc -
arista dcs-7500e-72s-lc -
arista dcs-7500r-36cq-lc -
arista dcs-7500r-36q-lc -
arista dcs-7500r-48s2cq-lc -
arista ceos-lab *
arista cloudeos -
arista veos-lab -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "341CA00E-8BDE-4BF9-90D4-7B07FC484D18",
              "versionEndExcluding": "4.26.10m",
              "versionStartIncluding": "4.26.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00A7CEC1-C298-4AEE-A079-550167C2AA3A",
              "versionEndExcluding": "4.27.9m",
              "versionStartIncluding": "4.27.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "32D876FE-C639-4870-A412-0239EA0155D0",
              "versionEndExcluding": "4.28.6m",
              "versionStartIncluding": "4.28.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24621B26-04A1-4693-BCB4-437544C08B50",
              "versionEndExcluding": "4.29.2f",
              "versionStartIncluding": "4.29.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arista:32qd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4184EB8C-5972-413F-A6CD-B1365D242B41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:48ehs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FED3033F-6AFD-462B-BED4-032D84D41068",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:48lbas:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EDFE460-5163-4A86-BFDE-7F0FA8EC96D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:48lbs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C680AE5-0810-4A0C-9234-405F2A879F87",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:48s6qd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38A296BD-4449-447C-AF27-F6C033C686D6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7010t-48:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CCF6152-815E-4B3C-AE4B-CA598BEBD020",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7020sr-24c2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7781CB15-3452-47D9-A961-8B09F2E9AEC1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7020sr-32c2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09A31FB8-512E-43EF-8F87-E02E35F5251E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7020tr-48:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CBFF922-28D7-42D6-8796-91AD9A178D28",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7020tra-48:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "561B4042-DFD3-4BC0-9C5F-74799A7E92C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050cx3-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FF0290-C671-4ABC-8A12-05E4D55FC4AE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050cx3m-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "828C6E4F-814A-4060-8F5E-7FF359C8739C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050qx-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "253D74DE-97F5-40F3-B179-D2D4442C57FD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050qx2-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75E03F9E-522F-4D9B-9267-09E2550B5465",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx-128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "895A7AFD-BE76-47F5-B67B-6279046E4274",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E258EC-EA50-4185-AA35-5D963C359E74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx-72q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1482D4FC-60B9-4C89-B892-71AA3E1031F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx2-128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C99D84E9-2229-459E-AE90-49C2EF670884",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx2-72q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D922C725-1139-4DD4-92FC-9FF15E35CE62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48c8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE35C17F-0C60-4A40-9949-D4C5D94D1D7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07BA078E-30B7-4E2C-B240-BF64E98143E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBFD0706-CACB-40FA-A41B-46B39C6E1D33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5951D243-CB68-4B41-A913-D879CE502795",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-96yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "73156612-D338-4E20-8C82-0E65DAA72331",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx-48:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78E7CDCC-ADC6-4854-BFC4-72DA47C5F10B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B03678D-AD7B-4B1A-8E6A-1811DD8B1483",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx-72q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E803639C-13A1-48CA-A589-C83654AE454F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx2-128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A495D282-D3DC-4D18-AB72-2358834C238E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx3-48c8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "388C57D8-4B3C-4E5D-84AA-0CB7506F825A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060cx-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D518C8D5-A86B-46E5-A646-8939BFA2E116",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060cx2-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1608297-7079-4F3B-857E-708B74E944D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060dx4-32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "806A01C5-231D-4F9D-A292-E9DD706A0C66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060px4-32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC10746F-8FC0-49EF-BB9C-EC49B734DFA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060sx2-48yc6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26582E98-B710-46D7-B8F2-9286E0592FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7130-16g3s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFFA321D-F4A5-434C-BB39-D2B2687001D6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7130-48g3s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BE67B8-F326-48B7-AB82-04FE8C2E37E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7130-96s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3264E086-4E90-41D0-8583-8FCF3CE4885D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7150s-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D74C0B-E470-4D45-98E2-775DE43997DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7150s-52:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B2CAA23-003C-43E6-87CE-61E4369C2D30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7150s-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7445075-D130-472C-B259-6BACE678541D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7150sc-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF3FA52A-3A67-4515-9790-598860102893",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7150sc-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6336F166-FAD3-4846-84B9-45F5FAA3D437",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7160-32cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7620401C-FB14-46F1-979B-B21194F90945",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7160-48tc6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DFC236-44B3-4EEF-8937-4F86EE99EB45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7160-48yc6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "823E5569-C918-40E6-A2C5-7C415E4ADEF5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7170-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8EFEEA5-0FC4-4FFC-BF5D-BDBAA1B55C70",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7170-32cd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2959C68-8731-4F37-B9E7-61E5936D3D8E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7170-64c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6FB3395-8D13-4477-A46E-37A88272CFAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7170b-64c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EE3572E-A724-4057-8776-7A95528DCEE7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720df-48y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8FCDB83-38D5-4F02-97E2-BBEF891DCDD7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720dp-24s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EAF795-EB62-4A86-A0FC-A09008E631A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720dp-48s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA03BA0B-BB2D-41CF-BA2E-B21604D6FBC1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720dt-24s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AE185FD-0D4D-4862-B513-BC68BF3F9F7E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720dt-48s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46C2150F-2FD6-452F-8C56-7413E3EB8FDC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-24y6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFDBCBB-2C1A-4B88-AE28-EF63D5B9EDD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-24zy4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58757129-BF9C-4BD8-B692-BB57023F8A48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-48y6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2756BB4B-1053-4EAC-AC0B-785FD5039D5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-48zc2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "40D36540-7723-4284-A207-6BD27728CA25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-96zc2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF95CB28-E010-4A1D-A746-F9DDF015868F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7250qx-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DD95B3B-D655-42DC-85C2-2C6FDBCC77F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260cx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E40D14DE-BAFB-461F-9AA7-E3EDC2D8D468",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260cx3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "901E5B76-0EB7-4EAD-A281-15B9F78041AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260qx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE1DE992-9BFA-4794-82F4-66F464BB384E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260sx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58296832-AA93-4EAE-96BD-28EC368F8391",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr2k-60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F569286-C19F-48CB-AB24-89C4A1EB6F81",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3-32d4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FEC18B3-7980-4EBF-8E15-F8E92DADD062",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3-32p4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87E85F7C-F33B-49C1-A526-ACC1BEF3B65C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3-96:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E54F451-CA87-4F32-A088-AE18123CE07A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3k-32d4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CB1780-6DEC-4140-A771-9139C77A8A88",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3k-32p4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11DE9CB6-4453-4EED-B7FC-6374F9225B83",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3k-96:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A98C94CB-7DFC-4CAC-9D98-B3E80BF1EE56",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280dr3-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85D9E9FF-564E-4B16-8070-33A366F48FE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280dr3k-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56AF4A54-7568-4FE0-BE5F-02BD9FADDCE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6466FE3-DCE8-4DA5-B893-2BA864F73BC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280pr3-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F14163D2-B236-4C78-9DB4-97DE6D996EBC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280pr3k-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4057906A-B27B-4B53-97F6-3F5F35794990",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280sr3-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8143579F-AD53-4D74-AE3E-4D465DCD7A57",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280sr3k-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79AB0F1D-ACCA-490C-96F2-FC23A8611CB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x-32q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDF8A65D-6FBC-4C38-8B45-418E6C5EB16C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x-64s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F088D51-24F4-49AD-8397-73D1EAF45F56",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x-64t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69BA5C6D-40C0-4AA3-AC10-D7F097D8EDD9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x3-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0040BDDF-D711-4619-9E96-96EFBD33CAA0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x3-48yc4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4AA716D-CAD1-4689-8A26-977A2E5F869E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7320x-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD08CBF-6F42-4F98-B413-F65C5613BE6B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7358x4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBC38094-A539-425D-A2B6-770FAF0FC3C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7368x4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "161DB0D9-9BAC-4546-88D3-5547F4B6149C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7388x5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B66E706E-56FB-4A49-BD90-76A8CB6BE391",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-24d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE1BB565-2668-4242-8A00-5CC9C30B9AC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15F1A605-8836-4A64-AC5E-ADAB34F8F104",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-36cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE8A047A-9FD9-4AE1-9E47-457A46BAE3A4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3k-36cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "019B0670-389B-4A4E-8C72-52202E3AA8EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7804r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A54F3D32-5A07-4791-90BF-96BD8A24C2F6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7808r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F078B04-2DA0-4A4B-BB1A-408DC14CB61F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7812r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B99200-EC76-404E-9900-5D1DC3B9A758",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7816r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A172A49-1A0E-464B-BDDD-A8F52856D595",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:96lbs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBAE5B17-52F9-4FDD-BD65-AA0C1ADB4806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7010tx-48:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CB43CD4-C96F-483C-B743-3D81C9A65EDF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7500-12cq-lc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCCC3EC2-D68C-49E5-8E72-35F16853CA04",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7500e-12cm-lc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30D363C8-7D75-4EA7-B5BC-566C1C9ECE96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7500e-36q-lc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0CD14C-E2C8-4EEC-AAD9-E2428E8610DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7500e-48s-lc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACD40F1C-32AA-42DF-9378-724CD949127B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7500e-6c2-lc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DB63C0B-D27A-4CB4-B379-570C0DC8B958",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7500e-72s-lc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2468E734-5CA3-4293-A806-358FE659AEA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7500r-36cq-lc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "52C4EAF7-6FD7-477A-B4BE-DE5920BF7BBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7500r-36q-lc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABA8BEE5-9EDC-4BAC-AB7C-4F9E6680388B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7500r-48s2cq-lc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB68705B-A8A5-49AB-AC53-02B311900F7D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:arista:ceos-lab:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2260519E-FB90-4924-95E7-1FCC34C4B38B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:cloudeos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "362F2E0F-3D40-444F-87F3-21CA70B1AD04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:arista:veos-lab:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "04B29E15-3CFB-45EC-B252-8F02CC1E589C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "On affected platforms running Arista EOS, an authorized attacker with permissions to perform gNMI requests could craft a request allowing it to update arbitrary configurations in the switch. This situation occurs only when the Streaming Telemetry Agent (referred to as the TerminAttr agent) is enabled and gNMI access is configured on the agent. Note: This gNMI over the Streaming Telemetry Agent scenario is mostly commonly used when streaming to a 3rd party system and is not used by default when streaming to CloudVision"
    }
  ],
  "id": "CVE-2023-24512",
  "lastModified": "2024-11-21T07:48:01.437",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "psirt@arista.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-25T21:15:10.190",
  "references": [
    {
      "source": "psirt@arista.com",
      "tags": [
        "Exploit",
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/17250-security-advisory-0086"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/17250-security-advisory-0086"
    }
  ],
  "sourceIdentifier": "psirt@arista.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "psirt@arista.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-863"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-01-23 20:15
Modified
2024-11-21 02:32
Summary
Integer overflow in the VNC display driver in QEMU before 2.1.0 allows attachers to cause a denial of service (process crash) via a CLIENT_CUT_TEXT message, which triggers an infinite loop.
References
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.htmlMailing List, Third Party Advisory
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.htmlMailing List, Third Party Advisory
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.htmlMailing List, Third Party Advisory
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2015-10/msg00026.htmlMailing List, Third Party Advisory
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2015-11/msg00005.htmlMailing List, Third Party Advisory
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2015-11/msg00011.htmlMailing List, Third Party Advisory
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2015/09/02/7Mailing List, Patch, Third Party Advisory
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-2745-1Patch, Third Party Advisory
secalert@redhat.comhttps://github.com/qemu/qemu/commit/f9a70e79391f6d7c2a912d785239ee8effc1922dPatch, Third Party Advisory
secalert@redhat.comhttps://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00026.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00005.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00011.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2015/09/02/7Mailing List, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-2745-1Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/qemu/qemu/commit/f9a70e79391f6d7c2a912d785239ee8effc1922dPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0641572C-797F-49A4-9B2C-B83E48EB905A",
              "versionEndExcluding": "2.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BDB5A0-0839-4A20-A003-B8CD56F48171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*",
              "matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*",
              "matchCriteriaId": "E79AB8DD-C907-4038-A931-1A5A4CFB6A5B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "F38D3B7E-8429-473F-BB31-FC3583EE5A5B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "58D3B6FD-B474-4B09-B644-A8634A629280",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "F892F1B0-514C-42F7-90AE-12ACDFDC1033",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "3ED68ADD-BBDA-4485-BC76-58F011D72311",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "17D4B6F2-514D-4BC2-B2C5-4E2FCCAC594C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1EB0F28-F23A-4969-8A3E-66DA2EFA40C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "8B072472-B463-4647-885D-E40B0115C810",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "55C5561F-BE86-4EEA-99D4-8697F8BD9DFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:*",
              "matchCriteriaId": "F922115C-1907-4F65-9F23-3E63A8BCD4A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "2F7F8866-DEAD-44D1-AB10-21EE611AA026",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "D41A798E-0D69-43C7-9A63-1E5921138EAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB2A1559-651C-46B0-B436-8E03DC8A60D2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDDF9823-D999-41A4-BB7B-A63C00ACE11B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "51F7426A-46F7-4BE0-806F-F4598C8B0426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7F71EBA-27AC-464B-8708-4E8971BC75A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "8705CF80-DEFC-4425-8E23-D98FFD678157",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in the VNC display driver in QEMU before 2.1.0 allows attachers to cause a denial of service (process crash) via a CLIENT_CUT_TEXT message, which triggers an infinite loop."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento de enteros en el controlador de pantalla VNC en QEMU versiones anteriores a 2.1.0, permite a atacantes causar una denegaci\u00f3n de servicio (bloqueo del proceso) mediante un mensaje CLIENT_CUT_TEXT, que desencadena un bucle infinito."
    }
  ],
  "id": "CVE-2015-5239",
  "lastModified": "2024-11-21T02:32:37.607",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-23T20:15:11.887",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00026.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00005.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00011.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/09/02/7"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-2745-1"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/qemu/qemu/commit/f9a70e79391f6d7c2a912d785239ee8effc1922d"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00026.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00005.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00011.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2015/09/02/7"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-2745-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/qemu/qemu/commit/f9a70e79391f6d7c2a912d785239ee8effc1922d"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-835"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-04-12 21:29
Modified
2024-11-21 04:08
Summary
Arista EOS before 4.20.2F allows remote BGP peers to cause a denial of service (Rib agent restart) via a malformed path attribute in an UPDATE message.
Impacted products
Vendor Product Version
arista eos *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "448BA601-98A3-4FA5-956B-B7B0F3909B21",
              "versionEndExcluding": "4.20.2f",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Arista EOS before 4.20.2F allows remote BGP peers to cause a denial of service (Rib agent restart) via a malformed path attribute in an UPDATE message."
    },
    {
      "lang": "es",
      "value": "Arista EOS, en versiones anteriores a la 4.20.2F, permite que peers BGP remotos provoquen una denegaci\u00f3n de servicio (reinicio del agente Rib) mediante un atributo de ruta malformada en un mensaje UPDATE."
    }
  ],
  "id": "CVE-2018-5254",
  "lastModified": "2024-11-21T04:08:26.043",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-04-12T21:29:00.910",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/4403-security-advisory-33"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/4403-security-advisory-33"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-417"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-10-04 01:29
Modified
2025-04-20 01:37
Severity ?
Summary
Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://nvidia.custhelp.com/app/answers/detail/a_id/4560Third Party Advisory
cve@mitre.orghttp://nvidia.custhelp.com/app/answers/detail/a_id/4561Third Party Advisory
cve@mitre.orghttp://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.htmlExploit, Third Party Advisory, VDB Entry
cve@mitre.orghttp://thekelleys.org.uk/dnsmasq/CHANGELOGRelease Notes, Vendor Advisory
cve@mitre.orghttp://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=0549c73b7ea6b22a3c49beb4d432f185a81efcbc
cve@mitre.orghttp://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txtThird Party Advisory
cve@mitre.orghttp://www.debian.org/security/2017/dsa-3989Third Party Advisory
cve@mitre.orghttp://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-enThird Party Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/101085Broken Link
cve@mitre.orghttp://www.securityfocus.com/bid/101977Broken Link
cve@mitre.orghttp://www.securitytracker.com/id/1039474Broken Link
cve@mitre.orghttp://www.ubuntu.com/usn/USN-3430-1Third Party Advisory
cve@mitre.orghttp://www.ubuntu.com/usn/USN-3430-2Third Party Advisory
cve@mitre.orghttp://www.ubuntu.com/usn/USN-3430-3Third Party Advisory
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2017:2836Third Party Advisory
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2017:2837Third Party Advisory
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2017:2838Third Party Advisory
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2017:2839Third Party Advisory
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2017:2840Third Party Advisory
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2017:2841Third Party Advisory
cve@mitre.orghttps://access.redhat.com/security/vulnerabilities/3199382Third Party Advisory
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdfPatch, Third Party Advisory
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/
cve@mitre.orghttps://security.gentoo.org/glsa/201710-27Third Party Advisory
cve@mitre.orghttps://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.htmlThird Party Advisory
cve@mitre.orghttps://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30Mitigation, Third Party Advisory
cve@mitre.orghttps://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449Third Party Advisory
cve@mitre.orghttps://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/Third Party Advisory
cve@mitre.orghttps://www.debian.org/security/2017/dsa-3989Third Party Advisory
cve@mitre.orghttps://www.exploit-db.com/exploits/42941/Exploit, Third Party Advisory, VDB Entry
cve@mitre.orghttps://www.kb.cert.org/vuls/id/973527Third Party Advisory, US Government Resource
cve@mitre.orghttps://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html
cve@mitre.orghttps://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html
cve@mitre.orghttps://www.synology.com/support/security/Synology_SA_17_59_DnsmasqThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://nvidia.custhelp.com/app/answers/detail/a_id/4560Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://nvidia.custhelp.com/app/answers/detail/a_id/4561Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://thekelleys.org.uk/dnsmasq/CHANGELOGRelease Notes, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=0549c73b7ea6b22a3c49beb4d432f185a81efcbc
af854a3a-2127-422b-91ae-364da2661108http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txtThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2017/dsa-3989Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-enThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/101085Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/101977Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1039474Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-3430-1Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-3430-2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-3430-3Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2836Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2837Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2838Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2839Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2840Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2841Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/security/vulnerabilities/3199382Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdfPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201710-27Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30Mitigation, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-3989Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/42941/Exploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.kb.cert.org/vuls/id/973527Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html
af854a3a-2127-422b-91ae-364da2661108https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html
af854a3a-2127-422b-91ae-364da2661108https://www.synology.com/support/security/Synology_SA_17_59_DnsmasqThird Party Advisory
Impacted products
Vendor Product Version
thekelleys dnsmasq *
redhat enterprise_linux_desktop 6.0
redhat enterprise_linux_desktop 7.0
redhat enterprise_linux_server 6.0
redhat enterprise_linux_server 7.0
redhat enterprise_linux_workstation 6.0
redhat enterprise_linux_workstation 7.0
canonical ubuntu_linux 12.04
canonical ubuntu_linux 12.04
canonical ubuntu_linux 14.04
canonical ubuntu_linux 16.04
canonical ubuntu_linux 17.04
debian debian_linux 7.0
debian debian_linux 7.1
debian debian_linux 8.0
debian debian_linux 9.0
opensuse leap 42.2
opensuse leap 42.3
suse linux_enterprise_debuginfo 11
suse linux_enterprise_debuginfo 11
suse linux_enterprise_point_of_sale 11
suse linux_enterprise_server 11
suse linux_enterprise_server 11
suse linux_enterprise_server 12
nvidia linux_for_tegra *
nvidia jetson_tk1 -
nvidia linux_for_tegra *
nvidia jetson_tx1 -
nvidia geforce_experience *
microsoft windows -
huawei honor_v9_play_firmware *
huawei honor_v9_play -
arista eos *
arista eos *
arista eos *
arista eos *
siemens ruggedcom_rm1224_firmware *
siemens ruggedcom_rm1224 -
siemens scalance_m-800_firmware *
siemens scalance_m-800 -
siemens scalance_s615_firmware *
siemens scalance_s615 -
siemens scalance_w1750d_firmware *
siemens scalance_w1750d -
arubanetworks arubaos *
arubanetworks arubaos *
arubanetworks arubaos *
arubanetworks arubaos *
arubanetworks arubaos *
arubanetworks arubaos *
synology router_manager 1.1
synology diskstation_manager 5.2
synology diskstation_manager 6.0
synology diskstation_manager 6.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:thekelleys:dnsmasq:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B85D7A28-8CBA-4D77-AD30-DB3CA49F2F98",
              "versionEndIncluding": "2.77",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
              "matchCriteriaId": "CB66DB75-2B16-4EBF-9B93-CE49D8086E41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "588D4F37-0A56-47A4-B710-4D5F3D214FB9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B21E9A8-CE63-42C2-A11A-94D977A96DF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EA337A3-B9A3-4962-B8BD-8E0C7C5B28EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F65DAB0-3DAD-49FF-BC73-3581CC3D5BF3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "58D3B6FD-B474-4B09-B644-A8634A629280",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "F892F1B0-514C-42F7-90AE-12ACDFDC1033",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:suse:linux_enterprise_point_of_sale:11:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "0FC411C9-9A8A-49D0-B704-2207674778CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:*",
              "matchCriteriaId": "B12243B2-D726-404C-ABFF-F1AB51BA1783",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "55C5561F-BE86-4EEA-99D4-8697F8BD9DFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:ltss:*:*:*",
              "matchCriteriaId": "B2F3699A-38E4-4E9D-9414-411F71D9E371",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:nvidia:linux_for_tegra:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54DF7A22-DF8B-4272-8EC6-48173E8860B8",
              "versionEndExcluding": "r21.6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:nvidia:jetson_tk1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "810B05A3-29CF-464F-9E63-8238AA0651AF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:nvidia:linux_for_tegra:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "22159717-67FD-4A10-9F65-4434FEC1F922",
              "versionEndExcluding": "r24.2.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:nvidia:jetson_tx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86D1FDAD-C594-43D9-9BF6-F7461177AB91",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:nvidia:geforce_experience:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5454038C-F1F0-4061-8B5C-04A8CF1658C6",
              "versionEndExcluding": "3.10.0.55",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_v9_play_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF744446-5C60-4C66-BE6B-DD108487B46C",
              "versionEndExcluding": "jimmy-al00ac00b135",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_v9_play:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B543AF24-5D59-4A46-AC76-0EFF314E3D1A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E861FF18-4E42-4092-81B6-0BB32679B2CF",
              "versionEndIncluding": "4.15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2DED50F-C1ED-43EB-9E63-B65F4F287F41",
              "versionEndExcluding": "4.16.13m",
              "versionStartIncluding": "4.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5F144E5-EFB1-47E7-A2D2-28DEE6045CF6",
              "versionEndExcluding": "4.17.8m",
              "versionStartIncluding": "4.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F1A3AF8-D105-4F13-8921-D94DCC7DE1AF",
              "versionEndIncluding": "4.18.4.2f",
              "versionStartIncluding": "4.18",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_rm1224_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "63C108C5-0EF5-4C6D-8D83-ADB5EED24A6F",
              "versionEndExcluding": "5.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_rm1224:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "284DF779-D900-48B4-A177-7281CD445AB5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:scalance_m-800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E25B682B-83F5-4903-9138-16907DC7A859",
              "versionEndExcluding": "5.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:scalance_m-800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFB9921A-5204-40A3-88AB-B7755F5C6875",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:scalance_s615_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8B2D681-1FBF-4013-B223-9878F4F1DB27",
              "versionEndExcluding": "5.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:scalance_s615:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E917CBBB-EF41-4113-B0CA-EB91889235E7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:scalance_w1750d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE55F796-FA73-4992-9826-57A00F77F6CA",
              "versionEndExcluding": "6.5.1.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:scalance_w1750d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBC30055-239F-4BB1-B2D1-E5E35F0D8911",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE6B116-71BB-49BF-A5EF-4460D9089511",
              "versionEndExcluding": "6.3.1.25",
              "versionStartIncluding": "6.3.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "193354A0-B108-4CA4-A1C3-F5F23147A295",
              "versionEndExcluding": "6.4.4.16",
              "versionStartIncluding": "6.4.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D1AB4F-0922-49AF-9AE5-AEB4019E652C",
              "versionEndExcluding": "6.5.1.9",
              "versionStartIncluding": "6.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F5D03FA-CE4E-4888-88E2-384986A890BA",
              "versionEndExcluding": "6.5.3.3",
              "versionStartIncluding": "6.5.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E39B25F2-C65B-457F-A36E-14FC8285A004",
              "versionEndExcluding": "6.5.4.2",
              "versionStartIncluding": "6.5.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00E53FE9-EA96-456A-B522-FC81DD0CCE3E",
              "versionEndExcluding": "8.1.0.4",
              "versionStartIncluding": "8.1.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "46261C28-E276-4639-BA3D-A735B02599F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "01527614-8A68-48DC-B0A0-F4AA99489221",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "65372FA7-B54B-4298-99BF-483E9FEBA253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D04EA1A-F8E0-415B-8786-1C8C0F08E132",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento de b\u00fafer basado en memoria din\u00e1mica (heap) en dnsmasq en versiones anteriores a la 2.78 permite a los atacantes provocar una denegaci\u00f3n de servicio (cierre inesperado) o ejecutar c\u00f3digo arbitrario utilizando una respuesta DNS manipulada."
    }
  ],
  "id": "CVE-2017-14491",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-10-04T01:29:02.870",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4560"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "http://thekelleys.org.uk/dnsmasq/CHANGELOG"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=0549c73b7ea6b22a3c49beb4d432f185a81efcbc"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2017/dsa-3989"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/101085"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/101977"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securitytracker.com/id/1039474"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-3430-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-3430-2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-3430-3"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2836"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2837"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2838"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2839"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2840"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2841"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/security/vulnerabilities/3199382"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201710-27"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3989"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/42941/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.kb.cert.org/vuls/id/973527"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4560"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "http://thekelleys.org.uk/dnsmasq/CHANGELOG"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=0549c73b7ea6b22a3c49beb4d432f185a81efcbc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2017/dsa-3989"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/101085"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/101977"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securitytracker.com/id/1039474"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-3430-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-3430-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-3430-3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2836"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2837"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2838"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2839"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2840"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2841"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/security/vulnerabilities/3199382"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201710-27"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3989"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/42941/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.kb.cert.org/vuls/id/973527"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-01-14 20:15
Modified
2024-11-21 05:59
Summary
An issue has recently been discovered in Arista EOS where certain gNOI APIs incorrectly skip authorization and authentication which could potentially allow a factory reset of the device.
Impacted products
Vendor Product Version
arista eos *
arista eos *
arista eos *
arista eos *
arista eos *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3753CA4E-E3ED-43AC-BD9B-0F41C274EE42",
              "versionEndIncluding": "4.24.7m",
              "versionStartIncluding": "4.24.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DCCC623-E1C2-4E97-B5B4-87B15F596334",
              "versionEndIncluding": "4.25.3",
              "versionStartIncluding": "4.25.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0144E14-840C-4B5C-9FDF-E090ECC33B9A",
              "versionEndIncluding": "4.25.4m",
              "versionStartIncluding": "4.25.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D8887C7-7FE8-4CBC-BEE9-1F202E626A0C",
              "versionEndIncluding": "4.25.5.1m",
              "versionStartIncluding": "4.25.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "361E664D-9F0D-478D-A2F6-F8001F464B0A",
              "versionEndIncluding": "4.26.2f",
              "versionStartIncluding": "4.26.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An issue has recently been discovered in Arista EOS where certain gNOI APIs incorrectly skip authorization and authentication which could potentially allow a factory reset of the device."
    },
    {
      "lang": "es",
      "value": "Se ha detectado recientemente un problema en Arista EOS donde determinadas API de gNOI omiten incorrectamente la autorizaci\u00f3n y la autenticaci\u00f3n, lo que podr\u00eda permitir un restablecimiento de f\u00e1brica del dispositivo"
    }
  ],
  "id": "CVE-2021-28506",
  "lastModified": "2024-11-21T05:59:48.060",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.4,
          "confidentialityImpact": "NONE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 9.2,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.1,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.2,
        "source": "psirt@arista.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.1,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-01-14T20:15:10.327",
  "references": [
    {
      "source": "psirt@arista.com",
      "tags": [
        "Exploit",
        "Mitigation",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13449-security-advisory-0071"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mitigation",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13449-security-advisory-0071"
    }
  ],
  "sourceIdentifier": "psirt@arista.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-285"
        }
      ],
      "source": "psirt@arista.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-306"
        },
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-12-28 19:15
Modified
2024-11-21 05:14
Summary
An issue with ARP packets in Arista’s EOS affecting the 7800R3, 7500R3, and 7280R3 series of products may result in issues that cause a kernel crash, followed by a device reload. The affected Arista EOS versions are: 4.24.2.4F and below releases in the 4.24.x train; 4.23.4M and below releases in the 4.23.x train; 4.22.6M and below releases in the 4.22.x train.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "188A9EBD-1DD4-4111-A66D-67C0A0035662",
              "versionEndIncluding": "4.22.6m",
              "versionStartIncluding": "4.22.0f",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F80FCF7B-38CD-43B5-82EE-139A0D249D70",
              "versionEndIncluding": "4.23.4m",
              "versionStartIncluding": "4.23.0f",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AA43823-81E3-461A-8DC0-0D74D075A0FD",
              "versionEndIncluding": "4.24.2.4f",
              "versionStartIncluding": "4.24.0f",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arista:7280cr2ak-30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "99506386-8D68-46F4-AEA9-4C16C16545B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr2k-60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F569286-C19F-48CB-AB24-89C4A1EB6F81",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3-32d4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FEC18B3-7980-4EBF-8E15-F8E92DADD062",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3-32p4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87E85F7C-F33B-49C1-A526-ACC1BEF3B65C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3-96:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E54F451-CA87-4F32-A088-AE18123CE07A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3k-32d4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CB1780-6DEC-4140-A771-9139C77A8A88",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3k-32p4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11DE9CB6-4453-4EED-B7FC-6374F9225B83",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280cr3k-96:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A98C94CB-7DFC-4CAC-9D98-B3E80BF1EE56",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280dr3-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85D9E9FF-564E-4B16-8070-33A366F48FE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280dr3k-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56AF4A54-7568-4FE0-BE5F-02BD9FADDCE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280pr3-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F14163D2-B236-4C78-9DB4-97DE6D996EBC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280pr3k-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4057906A-B27B-4B53-97F6-3F5F35794990",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280sr3-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8143579F-AD53-4D74-AE3E-4D465DCD7A57",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7280sr3k-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79AB0F1D-ACCA-490C-96F2-FC23A8611CB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-24d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE1BB565-2668-4242-8A00-5CC9C30B9AC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15F1A605-8836-4A64-AC5E-ADAB34F8F104",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3-36cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE8A047A-9FD9-4AE1-9E47-457A46BAE3A4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7500r3k-36cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "019B0670-389B-4A4E-8C72-52202E3AA8EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7504r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8387CCEA-F00C-4F1F-B966-ACF8B16F1D22",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7508r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55AE2A1C-A4FD-423B-A77E-2E24C2310A6A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7512r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4B0D708-B426-4CA1-BE87-08BD14B7EACE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3-36p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D19E86BF-AA91-4262-8EF9-B7FC48C6F3F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3-48cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58443CDE-33D8-4460-A861-CDC07431AA22",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7800r3k-48cq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64BE8C68-FE98-4162-A3D3-54494D5444F5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7804r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A54F3D32-5A07-4791-90BF-96BD8A24C2F6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7808r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F078B04-2DA0-4A4B-BB1A-408DC14CB61F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An issue with ARP packets in Arista\u2019s EOS affecting the 7800R3, 7500R3, and 7280R3 series of products may result in issues that cause a kernel crash, followed by a device reload. The affected Arista EOS versions are: 4.24.2.4F and below releases in the 4.24.x train; 4.23.4M and below releases in the 4.23.x train; 4.22.6M and below releases in the 4.22.x train."
    },
    {
      "lang": "es",
      "value": "Un problema con los paquetes ARP en el EOS de Arista afectando a la serie de productos 7800R3, 7500R3 y 7280R3, puede resultar en un problema que causa un bloqueo del kernel, seguido de una recarga del dispositivo.\u0026#xa0;Las versiones de Arista EOS afectadas son: 4.24.2.4F y versiones por debajo en el tren 4.24.x;\u0026#xa0;4.23.4M y versiones por debajo en el tren 4.23.x;\u0026#xa0;4.22.6M y versiones por debajo en el tren 4.22.x"
    }
  ],
  "id": "CVE-2020-24360",
  "lastModified": "2024-11-21T05:14:39.737",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-12-28T19:15:12.847",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11999-security-advisory-59"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11999-security-advisory-59"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-404"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-12-28 19:15
Modified
2024-11-21 05:06
Summary
In Arista EOS malformed packets can be incorrectly forwarded across VLAN boundaries in one direction. This vulnerability is only susceptible to exploitation by unidirectional traffic (ex. UDP) and not bidirectional traffic (ex. TCP). This affects: EOS 7170 platforms version 4.21.4.1F and below releases in the 4.21.x train; EOS X-Series versions 4.21.11M and below releases in the 4.21.x train; 4.22.6M and below releases in the 4.22.x train; 4.23.4M and below releases in the 4.23.x train; 4.24.2.1F and below releases in the 4.24.x train.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74FB457-3B38-49B2-80A7-A0541BAAFBD7",
              "versionEndIncluding": "4.21.4.1f",
              "versionStartIncluding": "4.21.0f",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arista:7170-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8EFEEA5-0FC4-4FFC-BF5D-BDBAA1B55C70",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7170-32cd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2959C68-8731-4F37-B9E7-61E5936D3D8E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7170-64c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6FB3395-8D13-4477-A46E-37A88272CFAB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F0F53EB-B0DE-42AB-A9F9-FFBAFC5F223A",
              "versionEndIncluding": "4.21.11m",
              "versionStartIncluding": "4.21.0f",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "188A9EBD-1DD4-4111-A66D-67C0A0035662",
              "versionEndIncluding": "4.22.6m",
              "versionStartIncluding": "4.22.0f",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F80FCF7B-38CD-43B5-82EE-139A0D249D70",
              "versionEndIncluding": "4.23.4m",
              "versionStartIncluding": "4.23.0f",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B02B2F63-75D5-4C8A-BAD3-CDFE1A31CE48",
              "versionEndIncluding": "4.24.2.1f",
              "versionStartIncluding": "4.24.0f",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arista:7050cx3-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FF0290-C671-4ABC-8A12-05E4D55FC4AE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050cx3m-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "828C6E4F-814A-4060-8F5E-7FF359C8739C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050qx-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "253D74DE-97F5-40F3-B179-D2D4442C57FD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050qx2-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75E03F9E-522F-4D9B-9267-09E2550B5465",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx-128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "895A7AFD-BE76-47F5-B67B-6279046E4274",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E258EC-EA50-4185-AA35-5D963C359E74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx-72q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1482D4FC-60B9-4C89-B892-71AA3E1031F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx2-128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C99D84E9-2229-459E-AE90-49C2EF670884",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx2-72q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D922C725-1139-4DD4-92FC-9FF15E35CE62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48c8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE35C17F-0C60-4A40-9949-D4C5D94D1D7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07BA078E-30B7-4E2C-B240-BF64E98143E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBFD0706-CACB-40FA-A41B-46B39C6E1D33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5951D243-CB68-4B41-A913-D879CE502795",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050sx3-96yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "73156612-D338-4E20-8C82-0E65DAA72331",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx-48:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78E7CDCC-ADC6-4854-BFC4-72DA47C5F10B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B03678D-AD7B-4B1A-8E6A-1811DD8B1483",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx-72q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E803639C-13A1-48CA-A589-C83654AE454F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx2-128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A495D282-D3DC-4D18-AB72-2358834C238E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7050tx3-48c8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "388C57D8-4B3C-4E5D-84AA-0CB7506F825A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060cx-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D518C8D5-A86B-46E5-A646-8939BFA2E116",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060cx2-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1608297-7079-4F3B-857E-708B74E944D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060dx4-32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "806A01C5-231D-4F9D-A292-E9DD706A0C66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060px4-32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC10746F-8FC0-49EF-BB9C-EC49B734DFA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7060sx2-48yc6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26582E98-B710-46D7-B8F2-9286E0592FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-24y6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFDBCBB-2C1A-4B88-AE28-EF63D5B9EDD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-24zy4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58757129-BF9C-4BD8-B692-BB57023F8A48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-48y6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2756BB4B-1053-4EAC-AC0B-785FD5039D5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-48zc2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "40D36540-7723-4284-A207-6BD27728CA25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:720xp-96zc2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF95CB28-E010-4A1D-A746-F9DDF015868F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7250qx-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DD95B3B-D655-42DC-85C2-2C6FDBCC77F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260cx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E40D14DE-BAFB-461F-9AA7-E3EDC2D8D468",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260cx3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "901E5B76-0EB7-4EAD-A281-15B9F78041AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260cx3-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49BAE58E-F4B5-4C8F-9EEB-5A0F38A96F0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7260qx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE1DE992-9BFA-4794-82F4-66F464BB384E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x-32q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDF8A65D-6FBC-4C38-8B45-418E6C5EB16C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x-64s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F088D51-24F4-49AD-8397-73D1EAF45F56",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x-64t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69BA5C6D-40C0-4AA3-AC10-D7F097D8EDD9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x3-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0040BDDF-D711-4619-9E96-96EFBD33CAA0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7300x3-48yc4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4AA716D-CAD1-4689-8A26-977A2E5F869E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7304x3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78FE473B-CA6E-4E8D-8DBF-676B1ECBB185",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7308x3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F1EF943-154C-4B5B-B803-E186FEA8C5A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7320x-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD08CBF-6F42-4F98-B413-F65C5613BE6B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7324x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8862F74-E399-41EE-A081-62D99A7C1755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7328x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F16261D-639F-4CAB-BDA6-EF3F277E663C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:7368x4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "161DB0D9-9BAC-4546-88D3-5547F4B6149C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Arista EOS malformed packets can be incorrectly forwarded across VLAN boundaries in one direction. This vulnerability is only susceptible to exploitation by unidirectional traffic (ex. UDP) and not bidirectional traffic (ex. TCP). This affects: EOS 7170 platforms version 4.21.4.1F and below releases in the 4.21.x train; EOS X-Series versions 4.21.11M and below releases in the 4.21.x train; 4.22.6M and below releases in the 4.22.x train; 4.23.4M and below releases in the 4.23.x train; 4.24.2.1F and below releases in the 4.24.x train."
    },
    {
      "lang": "es",
      "value": "En Arista EOS, los paquetes malformados pueden ser incorrectamente reenviados a trav\u00e9s de los l\u00edmites de la VLAN en una direcci\u00f3n.\u0026#xa0;Esta vulnerabilidad solo es susceptible de explotaci\u00f3n por tr\u00e1fico unidireccional (por ejemplo, UDP) y no por tr\u00e1fico bidireccional (por ejemplo, TCP).\u0026#xa0;Esto afecta a: plataformas EOS 7170 versi\u00f3n 4.21.4.1F y versiones por debajo en el tren 4.21.x;\u0026#xa0;EOS X-Series versiones 4.21.11M y versiones por debajo en el tren 4.21.x;\u0026#xa0;4.22.6M y versiones por debajo en el tren 4.22.x;\u0026#xa0;4.23.4M y versiones por debajo en el tren 4.23.x;\u0026#xa0;4.24.2.1F y versiones por debajo en el tren 4.24.x"
    }
  ],
  "id": "CVE-2020-15898",
  "lastModified": "2024-11-21T05:06:24.367",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-12-28T19:15:12.783",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11996-security-advisory-56"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11996-security-advisory-56"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-04-14 21:15
Modified
2024-11-21 05:59
Summary
On affected Arista EOS platforms, if a VXLAN match rule exists in an IPv4 access-list that is applied to the ingress of an L2 or an L3 port/SVI, the VXLAN rule and subsequent ACL rules in that access list will ignore the specified IP protocol.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A8E9397-1B74-4A40-B8E3-7088A5A45749",
              "versionEndExcluding": "4.26.4m",
              "versionStartIncluding": "4.26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F85F865B-F425-46DD-B9D4-C96AE100F39F",
              "versionEndExcluding": "4.27.1f",
              "versionStartIncluding": "4.27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arista:ccs-710p-12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3671762A-7E5C-47BF-AE10-64F19C82EEDF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:ccs-710p-16p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC8C4306-2090-4170-B316-79613AA19392",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:ccs-720xp-24y6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45460268-9775-4047-B36D-1A62480047C7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:ccs-720xp-24zy4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A3886D9-AB47-4E4B-95E6-39E31100FE62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:ccs-720xp-48y6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D21D207-AD0F-4745-B123-A7219DD6512F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:ccs-720xp-48zc2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B317039B-7365-4348-8286-39128C4B363F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:ccs-720xp-96zc2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E58B31B-C6C1-4EDC-8D4F-1528C9B1CB8A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:ccs-722xpm-48y4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "074CBF00-1D2C-4388-874A-62453B1D4564",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:ccs-722xpm-48zy8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D15C1D00-5F35-4F67-8075-D84D3BD9CE73",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7010tx-48:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CB43CD4-C96F-483C-B743-3D81C9A65EDF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050cx3-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C133EA-753A-4770-AEF8-11AC8E901F1A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050cx3m-32s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D11D6B9-1E68-4A65-A9CD-8DD299EC6B25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050sx3-48c8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11B7A876-587F-4C51-BE49-C82F6508C536",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050sx3-48yc12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB629B5-7E62-4972-A288-EF76FFA3E441",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050sx3-48yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33079D44-2255-4682-A4BC-4B071D8EDCFA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050sx3-96yc8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69F1C5CA-19D7-4F40-93EB-97F44DCD5DCB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:arista:dcs-7050tx3-48c8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "418E2ED9-B9FC-438D-9F7C-8D6DB7E297AA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "On affected Arista EOS platforms, if a VXLAN match rule exists in an IPv4 access-list that is applied to the ingress of an L2 or an L3 port/SVI, the VXLAN rule and subsequent ACL rules in that access list will ignore the specified IP protocol."
    },
    {
      "lang": "es",
      "value": "En las plataformas Arista EOS afectadas, si se presenta una regla de coincidencia VXLAN en una lista de acceso IPv4 que es aplicada a la entrada de un puerto/SVI L2 o L3, la regla VXLAN y las reglas ACL posteriores en esa lista de acceso ignorar\u00e1n el protocolo IP especificado"
    }
  ],
  "id": "CVE-2021-28505",
  "lastModified": "2024-11-21T05:59:47.940",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "psirt@arista.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-04-14T21:15:08.427",
  "references": [
    {
      "source": "psirt@arista.com",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15267-security-advisory-0073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15267-security-advisory-0073"
    }
  ],
  "sourceIdentifier": "psirt@arista.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "psirt@arista.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-863"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-11-19 11:59
Modified
2025-04-12 10:46
Severity ?
Summary
Arista EOS before 4.11.12, 4.12 before 4.12.11, 4.13 before 4.13.14M, 4.14 before 4.14.5FX.5, and 4.15 before 4.15.0FX1.1 allows remote attackers to execute arbitrary code as root by leveraging management-plane access, aka Bug 138716.
Impacted products
Vendor Product Version
arista eos *
arista eos 4.12.5.2
arista eos 4.12.6.1
arista eos 4.12.7.1
arista eos 4.12.8
arista eos 4.12.8.1
arista eos 4.12.9
arista eos 4.12.10
arista eos 4.13.1.1f
arista eos 4.13.2.1f
arista eos 4.13.3.1f
arista eos 4.13.4.1f
arista eos 4.13.5
arista eos 4.13.5.1f
arista eos 4.13.6
arista eos 4.13.7.2m
arista eos 4.13.7.3m
arista eos 4.13.7m
arista eos 4.13.8m
arista eos 4.13.9.1m
arista eos 4.13.9m
arista eos 4.13.10m
arista eos 4.13.11m
arista eos 4.13.12m
arista eos 4.13.13m
arista eos 4.14.0f
arista eos 4.14.1f
arista eos 4.14.2f
arista eos 4.14.3.1f
arista eos 4.14.3f
arista eos 4.14.4.1f
arista eos 4.14.4.2f
arista eos 4.14.4f
arista eos 4.14.5.1f-ssu
arista eos 4.14.5f
arista eos 4.14.5fx
arista eos 4.14.5fx.1
arista eos 4.14.5fx.2
arista eos 4.14.5fx.3
arista eos 4.14.5fx.4
arista eos 4.14.6f
arista eos 4.14.7.1f
arista eos 4.14.7f
arista eos 4.14.8.1f
arista eos 4.14.8f
arista eos 4.14.9
arista eos 4.15.0f
arista eos 4.15.0fx
arista eos 4.15.0fx1
arista eos 4.15.0fxa
arista eos 4.15.1f
arista eos 4.15.1fx-7060qx
arista eos 4.15.1fx-7060x
arista eos 4.15.1fxb
arista eos 4.15.2f



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "71524F4D-7630-4326-AE3F-84C8A9BE11BC",
              "versionEndIncluding": "4.11.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.12.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E50DA8ED-9F06-49DF-A877-328746B71570",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.12.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB7D75E5-40DA-433A-8DF2-1F562A67006A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.12.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA04B237-087B-429F-8131-4AF89F292FA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A827D16C-F33B-4DD2-8C07-1B22DA0EC7F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.12.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F464F691-C4BF-4435-92A0-AA52B1B97183",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.12.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B605DE34-7E40-459C-9CF8-0A656C9E1D68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.12.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2609F485-8315-41C0-9408-0F0763D1B919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.13.1.1f:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E91F41E-C742-4DF9-A459-5F47712D3003",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.13.2.1f:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CD0A315-8B21-4743-BE2C-DE6502A68B6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.13.3.1f:*:*:*:*:*:*:*",
              "matchCriteriaId": "46FC89E0-F0E4-464E-B1D2-27FD55D780BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.13.4.1f:*:*:*:*:*:*:*",
              "matchCriteriaId": "74690382-F303-4CBD-A369-8B1C315D6A42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.13.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8090F6A8-96F6-4801-BE68-2EA377E1C374",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.13.5.1f:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC0E6379-BD77-4630-9A7A-167F7706F3BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.13.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8059452-78B1-4D1F-8B9B-750ECDC2AC80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.13.7.2m:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EE2ADFD-5BAE-4202-A8F4-83F83A034E8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.13.7.3m:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D29B6DD-60C5-408B-8004-FD33260DF38C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.13.7m:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FCAFAA3-7BF0-4CCA-9BEC-307853DF2432",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.13.8m:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A2B8663-C00B-41A8-B6C1-7D9C502F6D32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.13.9.1m:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED433550-947F-4200-8C2C-BFDEC69AE1F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.13.9m:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AC03BC7-19D4-4C07-91A4-4D28E317E6A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.13.10m:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C66332-4DD9-4EB8-9698-0A7695F2CB64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.13.11m:*:*:*:*:*:*:*",
              "matchCriteriaId": "F08F6E21-C1AC-40EC-A1C8-5B2CCB6EDD64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.13.12m:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAC5FBF-CE10-4DC6-AB49-C02EAFDA7D4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.13.13m:*:*:*:*:*:*:*",
              "matchCriteriaId": "51CD8572-4CF5-4485-8B96-D9C1CB6B4D8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14.0f:*:*:*:*:*:*:*",
              "matchCriteriaId": "C22DD2EA-9AEF-4276-9B2D-6564669AFF0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14.1f:*:*:*:*:*:*:*",
              "matchCriteriaId": "08AFBC86-F59A-4E57-ABCB-D919DEC6440B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14.2f:*:*:*:*:*:*:*",
              "matchCriteriaId": "7679792F-D7B1-40EB-8283-58547EEE6999",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14.3.1f:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F9313F9-AD0D-473F-A50C-DC25F8A94863",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14.3f:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ED3B1CE-4883-4EA3-8C8B-7A45ABDE9AA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14.4.1f:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA2E8AC2-ADF9-48EE-9BCB-CEE482F66EC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14.4.2f:*:*:*:*:*:*:*",
              "matchCriteriaId": "54777F41-D817-4869-BB05-08E87F3BEE08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14.4f:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B05FAE7-1163-4069-ADE4-227C277DD31C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14.5.1f-ssu:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D1AF806-4F05-41A9-8E20-8B897040CBB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14.5f:*:*:*:*:*:*:*",
              "matchCriteriaId": "152C30AA-50CB-4E2F-BB96-61F9DC3415D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14.5fx:*:*:*:*:*:*:*",
              "matchCriteriaId": "93414D88-FACA-416A-AB29-F2FF5590F3C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14.5fx.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8866B66E-228C-452E-A91F-167D41AD655E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14.5fx.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD04C7F6-BA5F-4F99-BA62-0F263215DF9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14.5fx.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FC43FBD-48E6-4C38-AB67-FAE9E7198D55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14.5fx.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8822175C-0044-475D-88F5-82F696A0F1EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14.6f:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF864DAA-6330-4CD2-879D-541E7798F4DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14.7.1f:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC88F59D-05A0-4644-8C80-C893057F36E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14.7f:*:*:*:*:*:*:*",
              "matchCriteriaId": "E18622AC-C91E-45A9-ACFE-7E2C0CE5E9D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14.8.1f:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E1DFACB-A5EC-4E5D-9630-84C31D8933B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14.8f:*:*:*:*:*:*:*",
              "matchCriteriaId": "25234B08-26ED-4F5B-9371-B56DBE22E2DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.14.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB8B476-5836-4BB6-85A2-CADB64DA14E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.15.0f:*:*:*:*:*:*:*",
              "matchCriteriaId": "58509BF7-D277-4DB3-AB36-8D34296EE7FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.15.0fx:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEF84DE8-D0F4-40C3-9FDA-E72C023EA7D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.15.0fx1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55305455-2AF8-467A-8657-02C450FDF7B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.15.0fxa:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFE8E17B-3DF3-42D1-B0F5-1F33E40DBE58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.15.1f:*:*:*:*:*:*:*",
              "matchCriteriaId": "33A4D893-1B18-4D97-A7C3-D97F127EB82A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.15.1fx-7060qx:*:*:*:*:*:*:*",
              "matchCriteriaId": "553D7D97-ECB5-4DBD-9119-511978100F3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.15.1fx-7060x:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBC94AD6-5EBA-4610-8B7B-8547F71CC7A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.15.1fxb:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6B79CAC-3A78-4DFA-B33E-D0674D1AEDB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:4.15.2f:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAF59F67-AEAB-459E-B9EF-C7E04DC3C18F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Arista EOS before 4.11.12, 4.12 before 4.12.11, 4.13 before 4.13.14M, 4.14 before 4.14.5FX.5, and 4.15 before 4.15.0FX1.1 allows remote attackers to execute arbitrary code as root by leveraging management-plane access, aka Bug 138716."
    },
    {
      "lang": "es",
      "value": "Arista EOS en versiones anteriores a 4.11.12, 4.12 en versiones anteriores a 4.12.11, 4.13 en versiones anteriores a 4.13.14M, 4.14 en versiones anteriores a 4.14.5FX.5 y 4.15 en versiones anteriores a 4.15.0FX1.1 permite a atacantes remotos ejecutar c\u00f3digo arbitrario como root mediante el aprovechamiento de acceso al plano de gesti\u00f3n, tambi\u00e9n conocido como Bug 138716."
    }
  ],
  "id": "CVE-2015-8236",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-11-19T11:59:03.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/support/advisories-notices/security-advisories/1221-security-advisory-15"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.arista.com/support/advisories-notices/security-advisories/1221-security-advisory-15"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2015-5239 (GCVE-0-2015-5239)
Vulnerability from cvelistv5
Published
2020-01-23 19:52
Modified
2024-08-06 06:41
Severity ?
CWE
  • Integer Overflow
Summary
Integer overflow in the VNC display driver in QEMU before 2.1.0 allows attachers to cause a denial of service (process crash) via a CLIENT_CUT_TEXT message, which triggers an infinite loop.
Impacted products
Vendor Product Version
QEMU QEMU Version: before 2.1.0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:41:08.706Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00026.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00005.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00011.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2745-1"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/09/02/7"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/qemu/qemu/commit/f9a70e79391f6d7c2a912d785239ee8effc1922d"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "QEMU",
          "vendor": "QEMU",
          "versions": [
            {
              "status": "affected",
              "version": "before 2.1.0"
            }
          ]
        }
      ],
      "datePublic": "2015-09-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in the VNC display driver in QEMU before 2.1.0 allows attachers to cause a denial of service (process crash) via a CLIENT_CUT_TEXT message, which triggers an infinite loop."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Integer Overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-01-25T18:48:53",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00026.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00005.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00011.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2745-1"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/09/02/7"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/qemu/qemu/commit/f9a70e79391f6d7c2a912d785239ee8effc1922d"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2015-5239",
    "datePublished": "2020-01-23T19:52:32",
    "dateReserved": "2015-07-01T00:00:00",
    "dateUpdated": "2024-08-06T06:41:08.706Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2015-6815 (GCVE-0-2015-6815)
Vulnerability from cvelistv5
Published
2020-01-31 21:38
Modified
2024-08-06 07:29
Severity ?
CWE
  • Other
Summary
The process_tx_desc function in hw/net/e1000.c in QEMU before 2.4.0.1 does not properly process transmit descriptor data when sending a network packet, which allows attackers to cause a denial of service (infinite loop and guest crash) via unspecified vectors.
Impacted products
Vendor Product Version
QEMU QEMU Version: before 2.4.0.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T07:29:24.837Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00026.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00005.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00011.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2745-1"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/09/04/4"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/09/05/5"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1260076"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg01199.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg05832.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "QEMU",
          "vendor": "QEMU",
          "versions": [
            {
              "status": "affected",
              "version": "before 2.4.0.1"
            }
          ]
        }
      ],
      "datePublic": "2015-09-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The process_tx_desc function in hw/net/e1000.c in QEMU before 2.4.0.1 does not properly process transmit descriptor data when sending a network packet, which allows attackers to cause a denial of service (infinite loop and guest crash) via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Other",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-11-05T17:01:12",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00026.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00005.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00011.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2745-1"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/09/04/4"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/09/05/5"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1260076"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg01199.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg05832.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2015-6815",
    "datePublished": "2020-01-31T21:38:47",
    "dateReserved": "2015-09-05T00:00:00",
    "dateUpdated": "2024-08-06T07:29:24.837Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-28509 (GCVE-0-2021-28509)
Vulnerability from cvelistv5
Published
2022-05-26 19:50
Modified
2024-09-16 20:32
CWE
Summary
This advisory documents the impact of an internally found vulnerability in Arista EOS state streaming telemetry agent TerminAttr and OpenConfig transport protocols. The impact of this vulnerability is that, in certain conditions, TerminAttr might leak MACsec sensitive data in clear text in CVP to other authorized users, which could cause MACsec traffic to be decrypted or modified by other authorized users on the device.
Impacted products
Vendor Product Version
Arista Networks Arista EOS Version: 4.23   <
Version: 4.24   <
Version: 4.25   <
Version: 4.26   <
Version: 4.27   <
Create a notification for this product.
   Arista Networks Arista TerminAttr Version: v1.10   <
Version: v1.16   <
Version: v1.19   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T21:47:32.596Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15484-security-advisory-0077"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Arista EOS",
          "vendor": "Arista Networks",
          "versions": [
            {
              "lessThanOrEqual": "4.23.11",
              "status": "affected",
              "version": "4.23",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.24.9",
              "status": "affected",
              "version": "4.24",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.25.7",
              "status": "affected",
              "version": "4.25",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.26.5",
              "status": "affected",
              "version": "4.26",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.27.3",
              "status": "affected",
              "version": "4.27",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Arista TerminAttr",
          "vendor": "Arista Networks",
          "versions": [
            {
              "lessThanOrEqual": "v1.10.10",
              "status": "affected",
              "version": "v1.10",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "v1.16.7",
              "status": "affected",
              "version": "v1.16",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "v1.19.1",
              "status": "affected",
              "version": "v1.19",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-05-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "This advisory documents the impact of an internally found vulnerability in Arista EOS state streaming telemetry agent TerminAttr and OpenConfig transport protocols. The impact of this vulnerability is that, in certain conditions, TerminAttr might leak MACsec sensitive data in clear text in CVP to other authorized users, which could cause MACsec traffic to be decrypted or modified by other authorized users on the device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-255",
              "description": "CWE-255 Credentials Management",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-05-26T19:50:36",
        "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
        "shortName": "Arista"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15484-security-advisory-0077"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience.\n\nThe vulnerability is fixed in the following versions:\n\nEOS versions:\n   4.24.10 and later release in the 4.24.x train\n   4.25.8 and later releases in the 4.25.x train\n   4.26.6 and later releases in the 4.26.x train\n   4.27.4 and later releases in the 4.27.x train\nTerminAttr versions:\n   TerminAttr v1.10.11 and later releases in the v1.10.x train\n   TerminAttr v1.16.8 and later releases in the v1.16.x train\n   TerminAttr v1.19.2 and later releases"
        }
      ],
      "source": {
        "advisory": "Security Advisory 0077",
        "defect": [
          "CVE-2021-28509"
        ],
        "discovery": "INTERNAL"
      },
      "title": "TerminAttr streams MACsec sensitive data in clear text to other authorized users in CVP",
      "workarounds": [
        {
          "lang": "en",
          "value": "On the affected versions, the vulnerabilities can be mitigated by disabling TerminAttr agent."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@arista.com",
          "DATE_PUBLIC": "2022-05-25T16:10:00.000Z",
          "ID": "CVE-2021-28509",
          "STATE": "PUBLIC",
          "TITLE": "TerminAttr streams MACsec sensitive data in clear text to other authorized users in CVP"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Arista EOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.23",
                            "version_value": "4.23.11"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.24",
                            "version_value": "4.24.9"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.25",
                            "version_value": "4.25.7"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.26",
                            "version_value": "4.26.5"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.27",
                            "version_value": "4.27.3"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Arista TerminAttr",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "v1.10",
                            "version_value": "v1.10.10"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "v1.16",
                            "version_value": "v1.16.7"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "v1.19",
                            "version_value": "v1.19.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Arista Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "This advisory documents the impact of an internally found vulnerability in Arista EOS state streaming telemetry agent TerminAttr and OpenConfig transport protocols. The impact of this vulnerability is that, in certain conditions, TerminAttr might leak MACsec sensitive data in clear text in CVP to other authorized users, which could cause MACsec traffic to be decrypted or modified by other authorized users on the device."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-255 Credentials Management"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/15484-security-advisory-0077",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15484-security-advisory-0077"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience.\n\nThe vulnerability is fixed in the following versions:\n\nEOS versions:\n   4.24.10 and later release in the 4.24.x train\n   4.25.8 and later releases in the 4.25.x train\n   4.26.6 and later releases in the 4.26.x train\n   4.27.4 and later releases in the 4.27.x train\nTerminAttr versions:\n   TerminAttr v1.10.11 and later releases in the v1.10.x train\n   TerminAttr v1.16.8 and later releases in the v1.16.x train\n   TerminAttr v1.19.2 and later releases"
          }
        ],
        "source": {
          "advisory": "Security Advisory 0077",
          "defect": [
            "CVE-2021-28509"
          ],
          "discovery": "INTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "On the affected versions, the vulnerabilities can be mitigated by disabling TerminAttr agent."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
    "assignerShortName": "Arista",
    "cveId": "CVE-2021-28509",
    "datePublished": "2022-05-26T19:50:36.432905Z",
    "dateReserved": "2021-03-16T00:00:00",
    "dateUpdated": "2024-09-16T20:32:30.399Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-25684 (GCVE-0-2020-25684)
Vulnerability from cvelistv5
Published
2021-01-20 15:22
Modified
2024-08-04 15:40
Severity ?
CWE
Summary
A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in the forward.c:reply_query() if the reply destination address/port is used by the pending forwarded queries. However, it does not use the address/port to retrieve the exact forwarded query, substantially reducing the number of attempts an attacker on the network would have to perform to forge a reply and get it accepted by dnsmasq. This issue contrasts with RFC5452, which specifies a query's attributes that all must be used to match a reply. This flaw allows an attacker to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25685 or CVE-2020-25686, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.
Impacted products
Vendor Product Version
n/a dnsmasq Version: dnsmasq 2.83
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T15:40:36.670Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889686"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.jsof-tech.com/disclosures/dnspooq/"
          },
          {
            "name": "FEDORA-2021-84440e87ba",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/"
          },
          {
            "name": "GLSA-202101-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/202101-17"
          },
          {
            "name": "DSA-4844",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2021/dsa-4844"
          },
          {
            "name": "FEDORA-2021-2e4c3d5a9d",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/"
          },
          {
            "name": "[debian-lts-announce] 20210322 [SECURITY] [DLA 2604-1] dnsmasq security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "dnsmasq",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "dnsmasq 2.83"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in the forward.c:reply_query() if the reply destination address/port is used by the pending forwarded queries. However, it does not use the address/port to retrieve the exact forwarded query, substantially reducing the number of attempts an attacker on the network would have to perform to forge a reply and get it accepted by dnsmasq. This issue contrasts with RFC5452, which specifies a query\u0027s attributes that all must be used to match a reply. This flaw allows an attacker to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25685 or CVE-2020-25686, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-358",
              "description": "CWE-358",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-01-25T13:52:07",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889686"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.jsof-tech.com/disclosures/dnspooq/"
        },
        {
          "name": "FEDORA-2021-84440e87ba",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/"
        },
        {
          "name": "GLSA-202101-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/202101-17"
        },
        {
          "name": "DSA-4844",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2021/dsa-4844"
        },
        {
          "name": "FEDORA-2021-2e4c3d5a9d",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/"
        },
        {
          "name": "[debian-lts-announce] 20210322 [SECURITY] [DLA 2604-1] dnsmasq security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2020-25684",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "dnsmasq",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "dnsmasq 2.83"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in the forward.c:reply_query() if the reply destination address/port is used by the pending forwarded queries. However, it does not use the address/port to retrieve the exact forwarded query, substantially reducing the number of attempts an attacker on the network would have to perform to forge a reply and get it accepted by dnsmasq. This issue contrasts with RFC5452, which specifies a query\u0027s attributes that all must be used to match a reply. This flaw allows an attacker to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25685 or CVE-2020-25686, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-358"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1889686",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889686"
            },
            {
              "name": "https://www.jsof-tech.com/disclosures/dnspooq/",
              "refsource": "MISC",
              "url": "https://www.jsof-tech.com/disclosures/dnspooq/"
            },
            {
              "name": "FEDORA-2021-84440e87ba",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/"
            },
            {
              "name": "GLSA-202101-17",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/202101-17"
            },
            {
              "name": "DSA-4844",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2021/dsa-4844"
            },
            {
              "name": "FEDORA-2021-2e4c3d5a9d",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/"
            },
            {
              "name": "[debian-lts-announce] 20210322 [SECURITY] [DLA 2604-1] dnsmasq security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html"
            },
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2020-25684",
    "datePublished": "2021-01-20T15:22:21",
    "dateReserved": "2020-09-16T00:00:00",
    "dateUpdated": "2024-08-04T15:40:36.670Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-10188 (GCVE-0-2020-10188)
Vulnerability from cvelistv5
Published
2020-03-06 14:07
Modified
2024-08-04 10:58
Severity ?
CWE
  • n/a
Summary
utility.c in telnetd in netkit telnet through 0.17 allows remote attackers to execute arbitrary code via short writes or urgent data, because of a buffer overflow involving the netclear and nextitem functions.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:58:39.044Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2020-11ea78ff8e",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HLU6FL24BSQQEB2SJC26NLJ2MANQDA7M/"
          },
          {
            "name": "FEDORA-2020-e7b942a47a",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7FMTRRQTYKWZD2GMXX3GLZV46OLPCLVK/"
          },
          {
            "name": "FEDORA-2020-6b07ff2526",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3VJ6V2Z3JRNJOBVHSOPMAC76PSSKG6A/"
          },
          {
            "name": "[debian-lts-announce] 20200514 [SECURITY] [DLA 2176-1] inetutils security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00012.html"
          },
          {
            "name": "20200624 Telnet Vulnerability Affecting Cisco Products: June 2020",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-telnetd-EFJrEzPx"
          },
          {
            "name": "[debian-lts-announce] 20200824 [SECURITY] [DLA 2341-1] inetutils security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00038.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpuApr2021.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://appgateresearch.blogspot.com/2020/02/bravestarr-fedora-31-netkit-telnetd_28.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/krb5/krb5-appl/blob/d00cd671dfe945791b33d4f1f6a5c57ae1667ef8/telnet/telnetd/utility.c#L205-L216"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10702-security-advisory-48"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "utility.c in telnetd in netkit telnet through 0.17 allows remote attackers to execute arbitrary code via short writes or urgent data, because of a buffer overflow involving the netclear and nextitem functions."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-11-08T11:09:32",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FEDORA-2020-11ea78ff8e",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HLU6FL24BSQQEB2SJC26NLJ2MANQDA7M/"
        },
        {
          "name": "FEDORA-2020-e7b942a47a",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7FMTRRQTYKWZD2GMXX3GLZV46OLPCLVK/"
        },
        {
          "name": "FEDORA-2020-6b07ff2526",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3VJ6V2Z3JRNJOBVHSOPMAC76PSSKG6A/"
        },
        {
          "name": "[debian-lts-announce] 20200514 [SECURITY] [DLA 2176-1] inetutils security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00012.html"
        },
        {
          "name": "20200624 Telnet Vulnerability Affecting Cisco Products: June 2020",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-telnetd-EFJrEzPx"
        },
        {
          "name": "[debian-lts-announce] 20200824 [SECURITY] [DLA 2341-1] inetutils security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00038.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/security-alerts/cpuApr2021.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://appgateresearch.blogspot.com/2020/02/bravestarr-fedora-31-netkit-telnetd_28.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/krb5/krb5-appl/blob/d00cd671dfe945791b33d4f1f6a5c57ae1667ef8/telnet/telnetd/utility.c#L205-L216"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10702-security-advisory-48"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2020-10188",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "utility.c in telnetd in netkit telnet through 0.17 allows remote attackers to execute arbitrary code via short writes or urgent data, because of a buffer overflow involving the netclear and nextitem functions."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2020-11ea78ff8e",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HLU6FL24BSQQEB2SJC26NLJ2MANQDA7M/"
            },
            {
              "name": "FEDORA-2020-e7b942a47a",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7FMTRRQTYKWZD2GMXX3GLZV46OLPCLVK/"
            },
            {
              "name": "FEDORA-2020-6b07ff2526",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K3VJ6V2Z3JRNJOBVHSOPMAC76PSSKG6A/"
            },
            {
              "name": "[debian-lts-announce] 20200514 [SECURITY] [DLA 2176-1] inetutils security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00012.html"
            },
            {
              "name": "20200624 Telnet Vulnerability Affecting Cisco Products: June 2020",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-telnetd-EFJrEzPx"
            },
            {
              "name": "[debian-lts-announce] 20200824 [SECURITY] [DLA 2341-1] inetutils security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00038.html"
            },
            {
              "name": "https://www.oracle.com/security-alerts/cpuApr2021.html",
              "refsource": "MISC",
              "url": "https://www.oracle.com/security-alerts/cpuApr2021.html"
            },
            {
              "name": "https://appgateresearch.blogspot.com/2020/02/bravestarr-fedora-31-netkit-telnetd_28.html",
              "refsource": "MISC",
              "url": "https://appgateresearch.blogspot.com/2020/02/bravestarr-fedora-31-netkit-telnetd_28.html"
            },
            {
              "name": "https://github.com/krb5/krb5-appl/blob/d00cd671dfe945791b33d4f1f6a5c57ae1667ef8/telnet/telnetd/utility.c#L205-L216",
              "refsource": "MISC",
              "url": "https://github.com/krb5/krb5-appl/blob/d00cd671dfe945791b33d4f1f6a5c57ae1667ef8/telnet/telnetd/utility.c#L205-L216"
            },
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/10702-security-advisory-48",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10702-security-advisory-48"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2020-10188",
    "datePublished": "2020-03-06T14:07:21",
    "dateReserved": "2020-03-06T00:00:00",
    "dateUpdated": "2024-08-04T10:58:39.044Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-28500 (GCVE-0-2021-28500)
Vulnerability from cvelistv5
Published
2022-01-14 19:11
Modified
2024-09-16 18:44
Severity ?
CWE
Summary
An issue has recently been discovered in Arista EOS where the incorrect use of EOS's AAA API’s by the OpenConfig and TerminAttr agents could result in unrestricted access to the device for local users with nopassword configuration.
Impacted products
Vendor Product Version
Arista Networks Arista EOS Version: 4.26.1F   <
Version: 4.25.4.M   <
Version: 4.24.6M   <
Version: 4.23.8M   <
Version: 4.22.11M   <
Version: 4.21.14M   <
Version: 4.20   < 0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T21:47:32.614Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13449-security-advisory-0071"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Arista EOS",
          "vendor": "Arista Networks",
          "versions": [
            {
              "lessThanOrEqual": "4.26.0",
              "status": "affected",
              "version": "4.26.1F",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.25.0",
              "status": "affected",
              "version": "4.25.4.M",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.24.6.0",
              "status": "affected",
              "version": "4.24.6M",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.23.0",
              "status": "affected",
              "version": "4.23.8M",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.22.0",
              "status": "affected",
              "version": "4.22.11M",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.21.0",
              "status": "affected",
              "version": "4.21.14M",
              "versionType": "custom"
            },
            {
              "lessThan": "0",
              "status": "affected",
              "version": "4.20",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-01-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An issue has recently been discovered in Arista EOS where the incorrect use of EOS\u0027s AAA API\u2019s by the OpenConfig and TerminAttr agents could result in unrestricted access to the device for local users with nopassword configuration."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-285",
              "description": "CWE-285 Improper Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-01-14T19:11:36",
        "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
        "shortName": "Arista"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13449-security-advisory-0071"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience. Artista recommends customers move to the latest version of each release that contains all the fixes listed below. \nCVE-2021-28500 has been fixed in the following releases:\n4.26.2F and later releases in the 4.26.x train\n4.25.5M and later releases in the 4.25.x train\n4.25.4.1M and later releases in the 4.25.4.x train\n4.24.7M and later releases in the 4.24.x train\n4.23.9M and later releases in the 4.23.x train\n4.22.12M and later releases in the 4.22.x train\n4.21.15M and later releases in the 4.21.x train"
        }
      ],
      "source": {
        "advisory": "71",
        "defect": [
          "BUG",
          "601875"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "An issue has recently been discovered in Arista EOS where the incorrect use of EOS\u0027s AAA API\u2019s by the OpenConfig and TerminAttr agents could result in unrestricted access to the device for local users with nopassword configuration.",
      "workarounds": [
        {
          "lang": "en",
          "value": "For local users whose authentication is with nopassword, enforce a password or remove the user. Ensure that the following configuration does not exist where a local user is configured with nopassword."
        },
        {
          "lang": "en",
          "value": "To mitigate CVE-2021-28500 with the continued use of the affected agents, a hotfix employing a proxy service can be deployed. The proxy is configured behind the gNMI/gNOI or RESTCONF server. The hotfix can be downloaded at https://www.arista.com/en/support/advisories-notices/sa-download/?sa=71-SecurityAdvisory0071Hotfix.i386.swix for 32 bit systems and https://www.arista.com/en/support/advisories-notices/sa-download/?sa=71-SecurityAdvisory0071Hotfix.x86_64.swix for 64 bit systems."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@arista.com",
          "DATE_PUBLIC": "2022-01-11T22:22:00.000Z",
          "ID": "CVE-2021-28500",
          "STATE": "PUBLIC",
          "TITLE": "An issue has recently been discovered in Arista EOS where the incorrect use of EOS\u0027s AAA API\u2019s by the OpenConfig and TerminAttr agents could result in unrestricted access to the device for local users with nopassword configuration."
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Arista EOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.26.1F",
                            "version_value": "4.26.0"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.25.4.M",
                            "version_value": "4.25.0"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.24.6M",
                            "version_value": "4.24.6.0"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.23.8M",
                            "version_value": "4.23.0"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.22.11M",
                            "version_value": "4.22.0"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.21.14M",
                            "version_value": "4.21.0"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "4.20",
                            "version_value": "0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Arista Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An issue has recently been discovered in Arista EOS where the incorrect use of EOS\u0027s AAA API\u2019s by the OpenConfig and TerminAttr agents could result in unrestricted access to the device for local users with nopassword configuration."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-285 Improper Authorization"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/13449-security-advisory-0071",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13449-security-advisory-0071"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience. Artista recommends customers move to the latest version of each release that contains all the fixes listed below. \nCVE-2021-28500 has been fixed in the following releases:\n4.26.2F and later releases in the 4.26.x train\n4.25.5M and later releases in the 4.25.x train\n4.25.4.1M and later releases in the 4.25.4.x train\n4.24.7M and later releases in the 4.24.x train\n4.23.9M and later releases in the 4.23.x train\n4.22.12M and later releases in the 4.22.x train\n4.21.15M and later releases in the 4.21.x train"
          }
        ],
        "source": {
          "advisory": "71",
          "defect": [
            "BUG",
            "601875"
          ],
          "discovery": "EXTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "For local users whose authentication is with nopassword, enforce a password or remove the user. Ensure that the following configuration does not exist where a local user is configured with nopassword."
          },
          {
            "lang": "en",
            "value": "To mitigate CVE-2021-28500 with the continued use of the affected agents, a hotfix employing a proxy service can be deployed. The proxy is configured behind the gNMI/gNOI or RESTCONF server. The hotfix can be downloaded at https://www.arista.com/en/support/advisories-notices/sa-download/?sa=71-SecurityAdvisory0071Hotfix.i386.swix for 32 bit systems and https://www.arista.com/en/support/advisories-notices/sa-download/?sa=71-SecurityAdvisory0071Hotfix.x86_64.swix for 64 bit systems."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
    "assignerShortName": "Arista",
    "cveId": "CVE-2021-28500",
    "datePublished": "2022-01-14T19:11:36.486990Z",
    "dateReserved": "2021-03-16T00:00:00",
    "dateUpdated": "2024-09-16T18:44:53.535Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-24512 (GCVE-0-2023-24512)
Vulnerability from cvelistv5
Published
2023-04-25 00:00
Modified
2025-02-03 19:15
CWE
  • CWE-284 - Improper Access Control
Summary
On affected platforms running Arista EOS, an authorized attacker with permissions to perform gNMI requests could craft a request allowing it to update arbitrary configurations in the switch. This situation occurs only when the Streaming Telemetry Agent (referred to as the TerminAttr agent) is enabled and gNMI access is configured on the agent. Note: This gNMI over the Streaming Telemetry Agent scenario is mostly commonly used when streaming to a 3rd party system and is not used by default when streaming to CloudVision
Impacted products
Vendor Product Version
Arista Networks Terminattr Version: 1.23.0
Version: unspecified   <
Version: 1.24.0   <
Version: 1.22.0   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T10:56:04.371Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/17250-security-advisory-0086"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-24512",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-03T19:15:55.595547Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-03T19:15:59.467Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Terminattr",
          "vendor": "Arista Networks",
          "versions": [
            {
              "status": "affected",
              "version": "1.23.0"
            },
            {
              "lessThanOrEqual": "1.19.5",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "1.24.3",
              "status": "affected",
              "version": "1.24.0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "1.22.1",
              "status": "affected",
              "version": "1.22.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "In order to be vulnerable to CVE-2023-24512 the following conditions must be all be met:\n\nA vulnerable version of the Streaming Telemetry Agent must be installed on the switch. The version can be verified with the following commands:\n#show version detail | grep TerminAttr-core\nTerminAttr-core      v1.13.3         1\n\nIn the above example, TerminAttr 1.13.3 is installed.\n\nThe agent must be running on the switch. This can be verified as follows on the switch:\nswitch# show daemon TerminAttr\nProcess: TerminAttr (running with PID 2430)\n\n\nThe Streaming Telemetry Agent must be configured to allow external connections using gRPC. This can be verified by the presence of the -grpcaddr option:\nswitch# daemon TerminAttr\n    show active\ndaemon TerminAttr\n   exec /usr/bin/TerminAttr -grpcaddr=... \u003cother options...\u003e"
        }
      ],
      "datePublic": "2023-04-25T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "On affected platforms running Arista EOS, an authorized attacker with permissions to perform gNMI requests could craft a request allowing it to update arbitrary configurations in the switch. This situation occurs only when the Streaming Telemetry Agent (referred to as the TerminAttr agent) is enabled and gNMI access is configured on the agent. Note: This gNMI over the Streaming Telemetry Agent scenario is mostly commonly used when streaming to a 3rd party system and is not used by default when streaming to CloudVision"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284 Improper Access Control",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-25T00:00:00.000Z",
        "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
        "shortName": "Arista"
      },
      "references": [
        {
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/17250-security-advisory-0086"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "While the steps listed above resolve the issue, the recommended long term solution is to upgrade to a remediated software version at your earliest convenience. Arista recommends customers move to the latest version of each release that contains all the fixes listed below.\n\nThere are two possible solutions:\n\nUpgrade the Streaming Telemetry Agent \nCustomers can upgrade the Streaming Telemetry Agent to a fixed version, following the directions in https://arista.my.site.com/AristaCommunity/s/article/terminattr-upgrade-downgrade. Fixes are available in the following supported release trains:\nTerminAttr 1.25.0 and later Terminattr versions\nUsers of 1.24.X and 1.23.X TerminAttr releases should upgrade to TerminAttr 1.25.0 or later.\nTerminAttr 1.22.2 and later version in the TerminAttr 1.22.X train\nTerminAttr 1.19.6 and later versions in the TerminAttr 1.19.X train\n"
        },
        {
          "lang": "en",
          "value": "Upgrade EOS\nCustomers can upgrade to a version of EOS which contains a fixed version of the Streaming Telemetry Agent within the EOS image, as documented in https://www.arista.com/en/um-eos/eos-upgradedowngrade-overview:\nEOS 4.29.2F and later releases, which contains TerminAttr 1.25.0  or a more recent version\nEOS 4.28.6M and later releases in the 4.28.X train, which contains TerminAttr 1.22.2 or a more recent version\nEOS 4.27.9M and later releases in the 4.27.X train, which contains TerminAttr 1.19.6  or a more recent version\nEOS 4.26.10M and later releases in the 4.26.X train, which contains TerminAttr 1.19.6  or a more recent version\n"
        }
      ],
      "source": {
        "advisory": "86",
        "defect": [
          "751697"
        ],
        "discovery": "INTERNAL"
      },
      "title": "On affected platforms running Arista EOS, an authorized attacker with permissions to perform gNMI requests could craft a request allowing it to update arbitrary configurations in the switch. ",
      "workarounds": [
        {
          "lang": "en",
          "value": "The streaming telemetry agent can be configured in gRPC read-only mode by specifying -grpcreadonly as part of its configuration. For instance as follows:\n\nswitch# daemon TerminAttr\n   exec /usr/bin/TerminAttr -grpcreadonly -grpcaddr=... \u003cother options...\u003e\n   no shutdown\n\n\nIf TerminAttr is running, it must be restarted for the configuration to take effect. This can be done as follows:\n\nswitch# daemon TerminAttr\n   shutdown\n   wait-for-warmup\n   no shutdown"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
    "assignerShortName": "Arista",
    "cveId": "CVE-2023-24512",
    "datePublished": "2023-04-25T00:00:00.000Z",
    "dateReserved": "2023-01-24T00:00:00.000Z",
    "dateUpdated": "2025-02-03T19:15:59.467Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-28510 (GCVE-0-2021-28510)
Vulnerability from cvelistv5
Published
2023-01-24 00:00
Modified
2025-04-01 18:44
CWE
  • CWE-400 - Uncontrolled Resource Consumption
Summary
For certain systems running EOS, a Precision Time Protocol (PTP) packet of a management/signaling message with an invalid Type-Length-Value (TLV) causes the PTP agent to restart. Repeated restarts of the service will make the service unavailable.
Impacted products
Vendor Product Version
Arista Networks EOS Version: 4.22
Version: 4.27.1   <
Version: 4.26.4   <
Version: 4.25.6   <
Version: 4.24.8   <
Version: 4.23.10   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T21:47:32.671Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/15439-security-advisory-0076"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-28510",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-01T18:44:12.691655Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-01T18:44:26.214Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "EOS",
          "vendor": "Arista Networks",
          "versions": [
            {
              "status": "affected",
              "version": "4.22"
            },
            {
              "lessThanOrEqual": "4.27.0",
              "status": "affected",
              "version": "4.27.1",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.26.0",
              "status": "affected",
              "version": "4.26.4",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.25.0",
              "status": "affected",
              "version": "4.25.6",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.24.0",
              "status": "affected",
              "version": "4.24.8",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.23.0",
              "status": "affected",
              "version": "4.23.10",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-04-19T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "For certain systems running EOS, a Precision Time Protocol (PTP) packet of a management/signaling message with an invalid Type-Length-Value (TLV) causes the PTP agent to restart. Repeated restarts of the service will make the service unavailable."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-24T00:00:00.000Z",
        "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
        "shortName": "Arista"
      },
      "references": [
        {
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/15439-security-advisory-0076"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience. Artista recommends customers move to the latest version of each release that contains all the fixes listed below.\n\nCVE-2021-28510 has been fixed in the following releases:\n4.27.2 and later releases in the 4.27.x train\n4.26.5 and later releases in the 4.26.x train\n4.25.7 and later releases in the 4.25.x train\n4.24.9 and later releases in the 4.24.x train\n4.23.11 and later releases in the 4.23.x train\n"
        },
        {
          "lang": "en",
          "value": "Hotfix\n\nThe following hotfix can be applied to remediate CVE-2021-28510\nNote: Installing/uninstalling the SWIX will cause the PTP agent to restart.\n\nVersion: 1.0\nURL:SecurityAdvisory76_CVE-2021-28510_Hotfix.swix\n\nSWIX hash: (SHA-512)2b78b8274b7c73083775b0327e13819c655db07e22b80038bb3843002c679a798b53a4638c549a86183e01a835377bf262d27e60020a39516a5d215e2fadb437 "
        }
      ],
      "source": {
        "advisory": "76",
        "defect": [
          "BUG",
          "638107"
        ],
        "discovery": "INTERNAL"
      },
      "title": "For certain systems running EOS, a Precision Time Protocol (PTP) packet of a management/signaling message with an invalid Type-Length-Value (TLV) causes the PTP agent to restart. Repeated restarts of the service will make the service unavailable.",
      "workarounds": [
        {
          "lang": "en",
          "value": "Install ACL rules to drop PTP packets from untrusted sources. Best practice is to block access to untrusted (non-management) networks."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
    "assignerShortName": "Arista",
    "cveId": "CVE-2021-28510",
    "datePublished": "2023-01-24T00:00:00.000Z",
    "dateReserved": "2021-03-16T00:00:00.000Z",
    "dateUpdated": "2025-04-01T18:44:26.214Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-28503 (GCVE-0-2021-28503)
Vulnerability from cvelistv5
Published
2022-02-04 22:29
Modified
2024-09-16 23:06
CWE
  • CWE-305 - Authentication Bypass by Primary Weakness
Summary
The impact of this vulnerability is that Arista's EOS eAPI may skip re-evaluating user credentials when certificate based authentication is used, which allows remote attackers to access the device via eAPI.
Impacted products
Vendor Product Version
Arista Networks Arista EOS Version: EOS-4.23   < EOS-4.23.10
Version: EOS-4.24   < EOS-4.24.8
Version: EOS-4.25   < EOS-4.25.6
Version: EOS-4.26   < EOS-4.26.3
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T21:47:32.819Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13605-security-advisory-0072"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Arista EOS",
          "vendor": "Arista Networks",
          "versions": [
            {
              "lessThan": "EOS-4.23.10",
              "status": "affected",
              "version": "EOS-4.23",
              "versionType": "custom"
            },
            {
              "lessThan": "EOS-4.24.8",
              "status": "affected",
              "version": "EOS-4.24",
              "versionType": "custom"
            },
            {
              "lessThan": "EOS-4.25.6",
              "status": "affected",
              "version": "EOS-4.25",
              "versionType": "custom"
            },
            {
              "lessThan": "EOS-4.26.3",
              "status": "affected",
              "version": "EOS-4.26",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-02-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The impact of this vulnerability is that Arista\u0027s EOS eAPI may skip re-evaluating user credentials when certificate based authentication is used, which allows remote attackers to access the device via eAPI."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-305",
              "description": "CWE-305 Authentication Bypass by Primary Weakness",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-02-04T22:29:27",
        "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
        "shortName": "Arista"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13605-security-advisory-0072"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience.\n\nThe vulnerability is fixed in the following EOS versions:\n   4.26.3 and later releases in the 4.26.x train\n   4.25.6 and later releases in the 4.25.x train\n   4.24.8 and later releases in the 4.24.x train\n   4.23.10 and later releases in the 4.24.x train"
        }
      ],
      "source": {
        "advisory": "Security Advisory 0072",
        "defect": [
          "BUG606686"
        ],
        "discovery": "INTERNAL"
      },
      "title": "In Arista\u0027s EOS software affected releases, eAPI might skip re-evaluating user credentials when certificate based authentication is used, which allows remote attackers to access the device via eAPI.",
      "workarounds": [
        {
          "lang": "en",
          "value": "Disallowing user certificate authentication via eAPI can be used to mitigate the vulnerability.\n\nswitch(config)#management security\nswitch(config-mgmt-security)#ssl profile profileEAPI\nswitch(config-mgmt-sec-ssl-profile-profileEAPI)#no trust certificate user.cert\nswitch(config-mgmt-sec-ssl-profile-profileEAPI)#exit"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@arista.com",
          "DATE_PUBLIC": "2022-02-02T17:00:00.000Z",
          "ID": "CVE-2021-28503",
          "STATE": "PUBLIC",
          "TITLE": "In Arista\u0027s EOS software affected releases, eAPI might skip re-evaluating user credentials when certificate based authentication is used, which allows remote attackers to access the device via eAPI."
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Arista EOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "EOS-4.23",
                            "version_value": "EOS-4.23.10"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "EOS-4.24",
                            "version_value": "EOS-4.24.8"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "EOS-4.25",
                            "version_value": "EOS-4.25.6"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "EOS-4.26",
                            "version_value": "EOS-4.26.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Arista Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The impact of this vulnerability is that Arista\u0027s EOS eAPI may skip re-evaluating user credentials when certificate based authentication is used, which allows remote attackers to access the device via eAPI."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-305 Authentication Bypass by Primary Weakness"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/13605-security-advisory-0072",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13605-security-advisory-0072"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience.\n\nThe vulnerability is fixed in the following EOS versions:\n   4.26.3 and later releases in the 4.26.x train\n   4.25.6 and later releases in the 4.25.x train\n   4.24.8 and later releases in the 4.24.x train\n   4.23.10 and later releases in the 4.24.x train"
          }
        ],
        "source": {
          "advisory": "Security Advisory 0072",
          "defect": [
            "BUG606686"
          ],
          "discovery": "INTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "Disallowing user certificate authentication via eAPI can be used to mitigate the vulnerability.\n\nswitch(config)#management security\nswitch(config-mgmt-security)#ssl profile profileEAPI\nswitch(config-mgmt-sec-ssl-profile-profileEAPI)#no trust certificate user.cert\nswitch(config-mgmt-sec-ssl-profile-profileEAPI)#exit"
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
    "assignerShortName": "Arista",
    "cveId": "CVE-2021-28503",
    "datePublished": "2022-02-04T22:29:27.998573Z",
    "dateReserved": "2021-03-16T00:00:00",
    "dateUpdated": "2024-09-16T23:06:02.607Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2015-8236 (GCVE-0-2015-8236)
Vulnerability from cvelistv5
Published
2015-11-19 11:00
Modified
2024-08-06 08:13
Severity ?
CWE
  • n/a
Summary
Arista EOS before 4.11.12, 4.12 before 4.12.11, 4.13 before 4.13.14M, 4.14 before 4.14.5FX.5, and 4.15 before 4.15.0FX1.1 allows remote attackers to execute arbitrary code as root by leveraging management-plane access, aka Bug 138716.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T08:13:31.808Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.arista.com/support/advisories-notices/security-advisories/1221-security-advisory-15"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-11-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Arista EOS before 4.11.12, 4.12 before 4.12.11, 4.13 before 4.13.14M, 4.14 before 4.14.5FX.5, and 4.15 before 4.15.0FX1.1 allows remote attackers to execute arbitrary code as root by leveraging management-plane access, aka Bug 138716."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-11-19T11:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.arista.com/support/advisories-notices/security-advisories/1221-security-advisory-15"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-8236",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Arista EOS before 4.11.12, 4.12 before 4.12.11, 4.13 before 4.13.14M, 4.14 before 4.14.5FX.5, and 4.15 before 4.15.0FX1.1 allows remote attackers to execute arbitrary code as root by leveraging management-plane access, aka Bug 138716."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arista.com/support/advisories-notices/security-advisories/1221-security-advisory-15",
              "refsource": "CONFIRM",
              "url": "https://www.arista.com/support/advisories-notices/security-advisories/1221-security-advisory-15"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-8236",
    "datePublished": "2015-11-19T11:00:00",
    "dateReserved": "2015-11-18T00:00:00",
    "dateUpdated": "2024-08-06T08:13:31.808Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-28508 (GCVE-0-2021-28508)
Vulnerability from cvelistv5
Published
2022-05-26 19:48
Modified
2024-09-16 19:47
CWE
Summary
This advisory documents the impact of an internally found vulnerability in Arista EOS state streaming telemetry agent TerminAttr and OpenConfig transport protocols. The impact of this vulnerability is that, in certain conditions, TerminAttr might leak IPsec sensitive data in clear text in CVP to other authorized users, which could cause IPsec traffic to be decrypted or modified by other authorized users on the device.
Impacted products
Vendor Product Version
Arista Networks Arista EOS Version: 4.23   <
Version: 4.24   <
Version: 4.25   <
Version: 4.26   <
Version: 4.27   <
Create a notification for this product.
   Arista Networks Arista TerminAttr Version: v1.10   <
Version: v1.16   <
Version: v1.18   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T21:47:32.720Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15484-security-advisory-0077"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Arista EOS",
          "vendor": "Arista Networks",
          "versions": [
            {
              "lessThanOrEqual": "4.23.11",
              "status": "affected",
              "version": "4.23",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.24.9",
              "status": "affected",
              "version": "4.24",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.25.7",
              "status": "affected",
              "version": "4.25",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.26.5",
              "status": "affected",
              "version": "4.26",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.27.3",
              "status": "affected",
              "version": "4.27",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Arista TerminAttr",
          "vendor": "Arista Networks",
          "versions": [
            {
              "lessThanOrEqual": "v1.10.10",
              "status": "affected",
              "version": "v1.10",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "v1.16.7",
              "status": "affected",
              "version": "v1.16",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "v1.18.1",
              "status": "affected",
              "version": "v1.18",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-05-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "This advisory documents the impact of an internally found vulnerability in Arista EOS state streaming telemetry agent TerminAttr and OpenConfig transport protocols. The impact of this vulnerability is that, in certain conditions, TerminAttr might leak IPsec sensitive data in clear text in CVP to other authorized users, which could cause IPsec traffic to be decrypted or modified by other authorized users on the device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-255",
              "description": "CWE-255 Credentials Management",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-05-26T19:48:13",
        "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
        "shortName": "Arista"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15484-security-advisory-0077"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience.\n\nThe vulnerability is fixed in the following versions:\n\nEOS versions:\n   4.24.10 and later release in the 4.24.x train\n   4.25.8 and later releases in the 4.25.x train\n   4.26.6 and later releases in the 4.26.x train\n   4.27.2 and later releases in the 4.27.x train\nTerminAttr versions:\n   TerminAttr v1.10.11 and later releases in the v1.10.x train\n   TerminAttr v1.16.8 and later releases in the v1.16.x train\n   TerminAttr v1.19.0 and later releases"
        }
      ],
      "source": {
        "advisory": "Security Advisory 0077",
        "defect": [
          "CVE-2021-28508"
        ],
        "discovery": "INTERNAL"
      },
      "title": "TerminAttr streams IPsec sensitive data in clear text to other authorized users in CVP",
      "workarounds": [
        {
          "lang": "en",
          "value": "On the affected versions, the vulnerabilities can be mitigated by disabling TerminAttr agent."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@arista.com",
          "DATE_PUBLIC": "2022-05-25T16:10:00.000Z",
          "ID": "CVE-2021-28508",
          "STATE": "PUBLIC",
          "TITLE": "TerminAttr streams IPsec sensitive data in clear text to other authorized users in CVP"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Arista EOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.23",
                            "version_value": "4.23.11"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.24",
                            "version_value": "4.24.9"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.25",
                            "version_value": "4.25.7"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.26",
                            "version_value": "4.26.5"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.27",
                            "version_value": "4.27.3"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Arista TerminAttr",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "v1.10",
                            "version_value": "v1.10.10"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "v1.16",
                            "version_value": "v1.16.7"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "v1.18",
                            "version_value": "v1.18.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Arista Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "This advisory documents the impact of an internally found vulnerability in Arista EOS state streaming telemetry agent TerminAttr and OpenConfig transport protocols. The impact of this vulnerability is that, in certain conditions, TerminAttr might leak IPsec sensitive data in clear text in CVP to other authorized users, which could cause IPsec traffic to be decrypted or modified by other authorized users on the device."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-255 Credentials Management"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/15484-security-advisory-0077",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15484-security-advisory-0077"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience.\n\nThe vulnerability is fixed in the following versions:\n\nEOS versions:\n   4.24.10 and later release in the 4.24.x train\n   4.25.8 and later releases in the 4.25.x train\n   4.26.6 and later releases in the 4.26.x train\n   4.27.2 and later releases in the 4.27.x train\nTerminAttr versions:\n   TerminAttr v1.10.11 and later releases in the v1.10.x train\n   TerminAttr v1.16.8 and later releases in the v1.16.x train\n   TerminAttr v1.19.0 and later releases"
          }
        ],
        "source": {
          "advisory": "Security Advisory 0077",
          "defect": [
            "CVE-2021-28508"
          ],
          "discovery": "INTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "On the affected versions, the vulnerabilities can be mitigated by disabling TerminAttr agent."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
    "assignerShortName": "Arista",
    "cveId": "CVE-2021-28508",
    "datePublished": "2022-05-26T19:48:13.716111Z",
    "dateReserved": "2021-03-16T00:00:00",
    "dateUpdated": "2024-09-16T19:47:13.903Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-5255 (GCVE-0-2018-5255)
Vulnerability from cvelistv5
Published
2018-03-05 18:00
Modified
2024-08-05 05:33
Severity ?
CWE
  • n/a
Summary
The Mlag agent in Arista EOS 4.19 before 4.19.4M and 4.20 before 4.20.2F allows remote attackers to cause a denial of service (agent restart) via crafted UDP packets.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T05:33:44.073Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/4347-security-advisory-32"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-03-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Mlag agent in Arista EOS 4.19 before 4.19.4M and 4.20 before 4.20.2F allows remote attackers to cause a denial of service (agent restart) via crafted UDP packets."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-03-05T17:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/4347-security-advisory-32"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-5255",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Mlag agent in Arista EOS 4.19 before 4.19.4M and 4.20 before 4.20.2F allows remote attackers to cause a denial of service (agent restart) via crafted UDP packets."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/4347-security-advisory-32",
              "refsource": "CONFIRM",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/4347-security-advisory-32"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-5255",
    "datePublished": "2018-03-05T18:00:00",
    "dateReserved": "2018-01-05T00:00:00",
    "dateUpdated": "2024-08-05T05:33:44.073Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2015-5278 (GCVE-0-2015-5278)
Vulnerability from cvelistv5
Published
2020-01-23 19:40
Modified
2024-08-06 06:41
Severity ?
CWE
  • Other
Summary
The ne2000_receive function in hw/net/ne2000.c in QEMU before 2.4.0.1 allows attackers to cause a denial of service (infinite loop and instance crash) or possibly execute arbitrary code via vectors related to receiving packets.
Impacted products
Vendor Product Version
QEMU QEMU Version: before 2.4.0.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:41:09.527Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2745-1"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg05832.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg03985.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/09/15/2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "QEMU",
          "vendor": "QEMU",
          "versions": [
            {
              "status": "affected",
              "version": "before 2.4.0.1"
            }
          ]
        }
      ],
      "datePublic": "2015-09-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The ne2000_receive function in hw/net/ne2000.c in QEMU before 2.4.0.1 allows attackers to cause a denial of service (infinite loop and instance crash) or possibly execute arbitrary code via vectors related to receiving packets."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Other",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-11-05T17:03:31",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2745-1"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg05832.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg03985.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/09/15/2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2015-5278",
    "datePublished": "2020-01-23T19:40:18",
    "dateReserved": "2015-07-01T00:00:00",
    "dateUpdated": "2024-08-06T06:41:09.527Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-28506 (GCVE-0-2021-28506)
Vulnerability from cvelistv5
Published
2022-01-14 19:04
Modified
2024-09-16 22:09
Severity ?
CWE
Summary
An issue has recently been discovered in Arista EOS where certain gNOI APIs incorrectly skip authorization and authentication which could potentially allow a factory reset of the device.
Impacted products
Vendor Product Version
Arista Networks EOS Version: 4.26.2F   <
Version: 4.25.5.1M   <
Version: 4.25.4M   <
Version: 4.25.3   <
Version: 4.24.7M   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T21:47:32.674Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13449-security-advisory-0071"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "EOS",
          "vendor": "Arista Networks",
          "versions": [
            {
              "lessThanOrEqual": "4.26.0",
              "status": "affected",
              "version": "4.26.2F",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.25.5",
              "status": "affected",
              "version": "4.25.5.1M",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.25.4",
              "status": "affected",
              "version": "4.25.4M",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.25.0",
              "status": "affected",
              "version": "4.25.3",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.24.2F",
              "status": "affected",
              "version": "4.24.7M",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-01-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An issue has recently been discovered in Arista EOS where certain gNOI APIs incorrectly skip authorization and authentication which could potentially allow a factory reset of the device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-285",
              "description": "CWE-285 Improper Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-01-14T19:04:50",
        "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
        "shortName": "Arista"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13449-security-advisory-0071"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience. Arista recommends customers move to the latest version of each release. \nCVE-2021-28506 has been fixed in the following releases:\n4.26.3M and later releases in the 4.26.x train\n4.25.6M and later releases in the 4.25.x train\n4.25.4.1M and later releases in the 4.25.4.x train\n4.24.8M and later releases in the 4.24.x train"
        }
      ],
      "source": {
        "advisory": "71",
        "defect": [
          "BUG",
          "606192"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "An issue has recently been discovered in Arista EOS where certain gNOI APIs incorrectly skip authorization and authentication which could potentially allow a factory reset of the device.",
      "workarounds": [
        {
          "lang": "en",
          "value": "No mitigation options available"
        },
        {
          "lang": "en",
          "value": "To mitigate CVE-2021-28506 with the continued use of the affected agents, a hotfix employing a proxy service can be deployed. The proxy is configured behind the gNMI/gNOI or RESTCONF server. The hotfix can be downloaded at https://www.arista.com/en/support/advisories-notices/sa-download/?sa=71-SecurityAdvisory0071Hotfix.i386.swix for 32 bit systems and https://www.arista.com/en/support/advisories-notices/sa-download/?sa=71-SecurityAdvisory0071Hotfix.x86_64.swix for 64 bit systems."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@arista.com",
          "DATE_PUBLIC": "2022-01-11T22:22:00.000Z",
          "ID": "CVE-2021-28506",
          "STATE": "PUBLIC",
          "TITLE": "An issue has recently been discovered in Arista EOS where certain gNOI APIs incorrectly skip authorization and authentication which could potentially allow a factory reset of the device."
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "EOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.26.2F",
                            "version_value": "4.26.0"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.25.5.1M",
                            "version_value": "4.25.5"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.25.4M",
                            "version_value": "4.25.4"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.25.3",
                            "version_value": "4.25.0"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.24.7M",
                            "version_value": "4.24.2F"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Arista Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An issue has recently been discovered in Arista EOS where certain gNOI APIs incorrectly skip authorization and authentication which could potentially allow a factory reset of the device."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-285 Improper Authorization"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/13449-security-advisory-0071",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13449-security-advisory-0071"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience. Arista recommends customers move to the latest version of each release. \nCVE-2021-28506 has been fixed in the following releases:\n4.26.3M and later releases in the 4.26.x train\n4.25.6M and later releases in the 4.25.x train\n4.25.4.1M and later releases in the 4.25.4.x train\n4.24.8M and later releases in the 4.24.x train"
          }
        ],
        "source": {
          "advisory": "71",
          "defect": [
            "BUG",
            "606192"
          ],
          "discovery": "EXTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "No mitigation options available"
          },
          {
            "lang": "en",
            "value": "To mitigate CVE-2021-28506 with the continued use of the affected agents, a hotfix employing a proxy service can be deployed. The proxy is configured behind the gNMI/gNOI or RESTCONF server. The hotfix can be downloaded at https://www.arista.com/en/support/advisories-notices/sa-download/?sa=71-SecurityAdvisory0071Hotfix.i386.swix for 32 bit systems and https://www.arista.com/en/support/advisories-notices/sa-download/?sa=71-SecurityAdvisory0071Hotfix.x86_64.swix for 64 bit systems."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
    "assignerShortName": "Arista",
    "cveId": "CVE-2021-28506",
    "datePublished": "2022-01-14T19:04:50.282050Z",
    "dateReserved": "2021-03-16T00:00:00",
    "dateUpdated": "2024-09-16T22:09:48.017Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-24510 (GCVE-0-2023-24510)
Vulnerability from cvelistv5
Published
2023-06-05 00:00
Modified
2025-01-08 17:46
CWE
  • CWE-755 - Improper Handling of Exceptional Conditions
Summary
On the affected platforms running EOS, a malformed DHCP packet might cause the DHCP relay agent to restart.
Impacted products
Vendor Product Version
Arista Networks Arista EOS Version: 4.25.0F   <
Version: 4.26.0F   <
Version: 4.27.0F   <
Version: 4.28.0F   <
Version: 4.29.0F   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T10:56:04.426Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/17445-security-advisory-0087"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-24510",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-08T17:46:21.374238Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-08T17:46:55.549Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Arista EOS",
          "vendor": "Arista Networks",
          "versions": [
            {
              "lessThanOrEqual": "4.25.10M",
              "status": "affected",
              "version": "4.25.0F",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.26.9M",
              "status": "affected",
              "version": "4.26.0F",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.27.9M",
              "status": "affected",
              "version": "4.27.0F",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.28.6.1M",
              "status": "affected",
              "version": "4.28.0F",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.29.1F",
              "status": "affected",
              "version": "4.29.0F",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "In order to be vulnerable to CVE-2023-24510, the following condition must be met:\nAt least two \u201cip helper-address\u201d commands for the DHCP server are configured on the same interface.\n   \u2013   Scenario One: One command uses \u201csource-interface\u201d, with or without being in a VRF. The second command does not use a source-interface and does not use a VRF.\n   \u2013   Scenario Two: One command is run inside of a VRF. The second command does not use a source-interface and does not use a VRF."
        }
      ],
      "datePublic": "2023-05-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "On the affected platforms running EOS, a malformed DHCP packet might cause the DHCP relay agent to restart."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-755",
              "description": "CWE-755 Improper Handling of Exceptional Conditions",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-05T00:00:00",
        "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
        "shortName": "Arista"
      },
      "references": [
        {
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/17445-security-advisory-0087"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "CVE-2023-24510 has been fixed in the following releases:\n   - 4.29.2F and later releases in the 4.29.x train\n   - 4.28.7M and later releases in the 4.28.x train\n   - 4.27.10M and later releases in the 4.27.x train\n   - 4.26.10M and later releases in the 4.26.x train"
        }
      ],
      "source": {
        "advisory": "Security Advisory 0087",
        "defect": [
          "BUG753188"
        ],
        "discovery": "INTERNAL"
      },
      "title": "On the affected platforms running EOS, a malformed DHCP packet might cause the DHCP relay agent to restart.",
      "workarounds": [
        {
          "lang": "en",
          "value": "The hotfix https://www.arista.com/support/advisories-notices/sa-download?sa=87-SecurityAdvisory87_Hotfix.swix can be used to remediate CVE-2023-24510. The hotfix only applies to the releases listed below and no other releases:\n   - 4.29.1F and below releases in the 4.29.x train\n   - 4.28.6.1M and below releases in the 4.28.x train\n   - 4.27.9M and below releases in the 4.27.x train\n   - 4.26.9M and below releases in the 4.26.x train\n   - 4.25.10M and below releases in the 4.25.x train"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
    "assignerShortName": "Arista",
    "cveId": "CVE-2023-24510",
    "datePublished": "2023-06-05T00:00:00",
    "dateReserved": "2023-01-24T00:00:00",
    "dateUpdated": "2025-01-08T17:46:55.549Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-24511 (GCVE-0-2023-24511)
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2025-02-07 15:47
CWE
  • CWE-401 - Improper Release of Memory Before Removing Last Reference
Summary
On affected platforms running Arista EOS with SNMP configured, a specially crafted packet can cause a memory leak in the snmpd process. This may result in the snmpd processing being terminated (causing SNMP requests to time out until snmpd is automatically restarted) and potential memory resource exhaustion for other processes on the switch. The vulnerability does not have any confidentiality or integrity impacts to the system.
Impacted products
Vendor Product Version
Arista Networks EOS Version: 4.28.0 4.28.5.1M
Version: 4.27.0 4.27.8.1M
Version: 4.26.0 4.26.9M
Version: 4.25.0 4.25.10M
Version: 4.24.0 4.24.11M
Version: 4.29.0   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T10:56:04.366Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/17239-security-advisory-0084"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-24511",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-07T15:47:38.119400Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-07T15:47:42.435Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "EOS",
          "vendor": "Arista Networks",
          "versions": [
            {
              "status": "affected",
              "version": "4.28.0 4.28.5.1M"
            },
            {
              "status": "affected",
              "version": "4.27.0 4.27.8.1M"
            },
            {
              "status": "affected",
              "version": "4.26.0 4.26.9M"
            },
            {
              "status": "affected",
              "version": "4.25.0 4.25.10M"
            },
            {
              "status": "affected",
              "version": "4.24.0 4.24.11M"
            },
            {
              "lessThanOrEqual": "4.29.1F",
              "status": "affected",
              "version": "4.29.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "In order to be vulnerable to CVE-2023-24511, the following condition must be met:\n\nSNMP must be configured:\n"
        }
      ],
      "datePublic": "2023-04-11T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "On affected platforms running Arista EOS with SNMP configured, a specially crafted packet can cause a memory leak in the snmpd process. This may result in the snmpd processing being terminated (causing SNMP requests to time out until snmpd is automatically restarted) and potential memory resource exhaustion for other processes on the switch. The vulnerability does not have any confidentiality or integrity impacts to the system."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-401",
              "description": "CWE-401 Improper Release of Memory Before Removing Last Reference",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-12T00:00:00.000Z",
        "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
        "shortName": "Arista"
      },
      "references": [
        {
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/17239-security-advisory-0084"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience. Artista recommends customers move to the latest version of each release that contains all the fixes listed below. For more information about upgrading see Eos User Manual: Upgrades and Downgrades\n\nCVE-2023-24511 has been fixed in the following releases:\n4.29.2F and later releases in the 4.29.x train\n4.28.6M and later releases in the 4.28.x train\n4.27.9M and later releases in the 4.27.x train\n4.26.10M and later releases in the 4.26.x train\n"
        },
        {
          "lang": "en",
          "value": "The following hotfix can be applied to remediate CVE-2023-24511. The hotfix only applies to the releases listed below and no other releases. All other versions require upgrading to a release containing the fix (as listed above).: \n\n4.29.1F and below releases in the 4.29.x train\n4.28.5.1M and below releases in the 4.28.x train\n4.27.8.1M and below releases in the 4.27.x train\n4.26.9M and below releases in the 4.26.x train\n\nNote: Installing/uninstalling the SWIX will cause the snmpd process to restart\nVersion: 1.0\nURL:SecurityAdvisory84_CVE-2023-24511_Hotfix.swix\nSWIX hash:SecurityAdvisory84_CVE-2023-24511_Hotfix.swix\n(SHA-512)da2bc1fd2c7fc718e3c72c7ce83dc1caa05150cbe2f081c8cc3ed40ce787f7e24dff5202e621ef5f2af89f72afd25f7476d02f722ffe8e8c7d24c101cbbfe0e5"
        }
      ],
      "source": {
        "advisory": "84",
        "defect": [
          "751040"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "On affected platforms running Arista EOS with SNMP configured, a specially crafted packet can cause a memory leak in the snmpd process.",
      "workarounds": [
        {
          "lang": "en",
          "value": "If you suspect you are encountering this issue due to malicious activity, the workaround is to enable SNMP service ACLs to only allow specific IP addresses to query SNMP (combined with anti-spoofing ACLs in the rest of the network).\n\nsnmp-server ipv4 access-list allowHosts4\nsnmp-server ipv6 access-list allowHosts6\n!\nipv6 access-list allowHosts6\n   10 permit ipv6 host \u003cipv6 address\u003e any\n!\nip access-list allowHosts4\n   10 permit ip host \u003cipv4 address\u003e any\n\n"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
    "assignerShortName": "Arista",
    "cveId": "CVE-2023-24511",
    "datePublished": "2023-04-12T00:00:00.000Z",
    "dateReserved": "2023-01-24T00:00:00.000Z",
    "dateUpdated": "2025-02-07T15:47:42.435Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-28511 (GCVE-0-2021-28511)
Vulnerability from cvelistv5
Published
2022-08-05 16:47
Modified
2024-09-16 17:15
CWE
  • CWE-284 - Improper Access Control
Summary
This advisory documents the impact of an internally found vulnerability in Arista EOS for security ACL bypass. The impact of this vulnerability is that the security ACL drop rule might be bypassed if a NAT ACL rule filter with permit action matches the packet flow. This could allow a host with an IP address in a range that matches the range allowed by a NAT ACL and a range denied by a Security ACL to be forwarded incorrectly as it should have been denied by the Security ACL. This can enable an ACL bypass.
Impacted products
Vendor Product Version
Arista Networks EOS Version: 4.24.0   <
Version: 4.25.0   <
Version: 4.26.0   <
Version: 4.27.0   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T21:47:31.812Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/15862-security-advisory-0078"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "EOS",
          "vendor": "Arista Networks",
          "versions": [
            {
              "lessThanOrEqual": "4.24.9",
              "status": "affected",
              "version": "4.24.0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.25.8",
              "status": "affected",
              "version": "4.25.0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.26.5",
              "status": "affected",
              "version": "4.26.0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.27.3",
              "status": "affected",
              "version": "4.27.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-07-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "This advisory documents the impact of an internally found vulnerability in Arista EOS for security ACL bypass. The impact of this vulnerability is that the security ACL drop rule might be bypassed if a NAT ACL rule filter with permit action matches the packet flow. This could allow a host with an IP address in a range that matches the range allowed by a NAT ACL and a range denied by a Security ACL to be forwarded incorrectly as it should have been denied by the Security ACL. This can enable an ACL bypass."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284 Improper Access Control",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-08-05T16:47:29",
        "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
        "shortName": "Arista"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/15862-security-advisory-0078"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience.\n\nThe fixed versions for the currently supported release trains are as follows:\n\n4.24.10 and later releases in the 4.24.x train\n4.25.9 and later releases in the 4.25.x train\n4.26.6 and later releases in the 4.26.x train\n4.27.4 and later releases in the 4.27.x train\n4.28.0 and later releases in the 4.28.x train"
        }
      ],
      "source": {
        "advisory": "78",
        "defect": [
          "BUG",
          "641088"
        ],
        "discovery": "INTERNAL"
      },
      "title": "This advisory documents the impact of an internally found vulnerability in Arista EOS for security ACL bypass.  The impact of this vulnerability is that the security ACL drop rule might be bypassed if a NAT ACL rule filter with permit action matches t ...",
      "workarounds": [
        {
          "lang": "en",
          "value": "Configure a NAT \u201cdrop\u201d ACL rule for each security ACL \u201cdrop\u201d rule that should be applied to the interface that has NAT configured. This will prevent the packets from being translated at the expense of maintaining the configuration in two places."
        }
      ],
      "x_ConverterErrors": {
        "TITLE": {
          "error": "TITLE too long. Truncating in v5 record.",
          "message": "Truncated!"
        }
      },
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@arista.com",
          "DATE_PUBLIC": "2022-07-19T21:15:00.000Z",
          "ID": "CVE-2021-28511",
          "STATE": "PUBLIC",
          "TITLE": "This advisory documents the impact of an internally found vulnerability in Arista EOS for security ACL bypass.  The impact of this vulnerability is that the security ACL drop rule might be bypassed if a NAT ACL rule filter with permit action matches the packet flow.  This could allow a host with an IP address in a range that matches the range allowed by a NAT ACL and a range denied by a Security ACL to be forwarded incorrectly as it should have been denied by the Security ACL. This can enable an ACL bypass."
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "EOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.24.0",
                            "version_value": "4.24.9"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.25.0",
                            "version_value": "4.25.8"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.26.0",
                            "version_value": "4.26.5"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.27.0",
                            "version_value": "4.27.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Arista Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "This advisory documents the impact of an internally found vulnerability in Arista EOS for security ACL bypass. The impact of this vulnerability is that the security ACL drop rule might be bypassed if a NAT ACL rule filter with permit action matches the packet flow. This could allow a host with an IP address in a range that matches the range allowed by a NAT ACL and a range denied by a Security ACL to be forwarded incorrectly as it should have been denied by the Security ACL. This can enable an ACL bypass."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284 Improper Access Control"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisory/15862-security-advisory-0078",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/15862-security-advisory-0078"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience.\n\nThe fixed versions for the currently supported release trains are as follows:\n\n4.24.10 and later releases in the 4.24.x train\n4.25.9 and later releases in the 4.25.x train\n4.26.6 and later releases in the 4.26.x train\n4.27.4 and later releases in the 4.27.x train\n4.28.0 and later releases in the 4.28.x train"
          }
        ],
        "source": {
          "advisory": "78",
          "defect": [
            "BUG",
            "641088"
          ],
          "discovery": "INTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "Configure a NAT \u201cdrop\u201d ACL rule for each security ACL \u201cdrop\u201d rule that should be applied to the interface that has NAT configured. This will prevent the packets from being translated at the expense of maintaining the configuration in two places."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
    "assignerShortName": "Arista",
    "cveId": "CVE-2021-28511",
    "datePublished": "2022-08-05T16:47:31.584165Z",
    "dateReserved": "2021-03-16T00:00:00",
    "dateUpdated": "2024-09-16T17:15:30.137Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-28505 (GCVE-0-2021-28505)
Vulnerability from cvelistv5
Published
2022-04-14 20:05
Modified
2024-09-16 16:58
CWE
  • CWE-284 - Improper Access Control
Summary
On affected Arista EOS platforms, if a VXLAN match rule exists in an IPv4 access-list that is applied to the ingress of an L2 or an L3 port/SVI, the VXLAN rule and subsequent ACL rules in that access list will ignore the specified IP protocol.
Impacted products
Vendor Product Version
Arista Networks EOS Version: 4.26.3M   <
Version: 4.27.0F   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T21:47:32.647Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15267-security-advisory-0073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "EOS",
          "vendor": "Arista Networks",
          "versions": [
            {
              "lessThanOrEqual": "4.26.0",
              "status": "affected",
              "version": "4.26.3M",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.27.0",
              "status": "affected",
              "version": "4.27.0F",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-03-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "On affected Arista EOS platforms, if a VXLAN match rule exists in an IPv4 access-list that is applied to the ingress of an L2 or an L3 port/SVI, the VXLAN rule and subsequent ACL rules in that access list will ignore the specified IP protocol."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284 Improper Access Control",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-14T20:05:50",
        "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
        "shortName": "Arista"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15267-security-advisory-0073"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience.\nArtista recommends customers move to the latest version of each release that contains all the fixes listed below.\n\nCVE-2021-28505 has been fixed in the following releases:\n\n4.26.4M and later releases in the 4.26.x train\n4.27.1F and later releases in the 4.27.x train"
        }
      ],
      "source": {
        "advisory": "73",
        "defect": [
          "BUG",
          "609752"
        ],
        "discovery": "INTERNAL"
      },
      "title": "On affected Arista EOS platforms, if a VXLAN match rule exists in an IPv4 access-list that is applied to the ingress of an L2 or an L3 port/SVI, the VXLAN rule and subsequent ACL rules in that access list will ignore the specified IP protocol.",
      "workarounds": [
        {
          "lang": "en",
          "value": "Replace \"vxlan\" IP protocol match with match on IP protocol \"udp\" and Layer 4 destination port for VxLAN encapsulated packets i.e 4789. \u003c br/\u003e If VXLAN L4 destination port number is not the default 4789 then use the configured L4 destination port number."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@arista.com",
          "DATE_PUBLIC": "2022-03-29T21:53:00.000Z",
          "ID": "CVE-2021-28505",
          "STATE": "PUBLIC",
          "TITLE": "On affected Arista EOS platforms, if a VXLAN match rule exists in an IPv4 access-list that is applied to the ingress of an L2 or an L3 port/SVI, the VXLAN rule and subsequent ACL rules in that access list will ignore the specified IP protocol."
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "EOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.26.3M",
                            "version_value": "4.26.0"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.27.0F",
                            "version_value": "4.27.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Arista Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "On affected Arista EOS platforms, if a VXLAN match rule exists in an IPv4 access-list that is applied to the ingress of an L2 or an L3 port/SVI, the VXLAN rule and subsequent ACL rules in that access list will ignore the specified IP protocol."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284 Improper Access Control"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/15267-security-advisory-0073",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15267-security-advisory-0073"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience.\nArtista recommends customers move to the latest version of each release that contains all the fixes listed below.\n\nCVE-2021-28505 has been fixed in the following releases:\n\n4.26.4M and later releases in the 4.26.x train\n4.27.1F and later releases in the 4.27.x train"
          }
        ],
        "source": {
          "advisory": "73",
          "defect": [
            "BUG",
            "609752"
          ],
          "discovery": "INTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "Replace \"vxlan\" IP protocol match with match on IP protocol \"udp\" and Layer 4 destination port for VxLAN encapsulated packets i.e 4789. \u003c br/\u003e If VXLAN L4 destination port number is not the default 4789 then use the configured L4 destination port number."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
    "assignerShortName": "Arista",
    "cveId": "CVE-2021-28505",
    "datePublished": "2022-04-14T20:05:50.059934Z",
    "dateReserved": "2021-03-16T00:00:00",
    "dateUpdated": "2024-09-16T16:58:06.559Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-25685 (GCVE-0-2020-25685)
Vulnerability from cvelistv5
Published
2021-01-20 00:00
Modified
2024-08-04 15:40
Severity ?
CWE
Summary
A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the forwarded query that matches the reply, by only using a weak hash of the query name. Due to the weak hash (CRC32 when dnsmasq is compiled without DNSSEC, SHA-1 when it is) this flaw allows an off-path attacker to find several different domains all having the same hash, substantially reducing the number of attempts they would have to perform to forge a reply and get it accepted by dnsmasq. This is in contrast with RFC5452, which specifies that the query name is one of the attributes of a query that must be used to match a reply. This flaw could be abused to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25684 the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.
Impacted products
Vendor Product Version
n/a dnsmasq Version: dnsmasq 2.83
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T15:40:36.614Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.jsof-tech.com/disclosures/dnspooq/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889688"
          },
          {
            "name": "FEDORA-2021-84440e87ba",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/"
          },
          {
            "name": "GLSA-202101-17",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/202101-17"
          },
          {
            "name": "DSA-4844",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2021/dsa-4844"
          },
          {
            "name": "FEDORA-2021-2e4c3d5a9d",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "dnsmasq",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "dnsmasq 2.83"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the forwarded query that matches the reply, by only using a weak hash of the query name. Due to the weak hash (CRC32 when dnsmasq is compiled without DNSSEC, SHA-1 when it is) this flaw allows an off-path attacker to find several different domains all having the same hash, substantially reducing the number of attempts they would have to perform to forge a reply and get it accepted by dnsmasq. This is in contrast with RFC5452, which specifies that the query name is one of the attributes of a query that must be used to match a reply. This flaw could be abused to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25684 the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-326",
              "description": "CWE-326",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-07T00:00:00",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "url": "https://www.jsof-tech.com/disclosures/dnspooq/"
        },
        {
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889688"
        },
        {
          "name": "FEDORA-2021-84440e87ba",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/"
        },
        {
          "name": "GLSA-202101-17",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.gentoo.org/glsa/202101-17"
        },
        {
          "name": "DSA-4844",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.debian.org/security/2021/dsa-4844"
        },
        {
          "name": "FEDORA-2021-2e4c3d5a9d",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/"
        },
        {
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2020-25685",
    "datePublished": "2021-01-20T00:00:00",
    "dateReserved": "2020-09-16T00:00:00",
    "dateUpdated": "2024-08-04T15:40:36.614Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2017-14491 (GCVE-0-2017-14491)
Vulnerability from cvelistv5
Published
2017-10-02 21:00
Modified
2024-08-05 19:27
Severity ?
CWE
  • n/a
Summary
Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response.
References
http://www.securitytracker.com/id/1039474 vdb-entry, x_refsource_SECTRACK
https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq x_refsource_CONFIRM
http://www.debian.org/security/2017/dsa-3989 vendor-advisory, x_refsource_DEBIAN
https://access.redhat.com/security/vulnerabilities/3199382 x_refsource_CONFIRM
http://www.securityfocus.com/bid/101085 vdb-entry, x_refsource_BID
http://www.ubuntu.com/usn/USN-3430-1 vendor-advisory, x_refsource_UBUNTU
http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=0549c73b7ea6b22a3c49beb4d432f185a81efcbc x_refsource_CONFIRM
http://www.securityfocus.com/bid/101977 vdb-entry, x_refsource_BID
https://access.redhat.com/errata/RHSA-2017:2838 vendor-advisory, x_refsource_REDHAT
https://www.kb.cert.org/vuls/id/973527 third-party-advisory, x_refsource_CERT-VN
https://security.gentoo.org/glsa/201710-27 vendor-advisory, x_refsource_GENTOO
https://access.redhat.com/errata/RHSA-2017:2840 vendor-advisory, x_refsource_REDHAT
http://www.ubuntu.com/usn/USN-3430-2 vendor-advisory, x_refsource_UBUNTU
https://access.redhat.com/errata/RHSA-2017:2839 vendor-advisory, x_refsource_REDHAT
https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html mailing-list, x_refsource_MLIST
https://access.redhat.com/errata/RHSA-2017:2836 vendor-advisory, x_refsource_REDHAT
http://nvidia.custhelp.com/app/answers/detail/a_id/4561 x_refsource_CONFIRM
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt x_refsource_CONFIRM
https://access.redhat.com/errata/RHSA-2017:2837 vendor-advisory, x_refsource_REDHAT
https://www.exploit-db.com/exploits/42941/ exploit, x_refsource_EXPLOIT-DB
http://thekelleys.org.uk/dnsmasq/CHANGELOG x_refsource_CONFIRM
https://access.redhat.com/errata/RHSA-2017:2841 vendor-advisory, x_refsource_REDHAT
http://nvidia.custhelp.com/app/answers/detail/a_id/4560 x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html vendor-advisory, x_refsource_SUSE
https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html x_refsource_MISC
https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html mailing-list, x_refsource_MLIST
https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf x_refsource_CONFIRM
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/ vendor-advisory, x_refsource_FEDORA
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/ vendor-advisory, x_refsource_FEDORA
http://www.ubuntu.com/usn/USN-3430-3 vendor-advisory, x_refsource_UBUNTU
http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html x_refsource_MISC
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html vendor-advisory, x_refsource_SUSE
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/ x_refsource_CONFIRM
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en x_refsource_CONFIRM
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449 x_refsource_CONFIRM
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/ vendor-advisory, x_refsource_FEDORA
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html vendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html vendor-advisory, x_refsource_SUSE
https://www.debian.org/security/2017/dsa-3989 vendor-advisory, x_refsource_DEBIAN
https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30 x_refsource_MISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T19:27:40.755Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039474",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039474"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq"
          },
          {
            "name": "DSA-3989",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2017/dsa-3989"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/security/vulnerabilities/3199382"
          },
          {
            "name": "101085",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/101085"
          },
          {
            "name": "USN-3430-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-3430-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=0549c73b7ea6b22a3c49beb4d432f185a81efcbc"
          },
          {
            "name": "101977",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/101977"
          },
          {
            "name": "RHSA-2017:2838",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2017:2838"
          },
          {
            "name": "VU#973527",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "https://www.kb.cert.org/vuls/id/973527"
          },
          {
            "name": "GLSA-201710-27",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201710-27"
          },
          {
            "name": "RHSA-2017:2840",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2017:2840"
          },
          {
            "name": "USN-3430-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-3430-2"
          },
          {
            "name": "RHSA-2017:2839",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2017:2839"
          },
          {
            "name": "[dnsmasq-discuss] 20171002 Announce: dnsmasq-2.78.",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html"
          },
          {
            "name": "RHSA-2017:2836",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2017:2836"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt"
          },
          {
            "name": "RHSA-2017:2837",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2017:2837"
          },
          {
            "name": "42941",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/42941/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://thekelleys.org.uk/dnsmasq/CHANGELOG"
          },
          {
            "name": "RHSA-2017:2841",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2017:2841"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4560"
          },
          {
            "name": "openSUSE-SU-2017:2633",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html"
          },
          {
            "name": "[dnsmasq-discuss] 20171002 IMPORTANT SECURITY INFORMATION.",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf"
          },
          {
            "name": "FEDORA-2017-515264ae24",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/"
          },
          {
            "name": "FEDORA-2017-24f067299e",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/"
          },
          {
            "name": "USN-3430-3",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-3430-3"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html"
          },
          {
            "name": "SUSE-SU-2017:2619",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449"
          },
          {
            "name": "FEDORA-2017-7106a157f5",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/"
          },
          {
            "name": "SUSE-SU-2017:2616",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html"
          },
          {
            "name": "SUSE-SU-2017:2617",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html"
          },
          {
            "name": "DSA-3989",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2017/dsa-3989"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2017-10-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-11-08T11:42:39",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1039474",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039474"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq"
        },
        {
          "name": "DSA-3989",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2017/dsa-3989"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://access.redhat.com/security/vulnerabilities/3199382"
        },
        {
          "name": "101085",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/101085"
        },
        {
          "name": "USN-3430-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-3430-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=0549c73b7ea6b22a3c49beb4d432f185a81efcbc"
        },
        {
          "name": "101977",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/101977"
        },
        {
          "name": "RHSA-2017:2838",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2017:2838"
        },
        {
          "name": "VU#973527",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "https://www.kb.cert.org/vuls/id/973527"
        },
        {
          "name": "GLSA-201710-27",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201710-27"
        },
        {
          "name": "RHSA-2017:2840",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2017:2840"
        },
        {
          "name": "USN-3430-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-3430-2"
        },
        {
          "name": "RHSA-2017:2839",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2017:2839"
        },
        {
          "name": "[dnsmasq-discuss] 20171002 Announce: dnsmasq-2.78.",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html"
        },
        {
          "name": "RHSA-2017:2836",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2017:2836"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt"
        },
        {
          "name": "RHSA-2017:2837",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2017:2837"
        },
        {
          "name": "42941",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/42941/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://thekelleys.org.uk/dnsmasq/CHANGELOG"
        },
        {
          "name": "RHSA-2017:2841",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2017:2841"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4560"
        },
        {
          "name": "openSUSE-SU-2017:2633",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html"
        },
        {
          "name": "[dnsmasq-discuss] 20171002 IMPORTANT SECURITY INFORMATION.",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf"
        },
        {
          "name": "FEDORA-2017-515264ae24",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/"
        },
        {
          "name": "FEDORA-2017-24f067299e",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/"
        },
        {
          "name": "USN-3430-3",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-3430-3"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html"
        },
        {
          "name": "SUSE-SU-2017:2619",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449"
        },
        {
          "name": "FEDORA-2017-7106a157f5",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/"
        },
        {
          "name": "SUSE-SU-2017:2616",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html"
        },
        {
          "name": "SUSE-SU-2017:2617",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html"
        },
        {
          "name": "DSA-3989",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2017/dsa-3989"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2017-14491",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039474",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039474"
            },
            {
              "name": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq"
            },
            {
              "name": "DSA-3989",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2017/dsa-3989"
            },
            {
              "name": "https://access.redhat.com/security/vulnerabilities/3199382",
              "refsource": "CONFIRM",
              "url": "https://access.redhat.com/security/vulnerabilities/3199382"
            },
            {
              "name": "101085",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/101085"
            },
            {
              "name": "USN-3430-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-3430-1"
            },
            {
              "name": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=0549c73b7ea6b22a3c49beb4d432f185a81efcbc",
              "refsource": "CONFIRM",
              "url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=0549c73b7ea6b22a3c49beb4d432f185a81efcbc"
            },
            {
              "name": "101977",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/101977"
            },
            {
              "name": "RHSA-2017:2838",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2017:2838"
            },
            {
              "name": "VU#973527",
              "refsource": "CERT-VN",
              "url": "https://www.kb.cert.org/vuls/id/973527"
            },
            {
              "name": "GLSA-201710-27",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201710-27"
            },
            {
              "name": "RHSA-2017:2840",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2017:2840"
            },
            {
              "name": "USN-3430-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-3430-2"
            },
            {
              "name": "RHSA-2017:2839",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2017:2839"
            },
            {
              "name": "[dnsmasq-discuss] 20171002 Announce: dnsmasq-2.78.",
              "refsource": "MLIST",
              "url": "https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html"
            },
            {
              "name": "RHSA-2017:2836",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2017:2836"
            },
            {
              "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
              "refsource": "CONFIRM",
              "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
            },
            {
              "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt",
              "refsource": "CONFIRM",
              "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt"
            },
            {
              "name": "RHSA-2017:2837",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2017:2837"
            },
            {
              "name": "42941",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/42941/"
            },
            {
              "name": "http://thekelleys.org.uk/dnsmasq/CHANGELOG",
              "refsource": "CONFIRM",
              "url": "http://thekelleys.org.uk/dnsmasq/CHANGELOG"
            },
            {
              "name": "RHSA-2017:2841",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2017:2841"
            },
            {
              "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4560",
              "refsource": "CONFIRM",
              "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4560"
            },
            {
              "name": "openSUSE-SU-2017:2633",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html"
            },
            {
              "name": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html",
              "refsource": "MISC",
              "url": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html"
            },
            {
              "name": "[dnsmasq-discuss] 20171002 IMPORTANT SECURITY INFORMATION.",
              "refsource": "MLIST",
              "url": "https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf"
            },
            {
              "name": "FEDORA-2017-515264ae24",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/"
            },
            {
              "name": "FEDORA-2017-24f067299e",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/"
            },
            {
              "name": "USN-3430-3",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-3430-3"
            },
            {
              "name": "http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html"
            },
            {
              "name": "SUSE-SU-2017:2619",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html"
            },
            {
              "name": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/",
              "refsource": "CONFIRM",
              "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/"
            },
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en"
            },
            {
              "name": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449",
              "refsource": "CONFIRM",
              "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449"
            },
            {
              "name": "FEDORA-2017-7106a157f5",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/"
            },
            {
              "name": "SUSE-SU-2017:2616",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html"
            },
            {
              "name": "SUSE-SU-2017:2617",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html"
            },
            {
              "name": "DSA-3989",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2017/dsa-3989"
            },
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2017-14491",
    "datePublished": "2017-10-02T21:00:00",
    "dateReserved": "2017-09-15T00:00:00",
    "dateUpdated": "2024-08-05T19:27:40.755Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-15898 (GCVE-0-2020-15898)
Vulnerability from cvelistv5
Published
2020-12-28 18:16
Modified
2024-08-04 13:30
Severity ?
CWE
  • n/a
Summary
In Arista EOS malformed packets can be incorrectly forwarded across VLAN boundaries in one direction. This vulnerability is only susceptible to exploitation by unidirectional traffic (ex. UDP) and not bidirectional traffic (ex. TCP). This affects: EOS 7170 platforms version 4.21.4.1F and below releases in the 4.21.x train; EOS X-Series versions 4.21.11M and below releases in the 4.21.x train; 4.22.6M and below releases in the 4.22.x train; 4.23.4M and below releases in the 4.23.x train; 4.24.2.1F and below releases in the 4.24.x train.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T13:30:23.273Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11996-security-advisory-56"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Arista EOS malformed packets can be incorrectly forwarded across VLAN boundaries in one direction. This vulnerability is only susceptible to exploitation by unidirectional traffic (ex. UDP) and not bidirectional traffic (ex. TCP). This affects: EOS 7170 platforms version 4.21.4.1F and below releases in the 4.21.x train; EOS X-Series versions 4.21.11M and below releases in the 4.21.x train; 4.22.6M and below releases in the 4.22.x train; 4.23.4M and below releases in the 4.23.x train; 4.24.2.1F and below releases in the 4.24.x train."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-12-28T18:16:58",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11996-security-advisory-56"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2020-15898",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "In Arista EOS malformed packets can be incorrectly forwarded across VLAN boundaries in one direction. This vulnerability is only susceptible to exploitation by unidirectional traffic (ex. UDP) and not bidirectional traffic (ex. TCP). This affects: EOS 7170 platforms version 4.21.4.1F and below releases in the 4.21.x train; EOS X-Series versions 4.21.11M and below releases in the 4.21.x train; 4.22.6M and below releases in the 4.22.x train; 4.23.4M and below releases in the 4.23.x train; 4.24.2.1F and below releases in the 4.24.x train."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/11996-security-advisory-56",
              "refsource": "CONFIRM",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11996-security-advisory-56"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2020-15898",
    "datePublished": "2020-12-28T18:16:58",
    "dateReserved": "2020-07-22T00:00:00",
    "dateUpdated": "2024-08-04T13:30:23.273Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-24509 (GCVE-0-2023-24509)
Vulnerability from cvelistv5
Published
2023-04-13 00:00
Modified
2025-02-07 15:42
Severity ?
CWE
  • CWE-269 - Improper Privilege Management
Summary
On affected modular platforms running Arista EOS equipped with both redundant supervisor modules and having the redundancy protocol configured with RPR or SSO, an existing unprivileged user can login to the standby supervisor as a root user, leading to a privilege escalation. Valid user credentials are required in order to exploit this vulnerability.
Impacted products
Vendor Product Version
Arista Networks Arista EOS Version: 4.23.0 4.23.13M
Version: 4.28.0   <
Version: 4.27.0   <
Version: 4.286.0   <
Version: 4.25.0   <
Version: 4.24.0   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T10:56:04.282Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/16985-security-advisory-0082"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-24509",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-07T15:42:03.820627Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-07T15:42:09.265Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Arista EOS",
          "vendor": "Arista Networks",
          "versions": [
            {
              "status": "affected",
              "version": "4.23.0 4.23.13M"
            },
            {
              "lessThanOrEqual": "4.28.3M",
              "status": "affected",
              "version": "4.28.0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.27.6M",
              "status": "affected",
              "version": "4.27.0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.26.8M",
              "status": "affected",
              "version": "4.286.0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.25.9M",
              "status": "affected",
              "version": "4.25.0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.24.10M",
              "status": "affected",
              "version": "4.24.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "In order to be vulnerable to CVE-2023-24509, the following conditions must be met:\n\nTwo supervisor modules must both be inserted and active. To determine the status of the supervisor modules,\n\nswitch#show module \nModule  Ports Card Type                Model            Serial No.\n------- ----- ------------------------ ---------------- -----------\n1       3     DCS-7500-SUP2 Supervisor DCS-7500-SUP2    SSJ17133450\n2       2     Standby supervisor       DCS-7500-SUP2    SSJ17133441\n \nModule  Status  Uptime  Power off reason\n------- ------- ------- ----------------\n1       Active  0:24:58 N/A\n2       Standby 0:24:58 N/A\nSupervisor redundancy protocol must be configured with RPR(Route Processor Redundancy) or SSO (Stateful Switchover) on the switch. To determine the state and the current redundancy protocol of both supervisors on the switch,\n\nswitch#show redundancy status\n  my state = ACTIVE\npeer state = STANDBY WARM\n      Unit = Primary\n   Unit ID = 1\n   \nRedundancy Protocol (Operational) = Route Processor Redundancy\nRedundancy Protocol (Configured) = Route Processor Redundancy\nCommunications = Up\nReady for switchover\n   \n  Last switchover time = 7:23:56 ago\nLast switchover reason = Supervisor has control of the active supervisor lock"
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Arista would like to acknowledge and thank Marc-Andr\u00e9 Labont\u00e9, Senior Information Security Analyst at Desjardins for responsibly reporting CVE-2023-24509."
        }
      ],
      "datePublic": "2023-02-14T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "On affected modular platforms running Arista EOS equipped with both redundant supervisor modules and having the redundancy protocol configured with RPR or SSO, an existing unprivileged user can login to the standby supervisor as a root user, leading to a privilege escalation. Valid user credentials are required in order to exploit this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 9.3,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-269",
              "description": "CWE-269 Improper Privilege Management",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-13T00:00:00.000Z",
        "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
        "shortName": "Arista"
      },
      "references": [
        {
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/16985-security-advisory-0082"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience. Arista recommends customers move to the latest version of each release that contains all the fixes listed below.\n\nCVE-2023-24509 has been fixed in the following releases:\n\n4.28.4M and later releases in the 4.28.x train\n4.27.7M and later releases in the 4.27.x train\n4.26.9M and later releases in the 4.26.x train\n4.25.10M and later releases in the 4.25.x train\n4.24.11M and later releases in the 4.24.x train"
        },
        {
          "lang": "en",
          "value": "The following hotfix can be applied to remediate CVE-2023-24509. The hotfix only applies to the releases listed below and no other releases. All other versions require upgrading to a release containing the fix (as listed above).: \n\n4.28.3M and below releases in the 4.28.x train\n4.27.6M and below releases in the 4.27.x train\n4.26.8M and below releases in the 4.26.x train\n4.25.9M and below releases in the 4.25.x train\n4.24.10M\n4.23.13M\nNote: Installing/uninstalling the SWIX will cause ConfigAgent to restart and disconnect existing CLI sessions.\n\nVersion: 1.0\n\nURL: SecurityAdvisory82_CVE-2023-24509_Hotfix.swix\n\nSWIX hash:\n\n(SHA-512)7833ab99e11cfea1ec28c09aedffd062cfc865a20a843ee6184caff1081e748c8a02590644d0c7b0e377027379cbaadc8b1a70d1c37097bf98c1bedb429dca56"
        }
      ],
      "source": {
        "advisory": "82",
        "defect": [
          "723401"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "On affected modular platforms running Arista EOS equipped with both redundant supervisor modules and having the redundancy protocol configured with RPR or SSO, an existing unprivileged user can login to the standby supervisor as a root user, leading t ...",
      "workarounds": [
        {
          "lang": "en",
          "value": "The workaround is to disable \u201cssh\u201d CLI command in unprivileged mode on the SSH client devices by using command authorization. This can be done with Role-Based Access Control (RBAC).\n\nIf the \u201cssh\u201d CLI command is currently used to connect to a remote host, the destination address can be added to an allowlist with RBAC."
        }
      ],
      "x_ConverterErrors": {
        "TITLE": {
          "error": "TITLE too long. Truncating in v5 record.",
          "message": "Truncated!"
        }
      },
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
    "assignerShortName": "Arista",
    "cveId": "CVE-2023-24509",
    "datePublished": "2023-04-13T00:00:00.000Z",
    "dateReserved": "2023-01-24T00:00:00.000Z",
    "dateUpdated": "2025-02-07T15:42:09.265Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-28504 (GCVE-0-2021-28504)
Vulnerability from cvelistv5
Published
2022-04-01 22:17
Modified
2024-08-03 21:47
CWE
  • CWE-284 - Improper Access Control
Summary
On Arista Strata family products which have “TCAM profile” feature enabled when Port IPv4 access-list has a rule which matches on “vxlan” as protocol then that rule and subsequent rules ( rules declared after it in ACL ) do not match on IP protocol field as expected.
Impacted products
Vendor Product Version
Arista Networks EOS Version: 4.26.3F   <
Version: 4.27.0F   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T21:47:32.630Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15267-security-advisory-0073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "EOS",
          "vendor": "Arista Networks",
          "versions": [
            {
              "lessThanOrEqual": "4.26.0",
              "status": "affected",
              "version": "4.26.3F",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.27.0",
              "status": "affected",
              "version": "4.27.0F",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "On Arista Strata family products which have \u201cTCAM profile\u201d feature enabled when Port IPv4 access-list has a rule which matches on \u201cvxlan\u201d as protocol then that rule and subsequent rules ( rules declared after it in ACL ) do not match on IP protocol field as expected."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284 Improper Access Control",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-01T22:17:50",
        "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
        "shortName": "Arista"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15267-security-advisory-0073"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience. Artista recommends customers move to the latest version of each release that contains all the fixes listed below.\n\nCVE-2021-28504 has been fixed in the following releases:\n\n4.26.4F and later releases in the 4.26.x train\n4.27.1M and later releases in the 4.27.x train"
        }
      ],
      "source": {
        "advisory": "73",
        "defect": [
          "BUG608752"
        ],
        "discovery": "INTERNAL"
      },
      "title": "On Arista Strata family products which have \u201cTCAM profile\u201d feature enabled when Port IPv4 access-list has a rule which matches on \u201cvxlan\u201d as protocol then that rule and subsequent rules ( rules declared after it in ACL ) do not match on IP protocol fi ...",
      "workarounds": [
        {
          "lang": "en",
          "value": "Replace \"vxlan\" IP protocol match with match on IP protocol \"udp\" and Layer 4 destination port for VxLAN encapsulated packets i.e 4789. \nIf VXLAN L4 destination port number is not the default 4789 then use the configured L4 destination port number."
        }
      ],
      "x_ConverterErrors": {
        "TITLE": {
          "error": "TITLE too long. Truncating in v5 record.",
          "message": "Truncated!"
        }
      },
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@arista.com",
          "ID": "CVE-2021-28504",
          "STATE": "PUBLIC",
          "TITLE": "On Arista Strata family products which have \u201cTCAM profile\u201d feature enabled when Port IPv4 access-list has a rule which matches on \u201cvxlan\u201d as protocol then that rule and subsequent rules ( rules declared after it in ACL ) do not match on IP protocol field as expected."
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "EOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.26.3F",
                            "version_value": "4.26.0"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.27.0F",
                            "version_value": "4.27.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Arista Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "On Arista Strata family products which have \u201cTCAM profile\u201d feature enabled when Port IPv4 access-list has a rule which matches on \u201cvxlan\u201d as protocol then that rule and subsequent rules ( rules declared after it in ACL ) do not match on IP protocol field as expected."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284 Improper Access Control"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/15267-security-advisory-0073",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/15267-security-advisory-0073"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience. Artista recommends customers move to the latest version of each release that contains all the fixes listed below.\n\nCVE-2021-28504 has been fixed in the following releases:\n\n4.26.4F and later releases in the 4.26.x train\n4.27.1M and later releases in the 4.27.x train"
          }
        ],
        "source": {
          "advisory": "73",
          "defect": [
            "BUG608752"
          ],
          "discovery": "INTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "Replace \"vxlan\" IP protocol match with match on IP protocol \"udp\" and Layer 4 destination port for VxLAN encapsulated packets i.e 4789. \nIf VXLAN L4 destination port number is not the default 4789 then use the configured L4 destination port number."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
    "assignerShortName": "Arista",
    "cveId": "CVE-2021-28504",
    "datePublished": "2022-04-01T22:17:50",
    "dateReserved": "2021-03-16T00:00:00",
    "dateUpdated": "2024-08-03T21:47:32.630Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-28496 (GCVE-0-2021-28496)
Vulnerability from cvelistv5
Published
2021-10-21 16:41
Modified
2024-09-16 17:39
CWE
  • CWE-311 - Missing Encryption of Sensitive Data
Summary
On systems running Arista EOS and CloudEOS with the affected release version, when using shared secret profiles the password configured for use by BiDirectional Forwarding Detection (BFD) will be leaked when displaying output over eAPI or other JSON outputs to other authenticated users on the device. The affected EOS Versions are: all releases in 4.22.x train, 4.23.9 and below releases in the 4.23.x train, 4.24.7 and below releases in the 4.24.x train, 4.25.4 and below releases in the 4.25.x train, 4.26.1 and below releases in the 4.26.x train
Impacted products
Vendor Product Version
Arista Networks Arista EOS Version: EOS-4.22   <
Version: EOS-4.23   < EOS-4.23.10
Version: EOS-4.24   < EOS-4.24.8
Version: EOS-4.25   < EOS-4.25.5
Version: EOS-4.26   < EOS-4.26.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T21:47:32.613Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13243-security-advisory-0069"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Arista EOS",
          "vendor": "Arista Networks",
          "versions": [
            {
              "lessThanOrEqual": "EOS-4.22.12",
              "status": "affected",
              "version": "EOS-4.22",
              "versionType": "custom"
            },
            {
              "lessThan": "EOS-4.23.10",
              "status": "affected",
              "version": "EOS-4.23",
              "versionType": "custom"
            },
            {
              "lessThan": "EOS-4.24.8",
              "status": "affected",
              "version": "EOS-4.24",
              "versionType": "custom"
            },
            {
              "lessThan": "EOS-4.25.5",
              "status": "affected",
              "version": "EOS-4.25",
              "versionType": "custom"
            },
            {
              "lessThan": "EOS-4.26.2",
              "status": "affected",
              "version": "EOS-4.26",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2021-10-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "On systems running Arista EOS and CloudEOS with the affected release version, when using shared secret profiles the password configured for use by BiDirectional Forwarding Detection (BFD) will be leaked when displaying output over eAPI or other JSON outputs to other authenticated users on the device. The affected EOS Versions are: all releases in 4.22.x train, 4.23.9 and below releases in the 4.23.x train, 4.24.7 and below releases in the 4.24.x train, 4.25.4 and below releases in the 4.25.x train, 4.26.1 and below releases in the 4.26.x train"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-311",
              "description": "CWE-311 Missing Encryption of Sensitive Data",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-10-21T16:41:47",
        "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
        "shortName": "Arista"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13243-security-advisory-0069"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience.\nThe vulnerability is fixed in the following EOS versions:\n   4.23.10 and later releases\n   4.24.8 and later releases\n   4.25.5 and later releases\n   4.26.2 and later releases"
        },
        {
          "lang": "en",
          "value": "For an immediate remediation until EOS can be upgraded, a hotfix SWIX is available to be installed as EOS extension to fix the issue.\n\nRelease versions: 4.22.0 - 4.25.0\n   URL: https://www.arista.com/assets/data/SecurityAdvisories/SA69/SecurityAdvisory0069Hotfix-4.22-4.25.0.swix\n   SWIX hash: (SHA512)36fc77d7ff5de2aacfff822bac4e054137a5ebf7d54f283cd4d4be05f15a2c1e448245080e0be11122831bb672d1d777724a8bcbbf029e32a3611d6002e2cf10\n\nRelease versions: 4.25.1 - 4.26.1\n   URL: https://www.arista.com/assets/data/SecurityAdvisories/SA69/SecurityAdvisory0069Hotfix-4.25.1-4.26.1.swix\n   SWIX hash: (SHA512)c8d5a8ab801c7e45dbc0f062f738f3af72084b451a7734c5607a884d648d88b37d7a8451d09dd0a051728199f4b6b0c0bef76b5c3862a668298410cbce55e085"
        }
      ],
      "source": {
        "discovery": "INTERNAL"
      },
      "title": "In Arista\u0027s EOS software affected releases, the shared secret profiles sensitive configuration might be leaked when displaying output over eAPI or other JSON outputs to authenticated users on the device.",
      "workarounds": [
        {
          "lang": "en",
          "value": "The restriction of access to the related CLI show command of specified role type can be used as an immediate mitigation. \nThe detailed instructions of role-based authorization can be found at https://www.arista.com/um-eos/eos-user-security#xx1347683."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@arista.com",
          "DATE_PUBLIC": "2021-10-19T16:00:00.000Z",
          "ID": "CVE-2021-28496",
          "STATE": "PUBLIC",
          "TITLE": "In Arista\u0027s EOS software affected releases, the shared secret profiles sensitive configuration might be leaked when displaying output over eAPI or other JSON outputs to authenticated users on the device."
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Arista EOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "EOS-4.22",
                            "version_value": "EOS-4.22.12"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "EOS-4.23",
                            "version_value": "EOS-4.23.10"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "EOS-4.24",
                            "version_value": "EOS-4.24.8"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "EOS-4.25",
                            "version_value": "EOS-4.25.5"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "EOS-4.26",
                            "version_value": "EOS-4.26.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Arista Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "On systems running Arista EOS and CloudEOS with the affected release version, when using shared secret profiles the password configured for use by BiDirectional Forwarding Detection (BFD) will be leaked when displaying output over eAPI or other JSON outputs to other authenticated users on the device. The affected EOS Versions are: all releases in 4.22.x train, 4.23.9 and below releases in the 4.23.x train, 4.24.7 and below releases in the 4.24.x train, 4.25.4 and below releases in the 4.25.x train, 4.26.1 and below releases in the 4.26.x train"
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-311 Missing Encryption of Sensitive Data"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/13243-security-advisory-0069",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13243-security-advisory-0069"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience.\nThe vulnerability is fixed in the following EOS versions:\n   4.23.10 and later releases\n   4.24.8 and later releases\n   4.25.5 and later releases\n   4.26.2 and later releases"
          },
          {
            "lang": "en",
            "value": "For an immediate remediation until EOS can be upgraded, a hotfix SWIX is available to be installed as EOS extension to fix the issue.\n\nRelease versions: 4.22.0 - 4.25.0\n   URL: https://www.arista.com/assets/data/SecurityAdvisories/SA69/SecurityAdvisory0069Hotfix-4.22-4.25.0.swix\n   SWIX hash: (SHA512)36fc77d7ff5de2aacfff822bac4e054137a5ebf7d54f283cd4d4be05f15a2c1e448245080e0be11122831bb672d1d777724a8bcbbf029e32a3611d6002e2cf10\n\nRelease versions: 4.25.1 - 4.26.1\n   URL: https://www.arista.com/assets/data/SecurityAdvisories/SA69/SecurityAdvisory0069Hotfix-4.25.1-4.26.1.swix\n   SWIX hash: (SHA512)c8d5a8ab801c7e45dbc0f062f738f3af72084b451a7734c5607a884d648d88b37d7a8451d09dd0a051728199f4b6b0c0bef76b5c3862a668298410cbce55e085"
          }
        ],
        "source": {
          "discovery": "INTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "The restriction of access to the related CLI show command of specified role type can be used as an immediate mitigation. \nThe detailed instructions of role-based authorization can be found at https://www.arista.com/um-eos/eos-user-security#xx1347683."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
    "assignerShortName": "Arista",
    "cveId": "CVE-2021-28496",
    "datePublished": "2021-10-21T16:41:47.224918Z",
    "dateReserved": "2021-03-16T00:00:00",
    "dateUpdated": "2024-09-16T17:39:06.302Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2015-3209 (GCVE-0-2015-3209)
Vulnerability from cvelistv5
Published
2015-06-15 15:00
Modified
2024-08-06 05:39
Severity ?
CWE
  • n/a
Summary
Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to execute arbitrary code by sending a packet with TXSTATUS_STARTPACKET set and then a crafted packet with TXSTATUS_DEVICEOWNS set.
References
http://www.ubuntu.com/usn/USN-2630-1 vendor-advisory, x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html vendor-advisory, x_refsource_SUSE
http://rhn.redhat.com/errata/RHSA-2015-1087.html vendor-advisory, x_refsource_REDHAT
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html vendor-advisory, x_refsource_SUSE
https://kb.juniper.net/JSA10783 x_refsource_CONFIRM
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160669.html vendor-advisory, x_refsource_FEDORA
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698 x_refsource_CONFIRM
http://www.debian.org/security/2015/dsa-3286 vendor-advisory, x_refsource_DEBIAN
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160677.html vendor-advisory, x_refsource_FEDORA
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html vendor-advisory, x_refsource_SUSE
http://rhn.redhat.com/errata/RHSA-2015-1088.html vendor-advisory, x_refsource_REDHAT
http://rhn.redhat.com/errata/RHSA-2015-1089.html vendor-advisory, x_refsource_REDHAT
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html vendor-advisory, x_refsource_SUSE
https://security.gentoo.org/glsa/201510-02 vendor-advisory, x_refsource_GENTOO
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.html vendor-advisory, x_refsource_SUSE
http://www.debian.org/security/2015/dsa-3284 vendor-advisory, x_refsource_DEBIAN
http://www.securityfocus.com/bid/75123 vdb-entry, x_refsource_BID
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html vendor-advisory, x_refsource_SUSE
http://www.securitytracker.com/id/1032545 vdb-entry, x_refsource_SECTRACK
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html vendor-advisory, x_refsource_SUSE
http://xenbits.xen.org/xsa/advisory-135.html x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html vendor-advisory, x_refsource_SUSE
https://security.gentoo.org/glsa/201604-03 vendor-advisory, x_refsource_GENTOO
http://rhn.redhat.com/errata/RHSA-2015-1189.html vendor-advisory, x_refsource_REDHAT
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html vendor-advisory, x_refsource_SUSE
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html vendor-advisory, x_refsource_FEDORA
http://www.debian.org/security/2015/dsa-3285 vendor-advisory, x_refsource_DEBIAN
https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13 x_refsource_MISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T05:39:31.977Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-2630-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2630-1"
          },
          {
            "name": "SUSE-SU-2015:1152",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html"
          },
          {
            "name": "RHSA-2015:1087",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1087.html"
          },
          {
            "name": "SUSE-SU-2015:1519",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10783"
          },
          {
            "name": "FEDORA-2015-10001",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160669.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10698"
          },
          {
            "name": "DSA-3286",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3286"
          },
          {
            "name": "FEDORA-2015-9978",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160677.html"
          },
          {
            "name": "SUSE-SU-2015:1156",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html"
          },
          {
            "name": "RHSA-2015:1088",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1088.html"
          },
          {
            "name": "RHSA-2015:1089",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1089.html"
          },
          {
            "name": "SUSE-SU-2015:1643",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html"
          },
          {
            "name": "GLSA-201510-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201510-02"
          },
          {
            "name": "SUSE-SU-2015:1206",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.html"
          },
          {
            "name": "DSA-3284",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3284"
          },
          {
            "name": "75123",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/75123"
          },
          {
            "name": "SUSE-SU-2015:1157",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html"
          },
          {
            "name": "1032545",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032545"
          },
          {
            "name": "SUSE-SU-2015:1045",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://xenbits.xen.org/xsa/advisory-135.html"
          },
          {
            "name": "SUSE-SU-2015:1426",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html"
          },
          {
            "name": "GLSA-201604-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201604-03"
          },
          {
            "name": "RHSA-2015:1189",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1189.html"
          },
          {
            "name": "SUSE-SU-2015:1042",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html"
          },
          {
            "name": "FEDORA-2015-9965",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html"
          },
          {
            "name": "DSA-3285",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3285"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-06-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to execute arbitrary code by sending a packet with TXSTATUS_STARTPACKET set and then a crafted packet with TXSTATUS_DEVICEOWNS set."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-01-26T13:58:46",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "USN-2630-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2630-1"
        },
        {
          "name": "SUSE-SU-2015:1152",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html"
        },
        {
          "name": "RHSA-2015:1087",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1087.html"
        },
        {
          "name": "SUSE-SU-2015:1519",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10783"
        },
        {
          "name": "FEDORA-2015-10001",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160669.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10698"
        },
        {
          "name": "DSA-3286",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3286"
        },
        {
          "name": "FEDORA-2015-9978",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160677.html"
        },
        {
          "name": "SUSE-SU-2015:1156",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html"
        },
        {
          "name": "RHSA-2015:1088",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1088.html"
        },
        {
          "name": "RHSA-2015:1089",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1089.html"
        },
        {
          "name": "SUSE-SU-2015:1643",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html"
        },
        {
          "name": "GLSA-201510-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201510-02"
        },
        {
          "name": "SUSE-SU-2015:1206",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.html"
        },
        {
          "name": "DSA-3284",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3284"
        },
        {
          "name": "75123",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/75123"
        },
        {
          "name": "SUSE-SU-2015:1157",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html"
        },
        {
          "name": "1032545",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1032545"
        },
        {
          "name": "SUSE-SU-2015:1045",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://xenbits.xen.org/xsa/advisory-135.html"
        },
        {
          "name": "SUSE-SU-2015:1426",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html"
        },
        {
          "name": "GLSA-201604-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201604-03"
        },
        {
          "name": "RHSA-2015:1189",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1189.html"
        },
        {
          "name": "SUSE-SU-2015:1042",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html"
        },
        {
          "name": "FEDORA-2015-9965",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html"
        },
        {
          "name": "DSA-3285",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3285"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2015-3209",
    "datePublished": "2015-06-15T15:00:00",
    "dateReserved": "2015-04-10T00:00:00",
    "dateUpdated": "2024-08-06T05:39:31.977Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2015-5745 (GCVE-0-2015-5745)
Vulnerability from cvelistv5
Published
2020-01-23 19:35
Modified
2024-08-06 06:59
Severity ?
CWE
  • Buffer Overflow
Summary
Buffer overflow in the send_control_msg function in hw/char/virtio-serial-bus.c in QEMU before 2.4.0 allows guest users to cause a denial of service (QEMU process crash) via a crafted virtio control message.
Impacted products
Vendor Product Version
QEMU QEMU Version: before 2.4.0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:59:04.271Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-07/msg05458.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/08/06/3"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/08/06/5"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/qemu/qemu/commit/7882080388be5088e72c425b02223c02e6cb4295"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "QEMU",
          "vendor": "QEMU",
          "versions": [
            {
              "status": "affected",
              "version": "before 2.4.0"
            }
          ]
        }
      ],
      "datePublic": "2015-07-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the send_control_msg function in hw/char/virtio-serial-bus.c in QEMU before 2.4.0 allows guest users to cause a denial of service (QEMU process crash) via a crafted virtio control message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Buffer Overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-01-26T13:58:41",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-07/msg05458.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/08/06/3"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/08/06/5"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/qemu/qemu/commit/7882080388be5088e72c425b02223c02e6cb4295"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2015-5745",
    "datePublished": "2020-01-23T19:35:16",
    "dateReserved": "2015-08-06T00:00:00",
    "dateUpdated": "2024-08-06T06:59:04.271Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-24548 (GCVE-0-2023-24548)
Vulnerability from cvelistv5
Published
2023-08-29 16:13
Modified
2024-09-30 17:46
CWE
  • CWE-120 - Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
Summary
On affected platforms running Arista EOS with VXLAN configured, malformed or truncated packets received over a VXLAN tunnel and forwarded in hardware can cause egress ports to be unable to forward packets. The device will continue to be susceptible to the issue until remediation is in place.
Impacted products
Vendor Product Version
Arista Networks EOS Version: 4.25.0F   <
Version: 4.24.0   <
Version: 4.23.0   <
Version: 4.22.1F   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T11:03:18.834Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/18043-security-advisory-0089"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-24548",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-30T17:34:44.954023Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-30T17:46:19.199Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "EOS",
          "vendor": "Arista Networks",
          "versions": [
            {
              "lessThanOrEqual": "=4.25.0F",
              "status": "affected",
              "version": "4.25.0F",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "\u003c=4.24.11M",
              "status": "affected",
              "version": "4.24.0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "\u003c=4.23.14M",
              "status": "affected",
              "version": "4.23.0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "\u003c=4.22.13M",
              "status": "affected",
              "version": "4.22.1F",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cb\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eIn order to be vulnerable to CVE-2023-24548, the following three conditions must be met:\u003c/span\u003e\u003c/p\u003e\u003cbr\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eIP routing should be enabled:\u003c/span\u003e\u003c/p\u003e\u003cbr\u003e\u003cdiv\u003e\u003ctable\u003e\u003ctbody\u003e\u003ctr\u003e\u003ctd\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eSwitch\u0026gt; show running-config section ip routing\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eip routing\u003c/span\u003e\u003c/p\u003e\u003c/td\u003e\u003c/tr\u003e\u003c/tbody\u003e\u003c/table\u003e\u003c/div\u003e\u003cbr\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eAND\u003c/span\u003e\u003c/p\u003e\u003cbr\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eVXLAN should be configured - a sample configuration is found below:\u003c/span\u003e\u003c/p\u003e\u003cbr\u003e\u003cdiv\u003e\u003ctable\u003e\u003ctbody\u003e\u003ctr\u003e\u003ctd\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003e# Loopback interface configuration\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eswitch\u0026gt; show running-config section loopback\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003einterface Loopback0\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003e\u0026nbsp; \u0026nbsp;ip address 10.0.0.1/32\u003c/span\u003e\u003c/p\u003e\u003cbr\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003e# VXLAN VTEP configuration\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eswitch\u0026gt; show running-config section vxlan\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003einterface Vxlan1\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003e\u0026nbsp; \u0026nbsp;vxlan source-interface Loopback0\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003e\u0026nbsp; \u0026nbsp;vxlan udp-port 4789\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003e\u0026nbsp; \u0026nbsp;vxlan flood vtep 10.0.0.2\u003c/span\u003e\u003c/p\u003e\u003c/td\u003e\u003c/tr\u003e\u003c/tbody\u003e\u003c/table\u003e\u003c/div\u003e\u003cbr\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eAND\u003c/span\u003e\u003c/p\u003e\u003cbr\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eVXLAN extended VLAN or VNI must be routable - two examples are shown below:\u003c/span\u003e\u003cspan style=\"background-color: transparent;\"\u003e\u0026nbsp;\u003c/span\u003e\u003c/p\u003e\u003cbr\u003e\u003cdiv\u003e\u003ctable\u003e\u003ctbody\u003e\u003ctr\u003e\u003ctd\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003e# Overlay interface\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eswitch\u0026gt; show running-config section vlan\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003evlan 100\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003einterface Ethernet1/1\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003e\u0026nbsp; \u0026nbsp;switchport access vlan 100\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003einterface Vlan100\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003e\u0026nbsp; \u0026nbsp;ip address 1.0.0.1/24\u003c/span\u003e\u003c/p\u003e\u003cbr\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eInterface Vxlan1\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003e\u0026nbsp; vxlan vlan 100 vni 100000\u003c/span\u003e\u003c/p\u003e\u003c/td\u003e\u003c/tr\u003e\u003c/tbody\u003e\u003c/table\u003e\u003c/div\u003e\u003cbr\u003e\u003cdiv\u003e\u003ctable\u003e\u003ctbody\u003e\u003ctr\u003e\u003ctd\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eswitch\u0026gt; show running-config section red\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003evrf instance red\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eip routing vrf red\u003c/span\u003e\u003c/p\u003e\u003cbr\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003einterface Vxlan1\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003e\u0026nbsp; \u0026nbsp;vxlan vrf red vni 200000\u003c/span\u003e\u003c/p\u003e\u003c/td\u003e\u003c/tr\u003e\u003c/tbody\u003e\u003c/table\u003e\u003c/div\u003e\u003cbr\u003e\u003cbr\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eWhether such a configuration exists can be checked as follows:\u003c/span\u003e\u003c/p\u003e\u003cbr\u003e\u003cdiv\u003e\u003ctable\u003e\u003ctbody\u003e\u003ctr\u003e\u003ctd\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eswitch\u0026gt; show vxlan vni\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eVNI to VLAN Mapping for Vxlan1\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eVNI  \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; VLAN \u0026nbsp; \u0026nbsp; \u0026nbsp; Source \u0026nbsp; \u0026nbsp; \u0026nbsp; Interface \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; 802.1Q Tag\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003e------------ ---------- ------------ ----------------- ----------\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: rgb(255, 255, 0);\"\u003e100000\u003c/span\u003e\u003cspan style=\"background-color: transparent;\"\u003e \u0026nbsp; \u0026nbsp; \u0026nbsp; \u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 0);\"\u003e100\u003c/span\u003e\u003cspan style=\"background-color: transparent;\"\u003e\u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; static \u0026nbsp; \u0026nbsp; \u0026nbsp; Ethernet1/1 \u0026nbsp; \u0026nbsp; \u0026nbsp; untagged\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003e\u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp;Vxlan1  \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; 100\u003c/span\u003e\u003c/p\u003e\u003cbr\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eVNI to dynamic VLAN Mapping for Vxlan1\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eVNI  \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; VLAN \u0026nbsp; \u0026nbsp; \u0026nbsp; VRF \u0026nbsp; \u0026nbsp; \u0026nbsp; Source\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003e------------ ---------- --------- ------------\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: rgb(255, 255, 0);\"\u003e200000\u003c/span\u003e\u003cspan style=\"background-color: transparent;\"\u003e \u0026nbsp; \u0026nbsp; \u0026nbsp; \u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 0);\"\u003e1006\u003c/span\u003e\u003cspan style=\"background-color: transparent;\"\u003e \u0026nbsp; \u0026nbsp; \u0026nbsp; red \u0026nbsp; \u0026nbsp; \u0026nbsp; evpn\u003c/span\u003e\u003c/p\u003e\u003cbr\u003e\u003cbr\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eswitch\u0026gt; show vlan\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eVLAN  Name \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; Status  \u0026nbsp; Ports\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003e----- -------------------------------- --------- -------------------------------\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: rgb(255, 255, 0);\"\u003e100\u003c/span\u003e\u003cspan style=\"background-color: transparent;\"\u003e \u0026nbsp; VLAN0100 \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; active  \u0026nbsp; Cpu, \u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 0);\"\u003eVx1\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: rgb(255, 255, 0);\"\u003e1006\u003c/span\u003e\u003cspan style=\"background-color: transparent;\"\u003e* VLAN1006 \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; active  \u0026nbsp; Cpu, \u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 0);\"\u003eVx1\u003c/span\u003e\u003c/p\u003e\u003cbr\u003e\u003cbr\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eswitch\u0026gt; show ip interface brief\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003e\u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp;Address\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eInterface \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; IP Address  \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; Status \u0026nbsp; \u0026nbsp; \u0026nbsp; Protocol  \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; MTU  \u0026nbsp; Owner\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003e----------------- --------------------- ------------ -------------- ----------- -------\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: rgb(255, 255, 0);\"\u003eVlan100\u003c/span\u003e\u003cspan style=\"background-color: transparent;\"\u003e \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; 1.0.0.1/24  \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 0);\"\u003eup\u003c/span\u003e\u003cspan style=\"background-color: transparent;\"\u003e \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; up \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; 1500\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: rgb(255, 255, 0);\"\u003eVlan1006\u003c/span\u003e\u003cspan style=\"background-color: transparent;\"\u003e\u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; unassigned  \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 0);\"\u003eup\u003c/span\u003e\u003cspan style=\"background-color: transparent;\"\u003e \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; up  \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; \u0026nbsp; 10168\u003c/span\u003e\u003c/p\u003e\u003c/td\u003e\u003c/tr\u003e\u003c/tbody\u003e\u003c/table\u003e\u003c/div\u003e\u003cbr\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eFrom the above outputs, it can be seen that IP routing is enabled, VXLAN is configured, and VNIs 100000 (mapped to VLAN 100) and 200000 (mapped to VRF red) are routable.\u003c/span\u003e\u003c/p\u003e\u003c/b\u003e\u003cbr\u003e\u003cbr\u003e"
            }
          ],
          "value": "In order to be vulnerable to CVE-2023-24548, the following three conditions must be met:\n\n\nIP routing should be enabled:\n\n\nSwitch\u003e show running-config section ip routing\n\nip routing\n\n\n\n\nAND\n\n\nVXLAN should be configured - a sample configuration is found below:\n\n\n# Loopback interface configuration\n\nswitch\u003e show running-config section loopback\n\ninterface Loopback0\n\n\u00a0 \u00a0ip address 10.0.0.1/32\n\n\n# VXLAN VTEP configuration\n\nswitch\u003e show running-config section vxlan\n\ninterface Vxlan1\n\n\u00a0 \u00a0vxlan source-interface Loopback0\n\n\u00a0 \u00a0vxlan udp-port 4789\n\n\u00a0 \u00a0vxlan flood vtep 10.0.0.2\n\n\n\n\nAND\n\n\nVXLAN extended VLAN or VNI must be routable - two examples are shown below:\u00a0\n\n\n# Overlay interface\n\nswitch\u003e show running-config section vlan\n\nvlan 100\n\ninterface Ethernet1/1\n\n\u00a0 \u00a0switchport access vlan 100\n\ninterface Vlan100\n\n\u00a0 \u00a0ip address 1.0.0.1/24\n\n\nInterface Vxlan1\n\n\u00a0 vxlan vlan 100 vni 100000\n\n\n\n\nswitch\u003e show running-config section red\n\nvrf instance red\n\nip routing vrf red\n\n\ninterface Vxlan1\n\n\u00a0 \u00a0vxlan vrf red vni 200000\n\n\n\n\n\nWhether such a configuration exists can be checked as follows:\n\n\nswitch\u003e show vxlan vni\n\nVNI to VLAN Mapping for Vxlan1\n\nVNI  \u00a0 \u00a0 \u00a0 \u00a0 VLAN \u00a0 \u00a0 \u00a0 Source \u00a0 \u00a0 \u00a0 Interface \u00a0 \u00a0 \u00a0 \u00a0 802.1Q Tag\n\n------------ ---------- ------------ ----------------- ----------\n\n100000 \u00a0 \u00a0 \u00a0 100\u00a0 \u00a0 \u00a0 \u00a0 static \u00a0 \u00a0 \u00a0 Ethernet1/1 \u00a0 \u00a0 \u00a0 untagged\n\n\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0Vxlan1  \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 100\n\n\nVNI to dynamic VLAN Mapping for Vxlan1\n\nVNI  \u00a0 \u00a0 \u00a0 \u00a0 VLAN \u00a0 \u00a0 \u00a0 VRF \u00a0 \u00a0 \u00a0 Source\n\n------------ ---------- --------- ------------\n\n200000 \u00a0 \u00a0 \u00a0 1006 \u00a0 \u00a0 \u00a0 red \u00a0 \u00a0 \u00a0 evpn\n\n\n\nswitch\u003e show vlan\n\nVLAN  Name \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 Status  \u00a0 Ports\n\n----- -------------------------------- --------- -------------------------------\n\n100 \u00a0 VLAN0100 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 active  \u00a0 Cpu, Vx1\n\n1006* VLAN1006 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 active  \u00a0 Cpu, Vx1\n\n\n\nswitch\u003e show ip interface brief\n\n\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0Address\n\nInterface \u00a0 \u00a0 \u00a0 \u00a0 IP Address  \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 Status \u00a0 \u00a0 \u00a0 Protocol  \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 MTU  \u00a0 Owner\n\n----------------- --------------------- ------------ -------------- ----------- -------\n\nVlan100 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 1.0.0.1/24  \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 up \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 up \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 1500\n\nVlan1006\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 unassigned  \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 up \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 up  \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 10168\n\n\n\n\nFrom the above outputs, it can be seen that IP routing is enabled, VXLAN is configured, and VNIs 100000 (mapped to VLAN 100) and 200000 (mapped to VRF red) are routable.\n\n\n\n"
        }
      ],
      "datePublic": "2023-08-23T15:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cb\u003e\u003cspan style=\"background-color: transparent;\"\u003eOn\u003c/span\u003e \u003cspan style=\"background-color: transparent;\"\u003eaffected platforms running Arista EOS with VXLAN configured, malformed or truncated packets received over a VXLAN tunnel and forwarded in hardware can cause egress ports to be unable to forward packets. The device will continue to be susceptible to the issue until remediation is in place.\u003c/span\u003e\u003c/b\u003e\u003cbr\u003e"
            }
          ],
          "value": "On affected platforms running Arista EOS with VXLAN configured, malformed or truncated packets received over a VXLAN tunnel and forwarded in hardware can cause egress ports to be unable to forward packets. The device will continue to be susceptible to the issue until remediation is in place.\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-583",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-583 Disabling Network Hardware"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-29T16:13:10.451Z",
        "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
        "shortName": "Arista"
      },
      "references": [
        {
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/18043-security-advisory-0089"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cb\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eThe recommended resolution is to upgrade to a remediated software version at your earliest convenience. Arista recommends customers move to the latest version of each release that contains all the fixes listed below. For more information about upgrading see \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.arista.com/en/um-eos/eos-upgrades-and-downgrades\"\u003e\u003cspan style=\"background-color: transparent;\"\u003eEOS User Manual: Upgrades and Downgrades\u003c/span\u003e\u003c/a\u003e\u003c/p\u003e\u003cbr\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eCVE-2023-24548 has been fixed in the following releases:\u003c/span\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003e4.30.0F and later releases in the 4.30.x train\u003c/span\u003e\u003c/p\u003e\u003c/li\u003e\u003cli\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003e4.29.0F and later releases in the 4.29.x train\u003c/span\u003e\u003c/p\u003e\u003c/li\u003e\u003cli\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003e4.28.0F and later releases in the 4.28.x train\u003c/span\u003e\u003c/p\u003e\u003c/li\u003e\u003cli\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003e4.27.0F and later releases in the 4.27.x train\u003c/span\u003e\u003c/p\u003e\u003c/li\u003e\u003cli\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003e4.26.0F and later releases in the 4.26.x train\u003c/span\u003e\u003c/p\u003e\u003c/li\u003e\u003cli\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003e4.25.1F and later releases in the 4.25.x train\u003c/span\u003e\u003c/p\u003e\u003c/li\u003e\u003c/ul\u003e\u003cspan style=\"background-color: transparent;\"\u003eNo remediation is planned for EOS software versions that are beyond their \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.arista.com/en/support/product-documentation/eos-life-cycle-policy\"\u003e\u003cspan style=\"background-color: transparent;\"\u003estandard EOS support lifecycle\u003c/span\u003e\u003c/a\u003e\u003cspan style=\"background-color: transparent;\"\u003e (i.e. 4.22, 4.23).\u003c/span\u003e\u003c/b\u003e\u003cbr\u003e"
            }
          ],
          "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience. Arista recommends customers move to the latest version of each release that contains all the fixes listed below. For more information about upgrading see  EOS User Manual: Upgrades and Downgrades https://www.arista.com/en/um-eos/eos-upgrades-and-downgrades \n\n\nCVE-2023-24548 has been fixed in the following releases:\n\n  *  4.30.0F and later releases in the 4.30.x train\n\n\n  *  4.29.0F and later releases in the 4.29.x train\n\n\n  *  4.28.0F and later releases in the 4.28.x train\n\n\n  *  4.27.0F and later releases in the 4.27.x train\n\n\n  *  4.26.0F and later releases in the 4.26.x train\n\n\n  *  4.25.1F and later releases in the 4.25.x train\n\n\n\n\nNo remediation is planned for EOS software versions that are beyond their  standard EOS support lifecycle https://www.arista.com/en/support/product-documentation/eos-life-cycle-policy  (i.e. 4.22, 4.23).\n"
        }
      ],
      "source": {
        "advisory": "Security Advisory 89",
        "defect": [
          "828687"
        ],
        "discovery": "INTERNAL"
      },
      "title": "On affected platforms running Arista EOS with VXLAN configured, malformed or truncated packets received over a VXLAN tunnel and forwarded in hardware can cause egress ports to be unable to forward packets",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cb\u003e\u003cspan style=\"background-color: transparent;\"\u003eThere is no known mitigation for the issue. The recommended resolution is to upgrade to a remediated software version at your earliest convenience.\u003c/span\u003e\u003c/b\u003e\u003cbr\u003e"
            }
          ],
          "value": "There is no known mitigation for the issue. The recommended resolution is to upgrade to a remediated software version at your earliest convenience.\n"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
    "assignerShortName": "Arista",
    "cveId": "CVE-2023-24548",
    "datePublished": "2023-08-29T16:13:10.451Z",
    "dateReserved": "2023-01-26T11:37:43.827Z",
    "dateUpdated": "2024-09-30T17:46:19.199Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2015-3214 (GCVE-0-2015-3214)
Vulnerability from cvelistv5
Published
2015-08-31 10:00
Modified
2024-08-06 05:39
Severity ?
CWE
  • n/a
Summary
The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and QEMU before 2.3.1 does not distinguish between read lengths and write lengths, which might allow guest OS users to execute arbitrary code on the host OS by triggering use of an invalid index.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T05:39:31.960Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.lenovo.com/product_security/qemu"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1229640"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.lenovo.com/us/en/product_security/qemu"
          },
          {
            "name": "37990",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/37990/"
          },
          {
            "name": "GLSA-201510-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201510-02"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/torvalds/linux/commit/ee73f656a604d5aa9df86a97102e4e462dd79924"
          },
          {
            "name": "DSA-3348",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3348"
          },
          {
            "name": "RHSA-2015:1508",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1508.html"
          },
          {
            "name": "RHSA-2015:1507",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1507.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.33"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee73f656a604d5aa9df86a97102e4e462dd79924"
          },
          {
            "name": "RHSA-2015:1512",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1512.html"
          },
          {
            "name": "1032598",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032598"
          },
          {
            "name": "75273",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/75273"
          },
          {
            "name": "[oss-security] 20150625 Re: CVE request -- Linux kernel - kvm: x86: out-of-bounds memory access in pit_ioport_read function",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/06/25/7"
          },
          {
            "name": "[qemu-devel] 20150617 Re: [PATCH] i8254: fix out-of-bounds memory access in pit_ioport_read()",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://www.mail-archive.com/qemu-devel%40nongnu.org/msg304138.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-02-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and QEMU before 2.3.1 does not distinguish between read lengths and write lengths, which might allow guest OS users to execute arbitrary code on the host OS by triggering use of an invalid index."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-01-26T13:58:33",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.lenovo.com/product_security/qemu"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1229640"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.lenovo.com/us/en/product_security/qemu"
        },
        {
          "name": "37990",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/37990/"
        },
        {
          "name": "GLSA-201510-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201510-02"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/torvalds/linux/commit/ee73f656a604d5aa9df86a97102e4e462dd79924"
        },
        {
          "name": "DSA-3348",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3348"
        },
        {
          "name": "RHSA-2015:1508",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1508.html"
        },
        {
          "name": "RHSA-2015:1507",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1507.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.33"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee73f656a604d5aa9df86a97102e4e462dd79924"
        },
        {
          "name": "RHSA-2015:1512",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1512.html"
        },
        {
          "name": "1032598",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1032598"
        },
        {
          "name": "75273",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/75273"
        },
        {
          "name": "[oss-security] 20150625 Re: CVE request -- Linux kernel - kvm: x86: out-of-bounds memory access in pit_ioport_read function",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/06/25/7"
        },
        {
          "name": "[qemu-devel] 20150617 Re: [PATCH] i8254: fix out-of-bounds memory access in pit_ioport_read()",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://www.mail-archive.com/qemu-devel%40nongnu.org/msg304138.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2015-3214",
    "datePublished": "2015-08-31T10:00:00",
    "dateReserved": "2015-04-10T00:00:00",
    "dateUpdated": "2024-08-06T05:39:31.960Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-3646 (GCVE-0-2023-3646)
Vulnerability from cvelistv5
Published
2023-08-29 16:31
Modified
2024-09-30 17:44
CWE
Summary
On affected platforms running Arista EOS with mirroring to multiple destinations configured, an internal system error may trigger a kernel panic and cause system reload.
Impacted products
Vendor Product Version
Arista Networks EOS Version: 4.28.2F   <
Version: 4.29.0   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:01:57.478Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/18042-security-advisory-0088"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-3646",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-30T17:34:25.757684Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-30T17:44:07.777Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "EOS",
          "vendor": "Arista Networks",
          "versions": [
            {
              "lessThanOrEqual": "4.28.5.1M ",
              "status": "affected",
              "version": "4.28.2F",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.29.1F",
              "status": "affected",
              "version": "4.29.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cb\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eMirroring to multiple destinations must be configured:\u003c/span\u003e\u003c/p\u003e\u003cdiv\u003e\u003ctable\u003e\u003ctbody\u003e\u003ctr\u003e\u003ctd\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eswitch(config)#show monitor session\u003c/span\u003e\u003c/p\u003e\u003cbr\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eSession s1\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003e------------------------\u003c/span\u003e\u003c/p\u003e\u003cbr\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eSources:\u003c/span\u003e\u003c/p\u003e\u003cbr\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eBoth Interfaces:  \u0026nbsp; \u0026nbsp; \u0026nbsp; Et1/1\u003c/span\u003e\u003c/p\u003e\u003cbr\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eDestination Ports:\u003c/span\u003e\u003c/p\u003e\u003cbr\u003e\u003cp\u003e\u003cspan style=\"background-color: rgb(255, 255, 0);\"\u003e\u0026nbsp; \u0026nbsp; Et9/1 :  active\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: rgb(255, 255, 0);\"\u003e\u0026nbsp; \u0026nbsp; Et10/1 :  active\u003c/span\u003e\u003c/p\u003e\u003c/td\u003e\u003c/tr\u003e\u003c/tbody\u003e\u003c/table\u003e\u003c/div\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eIn the above example two destinations, Et9/1 and Et10/1, are configured.\u003c/span\u003e\u003c/p\u003e\u003cbr\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eMirroring config must be added with mirror destination being ethernet port, example:\u003c/span\u003e\u003c/p\u003e\u003cdiv\u003e\u003ctable\u003e\u003ctbody\u003e\u003ctr\u003e\u003ctd\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eswitch # show running-config | section monitor\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: rgb(255, 255, 0);\"\u003emonitor session APCON destination Ethernet54/1\u003c/span\u003e\u003c/p\u003e\u003c/td\u003e\u003c/tr\u003e\u003c/tbody\u003e\u003c/table\u003e\u003c/div\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eIn the above example the argument after destination is an Ethernet port.\u003c/span\u003e\u003c/p\u003e\u003c/b\u003e\u003cbr\u003e\u003cbr\u003e"
            }
          ],
          "value": "Mirroring to multiple destinations must be configured:\n\nswitch(config)#show monitor session\n\n\nSession s1\n\n------------------------\n\n\nSources:\n\n\nBoth Interfaces:  \u00a0 \u00a0 \u00a0 Et1/1\n\n\nDestination Ports:\n\n\n\u00a0 \u00a0 Et9/1 :  active\n\n\u00a0 \u00a0 Et10/1 :  active\n\n\n\nIn the above example two destinations, Et9/1 and Et10/1, are configured.\n\n\nMirroring config must be added with mirror destination being ethernet port, example:\n\nswitch # show running-config | section monitor\n\nmonitor session APCON destination Ethernet54/1\n\n\n\nIn the above example the argument after destination is an Ethernet port.\n\n\n\n"
        }
      ],
      "datePublic": "2023-08-23T15:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eOn affected platforms running Arista EOS with mirroring to multiple destinations configured, an internal system error may trigger a kernel panic and cause system reload.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "On affected platforms running Arista EOS with mirroring to multiple destinations configured, an internal system error may trigger a kernel panic and cause system reload.\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-603",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-603 Blockage"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-29T16:31:57.668Z",
        "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
        "shortName": "Arista"
      },
      "references": [
        {
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/18042-security-advisory-0088"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThe recommended resolution is to upgrade to a remediated software version at your earliest convenience. Arista recommends customers move to the latest version of each release that contains all the fixes listed below.\u003cbr\u003eFor more information about upgrading see \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.arista.com/en/um-eos/eos-upgrades-and-downgrades\"\u003eEOS User Manual: Upgrades and Downgrades\u003c/a\u003e\u003c/p\u003e\u003cp\u003eCVE-2023-3646 has been fixed in the following releases:\u003c/p\u003e\u003cul\u003e\u003cli\u003e4.28.6M and later releases in the 4.28.x train\u003c/li\u003e\u003cli\u003e4.29.2F and later releases in the 4.29.x train\u003c/li\u003e\u003c/ul\u003e"
            }
          ],
          "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience. Arista recommends customers move to the latest version of each release that contains all the fixes listed below.\nFor more information about upgrading see  EOS User Manual: Upgrades and Downgrades https://www.arista.com/en/um-eos/eos-upgrades-and-downgrades \n\nCVE-2023-3646 has been fixed in the following releases:\n\n  *  4.28.6M and later releases in the 4.28.x train\n  *  4.29.2F and later releases in the 4.29.x train\n\n\n"
        },
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003ch3\u003eHotfix\u003c/h3\u003e\u003cp\u003eThe following hotfix can be applied to remediate CVE-2023-3646. The hotfix only applies to the releases listed below and no other releases. All other versions require upgrading to a release containing the fix (as listed above):\u003c/p\u003e\u003cul\u003e\u003cli\u003e4.28.2F through 4.28.5.1M releases in the 4.28.x train\u003c/li\u003e\u003cli\u003e4.29.1F and earlier releases in the 4.29.X train\u003c/li\u003e\u003c/ul\u003e\u003cp\u003eNote: Installing/uninstalling the Hotfix will result in a restart of the SandFapNi agent and an associated reprogramming of the switch chip. This process could result in outages from 5-20 minutes, depending on the number of active ports in the particular system.\u003c/p\u003e\u003cp\u003eTo determine which hotfix to use, run \u201c\u003cb\u003eshow version\u003c/b\u003e\u201d from the CLI and refer to the \u201cArchitecture\u201d Field.\u003c/p\u003e\u003cdiv\u003eVersion: 1.0\u003cbr\u003eURL: \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.arista.com/support/advisories-notices/sa-download/?sa=88-SecurityAdvisory88_CVE-2023-3646_Hotfix_i686.swix\"\u003eSecurityAdvisory88_CVE-2023-3646_Hotfix_i686.swix\u003c/a\u003e\u003cpre\u003eSWIX hash:(SHA-512)\n9c01d1bc1d657879e1a1b657a8c0dab090d589efc3f2c64e9cac1ae0356fce14496809893bffb0892b1505f8b4ee25cad0064bd7315ba6737dc5fdb200539f1a\n\u003c/pre\u003e\u003c/div\u003e\u003cdiv\u003e\u0026nbsp;\u003c/div\u003e\u003cdiv\u003eURL: \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.arista.com/support/advisories-notices/sa-download/?sa=88-SecurityAdvisory88_CVE-2023-3646_Hotfix_x86_64.swix\"\u003eSecurityAdvisory88_CVE-2023-3646_Hotfix_x86_64.swix\u003c/a\u003e\u003cpre\u003eSWIX hash:(SHA512)\n98e98c2c34f81df4da3e4068ac9a81191f4c6ef1acab884972d092c79a7495e00d9a25c8713620d3e25b4699f777810a627634eb8078dcbbb19317ed27a9b0d5 \n\u003c/pre\u003e\u003c/div\u003e\u003cdiv\u003e\u0026nbsp;\u003c/div\u003e\u003cp\u003eFor instructions on installation and verification of the hotfix patch, refer to the \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.arista.com/en/um-eos/eos-managing-eos-extensions?searchword=eos%20section%206%206%20managing%20eos%20extensions\"\u003e\u201cmanaging eos extensions\u201d\u003c/a\u003e\u0026nbsp;section in the EOS User Manual. Ensure that the patch is made persistent across reboots by running the command \u2018copy installed-extensions boot-extensions\u2019.\u003c/p\u003e\u003cbr\u003e"
            }
          ],
          "value": "HotfixThe following hotfix can be applied to remediate CVE-2023-3646. The hotfix only applies to the releases listed below and no other releases. All other versions require upgrading to a release containing the fix (as listed above):\n\n  *  4.28.2F through 4.28.5.1M releases in the 4.28.x train\n  *  4.29.1F and earlier releases in the 4.29.X train\n\n\nNote: Installing/uninstalling the Hotfix will result in a restart of the SandFapNi agent and an associated reprogramming of the switch chip. This process could result in outages from 5-20 minutes, depending on the number of active ports in the particular system.\n\nTo determine which hotfix to use, run \u201cshow version\u201d from the CLI and refer to the \u201cArchitecture\u201d Field.\n\nVersion: 1.0\nURL:  SecurityAdvisory88_CVE-2023-3646_Hotfix_i686.swix https://www.arista.com/support/advisories-notices/sa-download/ SWIX hash:(SHA-512)\n9c01d1bc1d657879e1a1b657a8c0dab090d589efc3f2c64e9cac1ae0356fce14496809893bffb0892b1505f8b4ee25cad0064bd7315ba6737dc5fdb200539f1a\n\n\n\n\n\u00a0\n\nURL:  SecurityAdvisory88_CVE-2023-3646_Hotfix_x86_64.swix https://www.arista.com/support/advisories-notices/sa-download/ SWIX hash:(SHA512)\n98e98c2c34f81df4da3e4068ac9a81191f4c6ef1acab884972d092c79a7495e00d9a25c8713620d3e25b4699f777810a627634eb8078dcbbb19317ed27a9b0d5 \n\n\n\n\n\u00a0\n\nFor instructions on installation and verification of the hotfix patch, refer to the  \u201cmanaging eos extensions\u201d https://www.arista.com/en/um-eos/eos-managing-eos-extensions \u00a0section in the EOS User Manual. Ensure that the patch is made persistent across reboots by running the command \u2018copy installed-extensions boot-extensions\u2019.\n\n\n"
        }
      ],
      "source": {
        "advisory": "88",
        "defect": [
          "BUG829136",
          "BUG765111"
        ],
        "discovery": "INTERNAL"
      },
      "title": "On affected platforms running Arista EOS with mirroring to multiple destinations configured, an internal system error may trigger a kernel panic and cause system reload.",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cb\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eThe suggestion to prevent this issue is to remove any mirroring config\u003c/span\u003e\u003c/p\u003e\u003cdiv\u003e\u003ctable\u003e\u003ctbody\u003e\u003ctr\u003e\u003ctd\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003e#show monitor session\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: rgb(255, 255, 0);\"\u003eNo sessions created\u003c/span\u003e\u003c/p\u003e\u003c/td\u003e\u003c/tr\u003e\u003c/tbody\u003e\u003c/table\u003e\u003c/div\u003e\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eThis example confirms that the system does not have any mirroring config present which will prevent this issue from occurring.\u003c/span\u003e\u003c/p\u003e\u003c/b\u003e\u003cbr\u003e\u003cbr\u003e"
            }
          ],
          "value": "The suggestion to prevent this issue is to remove any mirroring config\n\n#show monitor session\n\nNo sessions created\n\n\n\nThis example confirms that the system does not have any mirroring config present which will prevent this issue from occurring.\n\n\n\n"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
    "assignerShortName": "Arista",
    "cveId": "CVE-2023-3646",
    "datePublished": "2023-08-29T16:31:57.668Z",
    "dateReserved": "2023-07-12T17:53:27.986Z",
    "dateUpdated": "2024-09-30T17:44:07.777Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-17355 (GCVE-0-2020-17355)
Vulnerability from cvelistv5
Published
2020-10-21 21:59
Modified
2024-08-04 13:53
Severity ?
CWE
  • n/a
Summary
Arista EOS before 4.21.12M, 4.22.x before 4.22.7M, 4.23.x before 4.23.5M, and 4.24.x before 4.24.2F allows remote attackers to cause a denial of service (restart of agents) by crafting a malformed DHCP packet which leads to an incorrect route being installed.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T13:53:16.481Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11759-security-advisory-53"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-10-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Arista EOS before 4.21.12M, 4.22.x before 4.22.7M, 4.23.x before 4.23.5M, and 4.24.x before 4.24.2F allows remote attackers to cause a denial of service (restart of agents) by crafting a malformed DHCP packet which leads to an incorrect route being installed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-21T21:59:50",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11759-security-advisory-53"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2020-17355",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Arista EOS before 4.21.12M, 4.22.x before 4.22.7M, 4.23.x before 4.23.5M, and 4.24.x before 4.24.2F allows remote attackers to cause a denial of service (restart of agents) by crafting a malformed DHCP packet which leads to an incorrect route being installed."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/11759-security-advisory-53",
              "refsource": "CONFIRM",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11759-security-advisory-53"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2020-17355",
    "datePublished": "2020-10-21T21:59:50",
    "dateReserved": "2020-08-05T00:00:00",
    "dateUpdated": "2024-08-04T13:53:16.481Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-7169 (GCVE-0-2014-7169)
Vulnerability from cvelistv5
Published
2014-09-25 01:00
Modified
2025-07-30 01:46
Severity ?
CWE
  • n/a
Summary
GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271.
References
http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html x_refsource_MISC
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897 x_refsource_CONFIRM
http://www-01.ibm.com/support/docview.wss?uid=swg21685749 x_refsource_CONFIRM
http://www.openwall.com/lists/oss-security/2014/09/24/32 mailing-list, x_refsource_MLIST
http://marc.info/?l=bugtraq&m=141577137423233&w=2 vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=141216668515282&w=2 vendor-advisory, x_refsource_HP
https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk102673&src=securityAlerts x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=141383138121313&w=2 vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=142721162228379&w=2 vendor-advisory, x_refsource_HP
http://www.securityfocus.com/archive/1/533593/100/0/threaded mailing-list, x_refsource_BUGTRAQ
http://marc.info/?l=bugtraq&m=142358026505815&w=2 vendor-advisory, x_refsource_HP
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00038.html vendor-advisory, x_refsource_SUSE
http://www-01.ibm.com/support/docview.wss?uid=swg21686084 x_refsource_CONFIRM
http://www-01.ibm.com/support/docview.wss?uid=swg21686479 x_refsource_CONFIRM
http://secunia.com/advisories/61188 third-party-advisory, x_refsource_SECUNIA
http://jvn.jp/en/jp/JVN55667175/index.html third-party-advisory, x_refsource_JVN
http://secunia.com/advisories/61676 third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html vendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/60433 third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141383026420882&w=2 vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=141585637922673&w=2 vendor-advisory, x_refsource_HP
http://rhn.redhat.com/errata/RHSA-2014-1306.html vendor-advisory, x_refsource_REDHAT
http://marc.info/?l=bugtraq&m=141576728022234&w=2 vendor-advisory, x_refsource_HP
http://www-01.ibm.com/support/docview.wss?uid=swg21685541 x_refsource_CONFIRM
http://secunia.com/advisories/61715 third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-2363-2 vendor-advisory, x_refsource_UBUNTU
http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html x_refsource_CONFIRM
http://secunia.com/advisories/61816 third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html vendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/61442 third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=142358078406056&w=2 vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=142805027510172&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61283 third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=142113462216480&w=2 vendor-advisory, x_refsource_HP
https://kc.mcafee.com/corporate/index?page=content&id=SB10085 x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html vendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/61654 third-party-advisory, x_refsource_SECUNIA
http://www.novell.com/support/kb/doc.php?id=7015701 x_refsource_CONFIRM
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315 x_refsource_CONFIRM
http://secunia.com/advisories/62312 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/59272 third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141319209015420&w=2 vendor-advisory, x_refsource_HP
https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=141879528318582&w=2 vendor-advisory, x_refsource_HP
http://rhn.redhat.com/errata/RHSA-2014-1312.html vendor-advisory, x_refsource_REDHAT
http://www-01.ibm.com/support/docview.wss?uid=swg21685604 x_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-2363-1 vendor-advisory, x_refsource_UBUNTU
http://marc.info/?l=bugtraq&m=142118135300698&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61703 third-party-advisory, x_refsource_SECUNIA
http://support.apple.com/kb/HT6495 x_refsource_CONFIRM
http://www.kb.cert.org/vuls/id/252743 third-party-advisory, x_refsource_CERT-VN
http://secunia.com/advisories/61065 third-party-advisory, x_refsource_SECUNIA
http://linux.oracle.com/errata/ELSA-2014-3075.html x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=141383196021590&w=2 vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=141383081521087&w=2 vendor-advisory, x_refsource_HP
http://www-01.ibm.com/support/docview.wss?uid=swg21686445 x_refsource_CONFIRM
http://support.novell.com/security/cve/CVE-2014-7169.html x_refsource_CONFIRM
http://www-01.ibm.com/support/docview.wss?uid=swg21686131 x_refsource_CONFIRM
http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126 third-party-advisory, x_refsource_JVNDB
http://marc.info/?l=bugtraq&m=141879528318582&w=2 vendor-advisory, x_refsource_HP
http://www.us-cert.gov/ncas/alerts/TA14-268A third-party-advisory, x_refsource_CERT
http://secunia.com/advisories/61641 third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00042.html vendor-advisory, x_refsource_SUSE
https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10648 x_refsource_CONFIRM
https://access.redhat.com/node/1200223 x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html vendor-advisory, x_refsource_SUSE
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898 x_refsource_CONFIRM
http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html vendor-advisory, x_refsource_APPLE
http://www-01.ibm.com/support/docview.wss?uid=swg21685914 x_refsource_CONFIRM
http://seclists.org/fulldisclosure/2014/Oct/0 mailing-list, x_refsource_FULLDISC
http://www.mandriva.com/security/advisories?name=MDVSA-2015:164 vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/61619 third-party-advisory, x_refsource_SECUNIA
http://linux.oracle.com/errata/ELSA-2014-3078.html x_refsource_CONFIRM
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04497075 x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=142721162228379&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/60325 third-party-advisory, x_refsource_SECUNIA
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes x_refsource_CONFIRM
http://secunia.com/advisories/60024 third-party-advisory, x_refsource_SECUNIA
http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html x_refsource_MISC
https://www.exploit-db.com/exploits/34879/ exploit, x_refsource_EXPLOIT-DB
http://secunia.com/advisories/61622 third-party-advisory, x_refsource_SECUNIA
https://access.redhat.com/articles/1200223 x_refsource_CONFIRM
http://secunia.com/advisories/62343 third-party-advisory, x_refsource_SECUNIA
http://advisories.mageia.org/MGASA-2014-0393.html x_refsource_CONFIRM
http://secunia.com/advisories/61565 third-party-advisory, x_refsource_SECUNIA
https://www.suse.com/support/shellshock/ x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=141450491804793&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61313 third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=142358026505815&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61873 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61485 third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00041.html vendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/61618 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/60947 third-party-advisory, x_refsource_SECUNIA
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04518183 x_refsource_CONFIRM
https://support.apple.com/kb/HT6535 x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=141577297623641&w=2 vendor-advisory, x_refsource_HP
http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272 x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=141383244821813&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61312 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/60193 third-party-advisory, x_refsource_SECUNIA
http://www.vmware.com/security/advisories/VMSA-2014-0010.html x_refsource_CONFIRM
http://secunia.com/advisories/61479 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/60063 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/60034 third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141330425327438&w=2 vendor-advisory, x_refsource_HP
http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html x_refsource_MISC
http://secunia.com/advisories/59907 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/58200 third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141577241923505&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61643 third-party-advisory, x_refsource_SECUNIA
http://twitter.com/taviso/statuses/514887394294652929 x_refsource_MISC
http://www.novell.com/support/kb/doc.php?id=7015721 x_refsource_CONFIRM
http://www-01.ibm.com/support/docview.wss?uid=swg21687079 x_refsource_CONFIRM
http://secunia.com/advisories/61503 third-party-advisory, x_refsource_SECUNIA
http://www-01.ibm.com/support/docview.wss?uid=swg21686246 x_refsource_CONFIRM
http://rhn.redhat.com/errata/RHSA-2014-1354.html vendor-advisory, x_refsource_REDHAT
http://marc.info/?l=bugtraq&m=141216207813411&w=2 vendor-advisory, x_refsource_HP
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915 x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=141383465822787&w=2 vendor-advisory, x_refsource_HP
http://www.qnap.com/i/en/support/con_show.php?cid=61 x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=141694386919794&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61552 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61780 third-party-advisory, x_refsource_SECUNIA
http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279 x_refsource_CONFIRM
https://support.citrix.com/article/CTX200223 x_refsource_CONFIRM
http://linux.oracle.com/errata/ELSA-2014-3077.html x_refsource_CONFIRM
http://www-01.ibm.com/support/docview.wss?uid=swg21686447 x_refsource_CONFIRM
http://secunia.com/advisories/62228 third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141330468527613&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61855 third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141235957116749&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/60044 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61291 third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141345648114150&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/59737 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61287 third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141383353622268&w=2 vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=142118135300698&w=2 vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=142118135300698&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61711 third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=142113462216480&w=2 vendor-advisory, x_refsource_HP
http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361 x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=141383304022067&w=2 vendor-advisory, x_refsource_HP
http://rhn.redhat.com/errata/RHSA-2014-1311.html vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/61128 third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2014/dsa-3035 vendor-advisory, x_refsource_DEBIAN
https://support.citrix.com/article/CTX200217 x_refsource_CONFIRM
http://secunia.com/advisories/61471 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/60055 third-party-advisory, x_refsource_SECUNIA
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash vendor-advisory, x_refsource_CISCO
http://secunia.com/advisories/61550 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61633 third-party-advisory, x_refsource_SECUNIA
http://www-01.ibm.com/support/docview.wss?uid=swg21686494 x_refsource_CONFIRM
http://linux.oracle.com/errata/ELSA-2014-1306.html x_refsource_CONFIRM
https://kb.bluecoat.com/index?page=content&id=SA82 x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00048.html vendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/61328 third-party-advisory, x_refsource_SECUNIA
http://www-01.ibm.com/support/docview.wss?uid=swg21685733 x_refsource_CONFIRM
http://secunia.com/advisories/61129 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61700 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61626 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61603 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61857 third-party-advisory, x_refsource_SECUNIA
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879 x_refsource_CONFIRM
https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006 x_refsource_MISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T12:40:19.217Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749"
          },
          {
            "name": "[oss-security] 20140924 Re: CVE-2014-6271: remote code execution through bash",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2014/09/24/32"
          },
          {
            "name": "HPSBMU03165",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141577137423233\u0026w=2"
          },
          {
            "name": "HPSBHF03119",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141216668515282\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts"
          },
          {
            "name": "HPSBST03131",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141383138121313\u0026w=2"
          },
          {
            "name": "SSRT101819",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
          },
          {
            "name": "20141001 NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/533593/100/0/threaded"
          },
          {
            "name": "HPSBMU03245",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
          },
          {
            "name": "openSUSE-SU-2014:1229",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00038.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479"
          },
          {
            "name": "61188",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61188"
          },
          {
            "name": "JVN#55667175",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN55667175/index.html"
          },
          {
            "name": "61676",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61676"
          },
          {
            "name": "openSUSE-SU-2014:1254",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html"
          },
          {
            "name": "60433",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60433"
          },
          {
            "name": "HPSBMU03143",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141383026420882\u0026w=2"
          },
          {
            "name": "HPSBMU03182",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141585637922673\u0026w=2"
          },
          {
            "name": "RHSA-2014:1306",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1306.html"
          },
          {
            "name": "HPSBST03155",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141576728022234\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541"
          },
          {
            "name": "61715",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61715"
          },
          {
            "name": "USN-2363-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2363-2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html"
          },
          {
            "name": "61816",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61816"
          },
          {
            "name": "openSUSE-SU-2014:1310",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html"
          },
          {
            "name": "61442",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61442"
          },
          {
            "name": "HPSBMU03246",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142358078406056\u0026w=2"
          },
          {
            "name": "HPSBST03195",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2"
          },
          {
            "name": "61283",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61283"
          },
          {
            "name": "SSRT101711",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085"
          },
          {
            "name": "openSUSE-SU-2014:1308",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html"
          },
          {
            "name": "61654",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61654"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/support/kb/doc.php?id=7015701"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315"
          },
          {
            "name": "62312",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62312"
          },
          {
            "name": "59272",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59272"
          },
          {
            "name": "HPSBST03122",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141319209015420\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html"
          },
          {
            "name": "HPSBMU03217",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
          },
          {
            "name": "RHSA-2014:1312",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1312.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604"
          },
          {
            "name": "USN-2363-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2363-1"
          },
          {
            "name": "SSRT101868",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
          },
          {
            "name": "61703",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61703"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT6495"
          },
          {
            "name": "VU#252743",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/252743"
          },
          {
            "name": "61065",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61065"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://linux.oracle.com/errata/ELSA-2014-3075.html"
          },
          {
            "name": "HPSBST03129",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141383196021590\u0026w=2"
          },
          {
            "name": "HPSBMU03144",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141383081521087\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/security/cve/CVE-2014-7169.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131"
          },
          {
            "name": "JVNDB-2014-000126",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVNDB",
              "x_transferred"
            ],
            "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126"
          },
          {
            "name": "SSRT101827",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
          },
          {
            "name": "TA14-268A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/ncas/alerts/TA14-268A"
          },
          {
            "name": "61641",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61641"
          },
          {
            "name": "SUSE-SU-2014:1247",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00042.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/node/1200223"
          },
          {
            "name": "SUSE-SU-2014:1287",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898"
          },
          {
            "name": "APPLE-SA-2014-10-16-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914"
          },
          {
            "name": "20141001 FW: NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2014/Oct/0"
          },
          {
            "name": "MDVSA-2015:164",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:164"
          },
          {
            "name": "61619",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61619"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://linux.oracle.com/errata/ELSA-2014-3078.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075"
          },
          {
            "name": "HPSBMU03220",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
          },
          {
            "name": "60325",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60325"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
          },
          {
            "name": "60024",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60024"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html"
          },
          {
            "name": "34879",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/34879/"
          },
          {
            "name": "61622",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61622"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/articles/1200223"
          },
          {
            "name": "62343",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62343"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2014-0393.html"
          },
          {
            "name": "61565",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61565"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.suse.com/support/shellshock/"
          },
          {
            "name": "HPSBST03157",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141450491804793\u0026w=2"
          },
          {
            "name": "61313",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61313"
          },
          {
            "name": "SSRT101742",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
          },
          {
            "name": "61873",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61873"
          },
          {
            "name": "61485",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61485"
          },
          {
            "name": "openSUSE-SU-2014:1242",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00041.html"
          },
          {
            "name": "61618",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61618"
          },
          {
            "name": "60947",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60947"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.apple.com/kb/HT6535"
          },
          {
            "name": "HPSBST03154",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141577297623641\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272"
          },
          {
            "name": "HPSBGN03142",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141383244821813\u0026w=2"
          },
          {
            "name": "61312",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61312"
          },
          {
            "name": "60193",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60193"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html"
          },
          {
            "name": "61479",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61479"
          },
          {
            "name": "60063",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60063"
          },
          {
            "name": "60034",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60034"
          },
          {
            "name": "HPSBMU03133",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141330425327438\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html"
          },
          {
            "name": "59907",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59907"
          },
          {
            "name": "58200",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58200"
          },
          {
            "name": "HPSBST03181",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141577241923505\u0026w=2"
          },
          {
            "name": "61643",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61643"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://twitter.com/taviso/statuses/514887394294652929"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/support/kb/doc.php?id=7015721"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079"
          },
          {
            "name": "61503",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61503"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246"
          },
          {
            "name": "RHSA-2014:1354",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1354.html"
          },
          {
            "name": "HPSBGN03117",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141216207813411\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915"
          },
          {
            "name": "HPSBHF03145",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141383465822787\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61"
          },
          {
            "name": "HPSBST03148",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141694386919794\u0026w=2"
          },
          {
            "name": "61552",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61552"
          },
          {
            "name": "61780",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61780"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.citrix.com/article/CTX200223"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://linux.oracle.com/errata/ELSA-2014-3077.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447"
          },
          {
            "name": "62228",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62228"
          },
          {
            "name": "HPSBGN03138",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141330468527613\u0026w=2"
          },
          {
            "name": "61855",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61855"
          },
          {
            "name": "HPSBHF03124",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141235957116749\u0026w=2"
          },
          {
            "name": "60044",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60044"
          },
          {
            "name": "61291",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61291"
          },
          {
            "name": "HPSBHF03125",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141345648114150\u0026w=2"
          },
          {
            "name": "59737",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59737"
          },
          {
            "name": "61287",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61287"
          },
          {
            "name": "HPSBHF03146",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141383353622268\u0026w=2"
          },
          {
            "name": "HPSBGN03233",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
          },
          {
            "name": "SSRT101739",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
          },
          {
            "name": "61711",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61711"
          },
          {
            "name": "HPSBOV03228",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361"
          },
          {
            "name": "HPSBGN03141",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141383304022067\u0026w=2"
          },
          {
            "name": "RHSA-2014:1311",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1311.html"
          },
          {
            "name": "61128",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61128"
          },
          {
            "name": "DSA-3035",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-3035"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.citrix.com/article/CTX200217"
          },
          {
            "name": "61471",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61471"
          },
          {
            "name": "60055",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60055"
          },
          {
            "name": "20140926 GNU Bash Environmental Variable Command Injection Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash"
          },
          {
            "name": "61550",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61550"
          },
          {
            "name": "61633",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61633"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://linux.oracle.com/errata/ELSA-2014-1306.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA82"
          },
          {
            "name": "SUSE-SU-2014:1259",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00048.html"
          },
          {
            "name": "61328",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61328"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733"
          },
          {
            "name": "61129",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61129"
          },
          {
            "name": "61700",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61700"
          },
          {
            "name": "61626",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61626"
          },
          {
            "name": "61603",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61603"
          },
          {
            "name": "61857",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61857"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 9.8,
              "baseSeverity": "CRITICAL",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2014-7169",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-10T19:31:47.209255Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2022-01-28",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2014-7169"
              },
              "type": "kev"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-78",
                "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-30T01:46:49.393Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "timeline": [
          {
            "lang": "en",
            "time": "2022-01-28T00:00:00+00:00",
            "value": "CVE-2014-7169 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-09-24T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution.  NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-11-05T16:41:42.000Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749"
        },
        {
          "name": "[oss-security] 20140924 Re: CVE-2014-6271: remote code execution through bash",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2014/09/24/32"
        },
        {
          "name": "HPSBMU03165",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141577137423233\u0026w=2"
        },
        {
          "name": "HPSBHF03119",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141216668515282\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts"
        },
        {
          "name": "HPSBST03131",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141383138121313\u0026w=2"
        },
        {
          "name": "SSRT101819",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
        },
        {
          "name": "20141001 NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/533593/100/0/threaded"
        },
        {
          "name": "HPSBMU03245",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
        },
        {
          "name": "openSUSE-SU-2014:1229",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00038.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479"
        },
        {
          "name": "61188",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61188"
        },
        {
          "name": "JVN#55667175",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN55667175/index.html"
        },
        {
          "name": "61676",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61676"
        },
        {
          "name": "openSUSE-SU-2014:1254",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html"
        },
        {
          "name": "60433",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60433"
        },
        {
          "name": "HPSBMU03143",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141383026420882\u0026w=2"
        },
        {
          "name": "HPSBMU03182",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141585637922673\u0026w=2"
        },
        {
          "name": "RHSA-2014:1306",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1306.html"
        },
        {
          "name": "HPSBST03155",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141576728022234\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541"
        },
        {
          "name": "61715",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61715"
        },
        {
          "name": "USN-2363-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2363-2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html"
        },
        {
          "name": "61816",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61816"
        },
        {
          "name": "openSUSE-SU-2014:1310",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html"
        },
        {
          "name": "61442",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61442"
        },
        {
          "name": "HPSBMU03246",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142358078406056\u0026w=2"
        },
        {
          "name": "HPSBST03195",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2"
        },
        {
          "name": "61283",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61283"
        },
        {
          "name": "SSRT101711",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085"
        },
        {
          "name": "openSUSE-SU-2014:1308",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html"
        },
        {
          "name": "61654",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61654"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/support/kb/doc.php?id=7015701"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315"
        },
        {
          "name": "62312",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62312"
        },
        {
          "name": "59272",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59272"
        },
        {
          "name": "HPSBST03122",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141319209015420\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html"
        },
        {
          "name": "HPSBMU03217",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
        },
        {
          "name": "RHSA-2014:1312",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1312.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604"
        },
        {
          "name": "USN-2363-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2363-1"
        },
        {
          "name": "SSRT101868",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
        },
        {
          "name": "61703",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61703"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT6495"
        },
        {
          "name": "VU#252743",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/252743"
        },
        {
          "name": "61065",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61065"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://linux.oracle.com/errata/ELSA-2014-3075.html"
        },
        {
          "name": "HPSBST03129",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141383196021590\u0026w=2"
        },
        {
          "name": "HPSBMU03144",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141383081521087\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/security/cve/CVE-2014-7169.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131"
        },
        {
          "name": "JVNDB-2014-000126",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVNDB"
          ],
          "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126"
        },
        {
          "name": "SSRT101827",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
        },
        {
          "name": "TA14-268A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/ncas/alerts/TA14-268A"
        },
        {
          "name": "61641",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61641"
        },
        {
          "name": "SUSE-SU-2014:1247",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00042.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://access.redhat.com/node/1200223"
        },
        {
          "name": "SUSE-SU-2014:1287",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898"
        },
        {
          "name": "APPLE-SA-2014-10-16-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914"
        },
        {
          "name": "20141001 FW: NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2014/Oct/0"
        },
        {
          "name": "MDVSA-2015:164",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:164"
        },
        {
          "name": "61619",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61619"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://linux.oracle.com/errata/ELSA-2014-3078.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075"
        },
        {
          "name": "HPSBMU03220",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
        },
        {
          "name": "60325",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60325"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
        },
        {
          "name": "60024",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60024"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html"
        },
        {
          "name": "34879",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/34879/"
        },
        {
          "name": "61622",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61622"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://access.redhat.com/articles/1200223"
        },
        {
          "name": "62343",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62343"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://advisories.mageia.org/MGASA-2014-0393.html"
        },
        {
          "name": "61565",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61565"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.suse.com/support/shellshock/"
        },
        {
          "name": "HPSBST03157",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141450491804793\u0026w=2"
        },
        {
          "name": "61313",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61313"
        },
        {
          "name": "SSRT101742",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
        },
        {
          "name": "61873",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61873"
        },
        {
          "name": "61485",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61485"
        },
        {
          "name": "openSUSE-SU-2014:1242",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00041.html"
        },
        {
          "name": "61618",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61618"
        },
        {
          "name": "60947",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60947"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.apple.com/kb/HT6535"
        },
        {
          "name": "HPSBST03154",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141577297623641\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272"
        },
        {
          "name": "HPSBGN03142",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141383244821813\u0026w=2"
        },
        {
          "name": "61312",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61312"
        },
        {
          "name": "60193",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60193"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html"
        },
        {
          "name": "61479",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61479"
        },
        {
          "name": "60063",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60063"
        },
        {
          "name": "60034",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60034"
        },
        {
          "name": "HPSBMU03133",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141330425327438\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html"
        },
        {
          "name": "59907",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59907"
        },
        {
          "name": "58200",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58200"
        },
        {
          "name": "HPSBST03181",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141577241923505\u0026w=2"
        },
        {
          "name": "61643",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61643"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://twitter.com/taviso/statuses/514887394294652929"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/support/kb/doc.php?id=7015721"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079"
        },
        {
          "name": "61503",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61503"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246"
        },
        {
          "name": "RHSA-2014:1354",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1354.html"
        },
        {
          "name": "HPSBGN03117",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141216207813411\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915"
        },
        {
          "name": "HPSBHF03145",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141383465822787\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61"
        },
        {
          "name": "HPSBST03148",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141694386919794\u0026w=2"
        },
        {
          "name": "61552",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61552"
        },
        {
          "name": "61780",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61780"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.citrix.com/article/CTX200223"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://linux.oracle.com/errata/ELSA-2014-3077.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447"
        },
        {
          "name": "62228",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62228"
        },
        {
          "name": "HPSBGN03138",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141330468527613\u0026w=2"
        },
        {
          "name": "61855",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61855"
        },
        {
          "name": "HPSBHF03124",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141235957116749\u0026w=2"
        },
        {
          "name": "60044",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60044"
        },
        {
          "name": "61291",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61291"
        },
        {
          "name": "HPSBHF03125",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141345648114150\u0026w=2"
        },
        {
          "name": "59737",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59737"
        },
        {
          "name": "61287",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61287"
        },
        {
          "name": "HPSBHF03146",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141383353622268\u0026w=2"
        },
        {
          "name": "HPSBGN03233",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
        },
        {
          "name": "SSRT101739",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
        },
        {
          "name": "61711",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61711"
        },
        {
          "name": "HPSBOV03228",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361"
        },
        {
          "name": "HPSBGN03141",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141383304022067\u0026w=2"
        },
        {
          "name": "RHSA-2014:1311",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1311.html"
        },
        {
          "name": "61128",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61128"
        },
        {
          "name": "DSA-3035",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-3035"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.citrix.com/article/CTX200217"
        },
        {
          "name": "61471",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61471"
        },
        {
          "name": "60055",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60055"
        },
        {
          "name": "20140926 GNU Bash Environmental Variable Command Injection Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash"
        },
        {
          "name": "61550",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61550"
        },
        {
          "name": "61633",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61633"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://linux.oracle.com/errata/ELSA-2014-1306.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA82"
        },
        {
          "name": "SUSE-SU-2014:1259",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00048.html"
        },
        {
          "name": "61328",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61328"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733"
        },
        {
          "name": "61129",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61129"
        },
        {
          "name": "61700",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61700"
        },
        {
          "name": "61626",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61626"
        },
        {
          "name": "61603",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61603"
        },
        {
          "name": "61857",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61857"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-7169",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution.  NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749"
            },
            {
              "name": "[oss-security] 20140924 Re: CVE-2014-6271: remote code execution through bash",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2014/09/24/32"
            },
            {
              "name": "HPSBMU03165",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141577137423233\u0026w=2"
            },
            {
              "name": "HPSBHF03119",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141216668515282\u0026w=2"
            },
            {
              "name": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts",
              "refsource": "CONFIRM",
              "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts"
            },
            {
              "name": "HPSBST03131",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141383138121313\u0026w=2"
            },
            {
              "name": "SSRT101819",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
            },
            {
              "name": "20141001 NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/533593/100/0/threaded"
            },
            {
              "name": "HPSBMU03245",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
            },
            {
              "name": "openSUSE-SU-2014:1229",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00038.html"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479"
            },
            {
              "name": "61188",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61188"
            },
            {
              "name": "JVN#55667175",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN55667175/index.html"
            },
            {
              "name": "61676",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61676"
            },
            {
              "name": "openSUSE-SU-2014:1254",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html"
            },
            {
              "name": "60433",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60433"
            },
            {
              "name": "HPSBMU03143",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141383026420882\u0026w=2"
            },
            {
              "name": "HPSBMU03182",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141585637922673\u0026w=2"
            },
            {
              "name": "RHSA-2014:1306",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1306.html"
            },
            {
              "name": "HPSBST03155",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141576728022234\u0026w=2"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541"
            },
            {
              "name": "61715",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61715"
            },
            {
              "name": "USN-2363-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2363-2"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html"
            },
            {
              "name": "61816",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61816"
            },
            {
              "name": "openSUSE-SU-2014:1310",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html"
            },
            {
              "name": "61442",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61442"
            },
            {
              "name": "HPSBMU03246",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=142358078406056\u0026w=2"
            },
            {
              "name": "HPSBST03195",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2"
            },
            {
              "name": "61283",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61283"
            },
            {
              "name": "SSRT101711",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
            },
            {
              "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085",
              "refsource": "CONFIRM",
              "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085"
            },
            {
              "name": "openSUSE-SU-2014:1308",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html"
            },
            {
              "name": "61654",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61654"
            },
            {
              "name": "http://www.novell.com/support/kb/doc.php?id=7015701",
              "refsource": "CONFIRM",
              "url": "http://www.novell.com/support/kb/doc.php?id=7015701"
            },
            {
              "name": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315",
              "refsource": "CONFIRM",
              "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315"
            },
            {
              "name": "62312",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62312"
            },
            {
              "name": "59272",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59272"
            },
            {
              "name": "HPSBST03122",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141319209015420\u0026w=2"
            },
            {
              "name": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html"
            },
            {
              "name": "HPSBMU03217",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
            },
            {
              "name": "RHSA-2014:1312",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1312.html"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604"
            },
            {
              "name": "USN-2363-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2363-1"
            },
            {
              "name": "SSRT101868",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
            },
            {
              "name": "61703",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61703"
            },
            {
              "name": "http://support.apple.com/kb/HT6495",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT6495"
            },
            {
              "name": "VU#252743",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/252743"
            },
            {
              "name": "61065",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61065"
            },
            {
              "name": "http://linux.oracle.com/errata/ELSA-2014-3075.html",
              "refsource": "CONFIRM",
              "url": "http://linux.oracle.com/errata/ELSA-2014-3075.html"
            },
            {
              "name": "HPSBST03129",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141383196021590\u0026w=2"
            },
            {
              "name": "HPSBMU03144",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141383081521087\u0026w=2"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445"
            },
            {
              "name": "http://support.novell.com/security/cve/CVE-2014-7169.html",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/security/cve/CVE-2014-7169.html"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131"
            },
            {
              "name": "JVNDB-2014-000126",
              "refsource": "JVNDB",
              "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126"
            },
            {
              "name": "SSRT101827",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
            },
            {
              "name": "TA14-268A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/ncas/alerts/TA14-268A"
            },
            {
              "name": "61641",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61641"
            },
            {
              "name": "SUSE-SU-2014:1247",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00042.html"
            },
            {
              "name": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648"
            },
            {
              "name": "https://access.redhat.com/node/1200223",
              "refsource": "CONFIRM",
              "url": "https://access.redhat.com/node/1200223"
            },
            {
              "name": "SUSE-SU-2014:1287",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898"
            },
            {
              "name": "APPLE-SA-2014-10-16-1",
              "refsource": "APPLE",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914"
            },
            {
              "name": "20141001 FW: NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2014/Oct/0"
            },
            {
              "name": "MDVSA-2015:164",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:164"
            },
            {
              "name": "61619",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61619"
            },
            {
              "name": "http://linux.oracle.com/errata/ELSA-2014-3078.html",
              "refsource": "CONFIRM",
              "url": "http://linux.oracle.com/errata/ELSA-2014-3078.html"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075"
            },
            {
              "name": "HPSBMU03220",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
            },
            {
              "name": "60325",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60325"
            },
            {
              "name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
              "refsource": "CONFIRM",
              "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
            },
            {
              "name": "60024",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60024"
            },
            {
              "name": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html"
            },
            {
              "name": "34879",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/34879/"
            },
            {
              "name": "61622",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61622"
            },
            {
              "name": "https://access.redhat.com/articles/1200223",
              "refsource": "CONFIRM",
              "url": "https://access.redhat.com/articles/1200223"
            },
            {
              "name": "62343",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62343"
            },
            {
              "name": "http://advisories.mageia.org/MGASA-2014-0393.html",
              "refsource": "CONFIRM",
              "url": "http://advisories.mageia.org/MGASA-2014-0393.html"
            },
            {
              "name": "61565",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61565"
            },
            {
              "name": "https://www.suse.com/support/shellshock/",
              "refsource": "CONFIRM",
              "url": "https://www.suse.com/support/shellshock/"
            },
            {
              "name": "HPSBST03157",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141450491804793\u0026w=2"
            },
            {
              "name": "61313",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61313"
            },
            {
              "name": "SSRT101742",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
            },
            {
              "name": "61873",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61873"
            },
            {
              "name": "61485",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61485"
            },
            {
              "name": "openSUSE-SU-2014:1242",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00041.html"
            },
            {
              "name": "61618",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61618"
            },
            {
              "name": "60947",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60947"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183"
            },
            {
              "name": "https://support.apple.com/kb/HT6535",
              "refsource": "CONFIRM",
              "url": "https://support.apple.com/kb/HT6535"
            },
            {
              "name": "HPSBST03154",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141577297623641\u0026w=2"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272"
            },
            {
              "name": "HPSBGN03142",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141383244821813\u0026w=2"
            },
            {
              "name": "61312",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61312"
            },
            {
              "name": "60193",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60193"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html"
            },
            {
              "name": "61479",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61479"
            },
            {
              "name": "60063",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60063"
            },
            {
              "name": "60034",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60034"
            },
            {
              "name": "HPSBMU03133",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141330425327438\u0026w=2"
            },
            {
              "name": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html",
              "refsource": "MISC",
              "url": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html"
            },
            {
              "name": "59907",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59907"
            },
            {
              "name": "58200",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58200"
            },
            {
              "name": "HPSBST03181",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141577241923505\u0026w=2"
            },
            {
              "name": "61643",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61643"
            },
            {
              "name": "http://twitter.com/taviso/statuses/514887394294652929",
              "refsource": "MISC",
              "url": "http://twitter.com/taviso/statuses/514887394294652929"
            },
            {
              "name": "http://www.novell.com/support/kb/doc.php?id=7015721",
              "refsource": "CONFIRM",
              "url": "http://www.novell.com/support/kb/doc.php?id=7015721"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079"
            },
            {
              "name": "61503",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61503"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246"
            },
            {
              "name": "RHSA-2014:1354",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1354.html"
            },
            {
              "name": "HPSBGN03117",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141216207813411\u0026w=2"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915"
            },
            {
              "name": "HPSBHF03145",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141383465822787\u0026w=2"
            },
            {
              "name": "http://www.qnap.com/i/en/support/con_show.php?cid=61",
              "refsource": "CONFIRM",
              "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61"
            },
            {
              "name": "HPSBST03148",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141694386919794\u0026w=2"
            },
            {
              "name": "61552",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61552"
            },
            {
              "name": "61780",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61780"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279"
            },
            {
              "name": "https://support.citrix.com/article/CTX200223",
              "refsource": "CONFIRM",
              "url": "https://support.citrix.com/article/CTX200223"
            },
            {
              "name": "http://linux.oracle.com/errata/ELSA-2014-3077.html",
              "refsource": "CONFIRM",
              "url": "http://linux.oracle.com/errata/ELSA-2014-3077.html"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447"
            },
            {
              "name": "62228",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62228"
            },
            {
              "name": "HPSBGN03138",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141330468527613\u0026w=2"
            },
            {
              "name": "61855",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61855"
            },
            {
              "name": "HPSBHF03124",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141235957116749\u0026w=2"
            },
            {
              "name": "60044",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60044"
            },
            {
              "name": "61291",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61291"
            },
            {
              "name": "HPSBHF03125",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141345648114150\u0026w=2"
            },
            {
              "name": "59737",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59737"
            },
            {
              "name": "61287",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61287"
            },
            {
              "name": "HPSBHF03146",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141383353622268\u0026w=2"
            },
            {
              "name": "HPSBGN03233",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
            },
            {
              "name": "SSRT101739",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
            },
            {
              "name": "61711",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61711"
            },
            {
              "name": "HPSBOV03228",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361"
            },
            {
              "name": "HPSBGN03141",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141383304022067\u0026w=2"
            },
            {
              "name": "RHSA-2014:1311",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1311.html"
            },
            {
              "name": "61128",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61128"
            },
            {
              "name": "DSA-3035",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2014/dsa-3035"
            },
            {
              "name": "https://support.citrix.com/article/CTX200217",
              "refsource": "CONFIRM",
              "url": "https://support.citrix.com/article/CTX200217"
            },
            {
              "name": "61471",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61471"
            },
            {
              "name": "60055",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60055"
            },
            {
              "name": "20140926 GNU Bash Environmental Variable Command Injection Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash"
            },
            {
              "name": "61550",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61550"
            },
            {
              "name": "61633",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61633"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494"
            },
            {
              "name": "http://linux.oracle.com/errata/ELSA-2014-1306.html",
              "refsource": "CONFIRM",
              "url": "http://linux.oracle.com/errata/ELSA-2014-1306.html"
            },
            {
              "name": "https://kb.bluecoat.com/index?page=content\u0026id=SA82",
              "refsource": "CONFIRM",
              "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA82"
            },
            {
              "name": "SUSE-SU-2014:1259",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00048.html"
            },
            {
              "name": "61328",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61328"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733"
            },
            {
              "name": "61129",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61129"
            },
            {
              "name": "61700",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61700"
            },
            {
              "name": "61626",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61626"
            },
            {
              "name": "61603",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61603"
            },
            {
              "name": "61857",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61857"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879"
            },
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-7169",
    "datePublished": "2014-09-25T01:00:00.000Z",
    "dateReserved": "2014-09-24T00:00:00.000Z",
    "dateUpdated": "2025-07-30T01:46:49.393Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-6271 (GCVE-0-2014-6271)
Vulnerability from cvelistv5
Published
2014-09-24 18:00
Modified
2025-07-30 01:46
Severity ?
CWE
  • n/a
Summary
GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka "ShellShock." NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix.
References
https://www.exploit-db.com/exploits/37816/ exploit, x_refsource_EXPLOIT-DB
http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html x_refsource_MISC
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00034.html vendor-advisory, x_refsource_SUSE
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897 x_refsource_CONFIRM
http://www-01.ibm.com/support/docview.wss?uid=swg21685749 x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=141577137423233&w=2 vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=142719845423222&w=2 vendor-advisory, x_refsource_HP
https://www.exploit-db.com/exploits/39918/ exploit, x_refsource_EXPLOIT-DB
http://marc.info/?l=bugtraq&m=141216668515282&w=2 vendor-advisory, x_refsource_HP
http://rhn.redhat.com/errata/RHSA-2014-1295.html vendor-advisory, x_refsource_REDHAT
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00037.html vendor-advisory, x_refsource_SUSE
https://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/ x_refsource_CONFIRM
https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk102673&src=securityAlerts x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=141383138121313&w=2 vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=142721162228379&w=2 vendor-advisory, x_refsource_HP
http://www.securityfocus.com/archive/1/533593/100/0/threaded mailing-list, x_refsource_BUGTRAQ
http://marc.info/?l=bugtraq&m=142358026505815&w=2 vendor-advisory, x_refsource_HP
http://www-01.ibm.com/support/docview.wss?uid=swg21686084 x_refsource_CONFIRM
http://www-01.ibm.com/support/docview.wss?uid=swg21686479 x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=142719845423222&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61188 third-party-advisory, x_refsource_SECUNIA
http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0 x_refsource_CONFIRM
http://jvn.jp/en/jp/JVN55667175/index.html third-party-advisory, x_refsource_JVN
http://secunia.com/advisories/61676 third-party-advisory, x_refsource_SECUNIA
https://www.exploit-db.com/exploits/40619/ exploit, x_refsource_EXPLOIT-DB
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html vendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/60433 third-party-advisory, x_refsource_SECUNIA
https://www.exploit-db.com/exploits/38849/ exploit, x_refsource_EXPLOIT-DB
http://marc.info/?l=bugtraq&m=141383026420882&w=2 vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=141585637922673&w=2 vendor-advisory, x_refsource_HP
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10673 x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00049.html vendor-advisory, x_refsource_SUSE
http://marc.info/?l=bugtraq&m=141576728022234&w=2 vendor-advisory, x_refsource_HP
http://www-01.ibm.com/support/docview.wss?uid=swg21685541 x_refsource_CONFIRM
http://secunia.com/advisories/61715 third-party-advisory, x_refsource_SECUNIA
http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html x_refsource_CONFIRM
http://secunia.com/advisories/61816 third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html vendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/61442 third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=142358078406056&w=2 vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=142805027510172&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61283 third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=142113462216480&w=2 vendor-advisory, x_refsource_HP
http://www.ubuntu.com/usn/USN-2362-1 vendor-advisory, x_refsource_UBUNTU
https://kc.mcafee.com/corporate/index?page=content&id=SB10085 x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html vendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/61654 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61542 third-party-advisory, x_refsource_SECUNIA
http://www.novell.com/support/kb/doc.php?id=7015701 x_refsource_CONFIRM
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315 x_refsource_CONFIRM
http://secunia.com/advisories/62312 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/59272 third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141319209015420&w=2 vendor-advisory, x_refsource_HP
https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=141879528318582&w=2 vendor-advisory, x_refsource_HP
http://www-01.ibm.com/support/docview.wss?uid=swg21685604 x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=142118135300698&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61703 third-party-advisory, x_refsource_SECUNIA
http://support.apple.com/kb/HT6495 x_refsource_CONFIRM
http://www.kb.cert.org/vuls/id/252743 third-party-advisory, x_refsource_CERT-VN
http://secunia.com/advisories/61065 third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00029.html vendor-advisory, x_refsource_SUSE
http://marc.info/?l=bugtraq&m=141383196021590&w=2 vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=141383081521087&w=2 vendor-advisory, x_refsource_HP
http://www-01.ibm.com/support/docview.wss?uid=swg21686445 x_refsource_CONFIRM
http://www-01.ibm.com/support/docview.wss?uid=swg21686131 x_refsource_CONFIRM
http://www.securityfocus.com/bid/70103 vdb-entry, x_refsource_BID
http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126 third-party-advisory, x_refsource_JVNDB
http://marc.info/?l=bugtraq&m=141879528318582&w=2 vendor-advisory, x_refsource_HP
http://www.us-cert.gov/ncas/alerts/TA14-268A third-party-advisory, x_refsource_CERT
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00028.html vendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/61641 third-party-advisory, x_refsource_SECUNIA
https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10648 x_refsource_CONFIRM
https://access.redhat.com/node/1200223 x_refsource_CONFIRM
http://packetstormsecurity.com/files/137376/IPFire-Bash-Environment-Variable-Injection-Shellshock.html x_refsource_MISC
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html vendor-advisory, x_refsource_SUSE
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898 x_refsource_CONFIRM
http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html vendor-advisory, x_refsource_APPLE
http://www-01.ibm.com/support/docview.wss?uid=swg21685914 x_refsource_CONFIRM
http://seclists.org/fulldisclosure/2014/Oct/0 mailing-list, x_refsource_FULLDISC
http://www.mandriva.com/security/advisories?name=MDVSA-2015:164 vendor-advisory, x_refsource_MANDRIVA
http://rhn.redhat.com/errata/RHSA-2014-1293.html vendor-advisory, x_refsource_REDHAT
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04497075 x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00040.html vendor-advisory, x_refsource_SUSE
http://marc.info/?l=bugtraq&m=142721162228379&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/60325 third-party-advisory, x_refsource_SECUNIA
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes x_refsource_CONFIRM
http://secunia.com/advisories/60024 third-party-advisory, x_refsource_SECUNIA
http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html x_refsource_MISC
https://www.exploit-db.com/exploits/34879/ exploit, x_refsource_EXPLOIT-DB
https://access.redhat.com/articles/1200223 x_refsource_CONFIRM
http://secunia.com/advisories/62343 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61565 third-party-advisory, x_refsource_SECUNIA
https://www.suse.com/support/shellshock/ x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=141450491804793&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61313 third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=142358026505815&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61873 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61485 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/60947 third-party-advisory, x_refsource_SECUNIA
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04518183 x_refsource_CONFIRM
https://support.apple.com/kb/HT6535 x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=141577297623641&w=2 vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=142546741516006&w=2 vendor-advisory, x_refsource_HP
http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272 x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=141383244821813&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61312 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/60193 third-party-advisory, x_refsource_SECUNIA
http://www.vmware.com/security/advisories/VMSA-2014-0010.html x_refsource_CONFIRM
http://linux.oracle.com/errata/ELSA-2014-1294.html x_refsource_CONFIRM
http://secunia.com/advisories/60063 third-party-advisory, x_refsource_SECUNIA
http://packetstormsecurity.com/files/128573/Apache-mod_cgi-Remote-Command-Execution.html x_refsource_MISC
http://secunia.com/advisories/60034 third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141330425327438&w=2 vendor-advisory, x_refsource_HP
http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html x_refsource_MISC
http://secunia.com/advisories/59907 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/58200 third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141577241923505&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61643 third-party-advisory, x_refsource_SECUNIA
http://www.novell.com/support/kb/doc.php?id=7015721 x_refsource_CONFIRM
http://www-01.ibm.com/support/docview.wss?uid=swg21687079 x_refsource_CONFIRM
http://secunia.com/advisories/61503 third-party-advisory, x_refsource_SECUNIA
http://www-01.ibm.com/support/docview.wss?uid=swg21686246 x_refsource_CONFIRM
http://rhn.redhat.com/errata/RHSA-2014-1354.html vendor-advisory, x_refsource_REDHAT
https://www.exploit-db.com/exploits/40938/ exploit, x_refsource_EXPLOIT-DB
http://marc.info/?l=bugtraq&m=141216207813411&w=2 vendor-advisory, x_refsource_HP
http://support.novell.com/security/cve/CVE-2014-6271.html x_refsource_CONFIRM
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915 x_refsource_CONFIRM
http://secunia.com/advisories/61547 third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141383465822787&w=2 vendor-advisory, x_refsource_HP
http://www.qnap.com/i/en/support/con_show.php?cid=61 x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=141694386919794&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61552 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61780 third-party-advisory, x_refsource_SECUNIA
http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279 x_refsource_CONFIRM
https://support.citrix.com/article/CTX200223 x_refsource_CONFIRM
http://www.debian.org/security/2014/dsa-3032 vendor-advisory, x_refsource_DEBIAN
http://www-01.ibm.com/support/docview.wss?uid=swg21686447 x_refsource_CONFIRM
http://secunia.com/advisories/62228 third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141330468527613&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61855 third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141235957116749&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/60044 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61291 third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2014-1294.html vendor-advisory, x_refsource_REDHAT
http://marc.info/?l=bugtraq&m=141345648114150&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/59737 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61287 third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141383353622268&w=2 vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=142118135300698&w=2 vendor-advisory, x_refsource_HP
https://bugzilla.redhat.com/show_bug.cgi?id=1141597 x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=142118135300698&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61711 third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=142113462216480&w=2 vendor-advisory, x_refsource_HP
http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361 x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=141383304022067&w=2 vendor-advisory, x_refsource_HP
http://advisories.mageia.org/MGASA-2014-0388.html x_refsource_CONFIRM
http://secunia.com/advisories/61128 third-party-advisory, x_refsource_SECUNIA
https://support.citrix.com/article/CTX200217 x_refsource_CONFIRM
http://secunia.com/advisories/61471 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/60055 third-party-advisory, x_refsource_SECUNIA
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash vendor-advisory, x_refsource_CISCO
http://secunia.com/advisories/61550 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61633 third-party-advisory, x_refsource_SECUNIA
http://linux.oracle.com/errata/ELSA-2014-1293.html x_refsource_CONFIRM
http://www-01.ibm.com/support/docview.wss?uid=swg21686494 x_refsource_CONFIRM
https://kb.bluecoat.com/index?page=content&id=SA82 x_refsource_CONFIRM
http://secunia.com/advisories/61328 third-party-advisory, x_refsource_SECUNIA
http://www-01.ibm.com/support/docview.wss?uid=swg21685733 x_refsource_CONFIRM
https://www.exploit-db.com/exploits/42938/ exploit, x_refsource_EXPLOIT-DB
http://secunia.com/advisories/61129 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61700 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61603 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61857 third-party-advisory, x_refsource_SECUNIA
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879 x_refsource_CONFIRM
http://packetstormsecurity.com/files/161107/SonicWall-SSL-VPN-Shellshock-Remote-Code-Execution.html x_refsource_MISC
https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006 x_refsource_MISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T12:10:13.276Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "37816",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/37816/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html"
          },
          {
            "name": "SUSE-SU-2014:1223",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00034.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749"
          },
          {
            "name": "HPSBMU03165",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141577137423233\u0026w=2"
          },
          {
            "name": "SSRT101816",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142719845423222\u0026w=2"
          },
          {
            "name": "39918",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/39918/"
          },
          {
            "name": "HPSBHF03119",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141216668515282\u0026w=2"
          },
          {
            "name": "RHSA-2014:1295",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1295.html"
          },
          {
            "name": "openSUSE-SU-2014:1226",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00037.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts"
          },
          {
            "name": "HPSBST03131",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141383138121313\u0026w=2"
          },
          {
            "name": "SSRT101819",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
          },
          {
            "name": "20141001 NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/533593/100/0/threaded"
          },
          {
            "name": "HPSBMU03245",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479"
          },
          {
            "name": "HPSBST03196",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142719845423222\u0026w=2"
          },
          {
            "name": "61188",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61188"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0"
          },
          {
            "name": "JVN#55667175",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN55667175/index.html"
          },
          {
            "name": "61676",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61676"
          },
          {
            "name": "40619",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/40619/"
          },
          {
            "name": "openSUSE-SU-2014:1254",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html"
          },
          {
            "name": "60433",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60433"
          },
          {
            "name": "38849",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/38849/"
          },
          {
            "name": "HPSBMU03143",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141383026420882\u0026w=2"
          },
          {
            "name": "HPSBMU03182",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141585637922673\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10673"
          },
          {
            "name": "SUSE-SU-2014:1260",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00049.html"
          },
          {
            "name": "HPSBST03155",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141576728022234\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541"
          },
          {
            "name": "61715",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61715"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html"
          },
          {
            "name": "61816",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61816"
          },
          {
            "name": "openSUSE-SU-2014:1310",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html"
          },
          {
            "name": "61442",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61442"
          },
          {
            "name": "HPSBMU03246",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142358078406056\u0026w=2"
          },
          {
            "name": "HPSBST03195",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2"
          },
          {
            "name": "61283",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61283"
          },
          {
            "name": "SSRT101711",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
          },
          {
            "name": "USN-2362-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2362-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085"
          },
          {
            "name": "openSUSE-SU-2014:1308",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html"
          },
          {
            "name": "61654",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61654"
          },
          {
            "name": "61542",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61542"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/support/kb/doc.php?id=7015701"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315"
          },
          {
            "name": "62312",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62312"
          },
          {
            "name": "59272",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59272"
          },
          {
            "name": "HPSBST03122",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141319209015420\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html"
          },
          {
            "name": "HPSBMU03217",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604"
          },
          {
            "name": "SSRT101868",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
          },
          {
            "name": "61703",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61703"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT6495"
          },
          {
            "name": "VU#252743",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/252743"
          },
          {
            "name": "61065",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61065"
          },
          {
            "name": "SUSE-SU-2014:1213",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00029.html"
          },
          {
            "name": "HPSBST03129",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141383196021590\u0026w=2"
          },
          {
            "name": "HPSBMU03144",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141383081521087\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131"
          },
          {
            "name": "70103",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/70103"
          },
          {
            "name": "JVNDB-2014-000126",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVNDB",
              "x_transferred"
            ],
            "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126"
          },
          {
            "name": "SSRT101827",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
          },
          {
            "name": "TA14-268A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/ncas/alerts/TA14-268A"
          },
          {
            "name": "SUSE-SU-2014:1212",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00028.html"
          },
          {
            "name": "61641",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61641"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/node/1200223"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/137376/IPFire-Bash-Environment-Variable-Injection-Shellshock.html"
          },
          {
            "name": "SUSE-SU-2014:1287",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898"
          },
          {
            "name": "APPLE-SA-2014-10-16-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914"
          },
          {
            "name": "20141001 FW: NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2014/Oct/0"
          },
          {
            "name": "MDVSA-2015:164",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:164"
          },
          {
            "name": "RHSA-2014:1293",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1293.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075"
          },
          {
            "name": "openSUSE-SU-2014:1238",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00040.html"
          },
          {
            "name": "HPSBMU03220",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
          },
          {
            "name": "60325",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60325"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
          },
          {
            "name": "60024",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60024"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html"
          },
          {
            "name": "34879",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/34879/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/articles/1200223"
          },
          {
            "name": "62343",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62343"
          },
          {
            "name": "61565",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61565"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.suse.com/support/shellshock/"
          },
          {
            "name": "HPSBST03157",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141450491804793\u0026w=2"
          },
          {
            "name": "61313",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61313"
          },
          {
            "name": "SSRT101742",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
          },
          {
            "name": "61873",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61873"
          },
          {
            "name": "61485",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61485"
          },
          {
            "name": "60947",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60947"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.apple.com/kb/HT6535"
          },
          {
            "name": "HPSBST03154",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141577297623641\u0026w=2"
          },
          {
            "name": "HPSBST03265",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142546741516006\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272"
          },
          {
            "name": "HPSBGN03142",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141383244821813\u0026w=2"
          },
          {
            "name": "61312",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61312"
          },
          {
            "name": "60193",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60193"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://linux.oracle.com/errata/ELSA-2014-1294.html"
          },
          {
            "name": "60063",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60063"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/128573/Apache-mod_cgi-Remote-Command-Execution.html"
          },
          {
            "name": "60034",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60034"
          },
          {
            "name": "HPSBMU03133",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141330425327438\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html"
          },
          {
            "name": "59907",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59907"
          },
          {
            "name": "58200",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58200"
          },
          {
            "name": "HPSBST03181",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141577241923505\u0026w=2"
          },
          {
            "name": "61643",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61643"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/support/kb/doc.php?id=7015721"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079"
          },
          {
            "name": "61503",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61503"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246"
          },
          {
            "name": "RHSA-2014:1354",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1354.html"
          },
          {
            "name": "40938",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/40938/"
          },
          {
            "name": "HPSBGN03117",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141216207813411\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/security/cve/CVE-2014-6271.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915"
          },
          {
            "name": "61547",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61547"
          },
          {
            "name": "HPSBHF03145",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141383465822787\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61"
          },
          {
            "name": "HPSBST03148",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141694386919794\u0026w=2"
          },
          {
            "name": "61552",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61552"
          },
          {
            "name": "61780",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61780"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.citrix.com/article/CTX200223"
          },
          {
            "name": "DSA-3032",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-3032"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447"
          },
          {
            "name": "62228",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62228"
          },
          {
            "name": "HPSBGN03138",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141330468527613\u0026w=2"
          },
          {
            "name": "61855",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61855"
          },
          {
            "name": "HPSBHF03124",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141235957116749\u0026w=2"
          },
          {
            "name": "60044",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60044"
          },
          {
            "name": "61291",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61291"
          },
          {
            "name": "RHSA-2014:1294",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1294.html"
          },
          {
            "name": "HPSBHF03125",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141345648114150\u0026w=2"
          },
          {
            "name": "59737",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59737"
          },
          {
            "name": "61287",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61287"
          },
          {
            "name": "HPSBHF03146",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141383353622268\u0026w=2"
          },
          {
            "name": "HPSBGN03233",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141597"
          },
          {
            "name": "SSRT101739",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
          },
          {
            "name": "61711",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61711"
          },
          {
            "name": "HPSBOV03228",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361"
          },
          {
            "name": "HPSBGN03141",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141383304022067\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2014-0388.html"
          },
          {
            "name": "61128",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61128"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.citrix.com/article/CTX200217"
          },
          {
            "name": "61471",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61471"
          },
          {
            "name": "60055",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60055"
          },
          {
            "name": "20140926 GNU Bash Environmental Variable Command Injection Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash"
          },
          {
            "name": "61550",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61550"
          },
          {
            "name": "61633",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61633"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://linux.oracle.com/errata/ELSA-2014-1293.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA82"
          },
          {
            "name": "61328",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61328"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733"
          },
          {
            "name": "42938",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/42938/"
          },
          {
            "name": "61129",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61129"
          },
          {
            "name": "61700",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61700"
          },
          {
            "name": "61603",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61603"
          },
          {
            "name": "61857",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61857"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/161107/SonicWall-SSL-VPN-Shellshock-Remote-Code-Execution.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 9.8,
              "baseSeverity": "CRITICAL",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2014-6271",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-07T13:45:49.549420Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2022-01-28",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2014-6271"
              },
              "type": "kev"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-78",
                "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-30T01:46:49.578Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "timeline": [
          {
            "lang": "en",
            "time": "2022-01-28T00:00:00+00:00",
            "value": "CVE-2014-6271 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-09-24T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka \"ShellShock.\"  NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-11-05T16:37:05.000Z",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "name": "37816",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/37816/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html"
        },
        {
          "name": "SUSE-SU-2014:1223",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00034.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749"
        },
        {
          "name": "HPSBMU03165",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141577137423233\u0026w=2"
        },
        {
          "name": "SSRT101816",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142719845423222\u0026w=2"
        },
        {
          "name": "39918",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/39918/"
        },
        {
          "name": "HPSBHF03119",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141216668515282\u0026w=2"
        },
        {
          "name": "RHSA-2014:1295",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1295.html"
        },
        {
          "name": "openSUSE-SU-2014:1226",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00037.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts"
        },
        {
          "name": "HPSBST03131",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141383138121313\u0026w=2"
        },
        {
          "name": "SSRT101819",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
        },
        {
          "name": "20141001 NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/533593/100/0/threaded"
        },
        {
          "name": "HPSBMU03245",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479"
        },
        {
          "name": "HPSBST03196",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142719845423222\u0026w=2"
        },
        {
          "name": "61188",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61188"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0"
        },
        {
          "name": "JVN#55667175",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN55667175/index.html"
        },
        {
          "name": "61676",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61676"
        },
        {
          "name": "40619",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/40619/"
        },
        {
          "name": "openSUSE-SU-2014:1254",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html"
        },
        {
          "name": "60433",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60433"
        },
        {
          "name": "38849",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/38849/"
        },
        {
          "name": "HPSBMU03143",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141383026420882\u0026w=2"
        },
        {
          "name": "HPSBMU03182",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141585637922673\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10673"
        },
        {
          "name": "SUSE-SU-2014:1260",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00049.html"
        },
        {
          "name": "HPSBST03155",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141576728022234\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541"
        },
        {
          "name": "61715",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61715"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html"
        },
        {
          "name": "61816",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61816"
        },
        {
          "name": "openSUSE-SU-2014:1310",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html"
        },
        {
          "name": "61442",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61442"
        },
        {
          "name": "HPSBMU03246",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142358078406056\u0026w=2"
        },
        {
          "name": "HPSBST03195",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2"
        },
        {
          "name": "61283",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61283"
        },
        {
          "name": "SSRT101711",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
        },
        {
          "name": "USN-2362-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2362-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085"
        },
        {
          "name": "openSUSE-SU-2014:1308",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html"
        },
        {
          "name": "61654",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61654"
        },
        {
          "name": "61542",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61542"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/support/kb/doc.php?id=7015701"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315"
        },
        {
          "name": "62312",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62312"
        },
        {
          "name": "59272",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59272"
        },
        {
          "name": "HPSBST03122",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141319209015420\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html"
        },
        {
          "name": "HPSBMU03217",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604"
        },
        {
          "name": "SSRT101868",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
        },
        {
          "name": "61703",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61703"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT6495"
        },
        {
          "name": "VU#252743",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/252743"
        },
        {
          "name": "61065",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61065"
        },
        {
          "name": "SUSE-SU-2014:1213",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00029.html"
        },
        {
          "name": "HPSBST03129",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141383196021590\u0026w=2"
        },
        {
          "name": "HPSBMU03144",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141383081521087\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131"
        },
        {
          "name": "70103",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/70103"
        },
        {
          "name": "JVNDB-2014-000126",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVNDB"
          ],
          "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126"
        },
        {
          "name": "SSRT101827",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
        },
        {
          "name": "TA14-268A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/ncas/alerts/TA14-268A"
        },
        {
          "name": "SUSE-SU-2014:1212",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00028.html"
        },
        {
          "name": "61641",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61641"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://access.redhat.com/node/1200223"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/137376/IPFire-Bash-Environment-Variable-Injection-Shellshock.html"
        },
        {
          "name": "SUSE-SU-2014:1287",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898"
        },
        {
          "name": "APPLE-SA-2014-10-16-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914"
        },
        {
          "name": "20141001 FW: NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2014/Oct/0"
        },
        {
          "name": "MDVSA-2015:164",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:164"
        },
        {
          "name": "RHSA-2014:1293",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1293.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075"
        },
        {
          "name": "openSUSE-SU-2014:1238",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00040.html"
        },
        {
          "name": "HPSBMU03220",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
        },
        {
          "name": "60325",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60325"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
        },
        {
          "name": "60024",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60024"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html"
        },
        {
          "name": "34879",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/34879/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://access.redhat.com/articles/1200223"
        },
        {
          "name": "62343",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62343"
        },
        {
          "name": "61565",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61565"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.suse.com/support/shellshock/"
        },
        {
          "name": "HPSBST03157",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141450491804793\u0026w=2"
        },
        {
          "name": "61313",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61313"
        },
        {
          "name": "SSRT101742",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
        },
        {
          "name": "61873",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61873"
        },
        {
          "name": "61485",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61485"
        },
        {
          "name": "60947",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60947"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.apple.com/kb/HT6535"
        },
        {
          "name": "HPSBST03154",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141577297623641\u0026w=2"
        },
        {
          "name": "HPSBST03265",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142546741516006\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272"
        },
        {
          "name": "HPSBGN03142",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141383244821813\u0026w=2"
        },
        {
          "name": "61312",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61312"
        },
        {
          "name": "60193",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60193"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://linux.oracle.com/errata/ELSA-2014-1294.html"
        },
        {
          "name": "60063",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60063"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/128573/Apache-mod_cgi-Remote-Command-Execution.html"
        },
        {
          "name": "60034",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60034"
        },
        {
          "name": "HPSBMU03133",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141330425327438\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html"
        },
        {
          "name": "59907",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59907"
        },
        {
          "name": "58200",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58200"
        },
        {
          "name": "HPSBST03181",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141577241923505\u0026w=2"
        },
        {
          "name": "61643",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61643"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/support/kb/doc.php?id=7015721"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079"
        },
        {
          "name": "61503",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61503"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246"
        },
        {
          "name": "RHSA-2014:1354",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1354.html"
        },
        {
          "name": "40938",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/40938/"
        },
        {
          "name": "HPSBGN03117",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141216207813411\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/security/cve/CVE-2014-6271.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915"
        },
        {
          "name": "61547",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61547"
        },
        {
          "name": "HPSBHF03145",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141383465822787\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61"
        },
        {
          "name": "HPSBST03148",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141694386919794\u0026w=2"
        },
        {
          "name": "61552",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61552"
        },
        {
          "name": "61780",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61780"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.citrix.com/article/CTX200223"
        },
        {
          "name": "DSA-3032",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-3032"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447"
        },
        {
          "name": "62228",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62228"
        },
        {
          "name": "HPSBGN03138",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141330468527613\u0026w=2"
        },
        {
          "name": "61855",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61855"
        },
        {
          "name": "HPSBHF03124",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141235957116749\u0026w=2"
        },
        {
          "name": "60044",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60044"
        },
        {
          "name": "61291",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61291"
        },
        {
          "name": "RHSA-2014:1294",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1294.html"
        },
        {
          "name": "HPSBHF03125",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141345648114150\u0026w=2"
        },
        {
          "name": "59737",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59737"
        },
        {
          "name": "61287",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61287"
        },
        {
          "name": "HPSBHF03146",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141383353622268\u0026w=2"
        },
        {
          "name": "HPSBGN03233",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141597"
        },
        {
          "name": "SSRT101739",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
        },
        {
          "name": "61711",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61711"
        },
        {
          "name": "HPSBOV03228",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361"
        },
        {
          "name": "HPSBGN03141",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141383304022067\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://advisories.mageia.org/MGASA-2014-0388.html"
        },
        {
          "name": "61128",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61128"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.citrix.com/article/CTX200217"
        },
        {
          "name": "61471",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61471"
        },
        {
          "name": "60055",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60055"
        },
        {
          "name": "20140926 GNU Bash Environmental Variable Command Injection Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash"
        },
        {
          "name": "61550",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61550"
        },
        {
          "name": "61633",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61633"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://linux.oracle.com/errata/ELSA-2014-1293.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA82"
        },
        {
          "name": "61328",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61328"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733"
        },
        {
          "name": "42938",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/42938/"
        },
        {
          "name": "61129",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61129"
        },
        {
          "name": "61700",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61700"
        },
        {
          "name": "61603",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61603"
        },
        {
          "name": "61857",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61857"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/161107/SonicWall-SSL-VPN-Shellshock-Remote-Code-Execution.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2014-6271",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka \"ShellShock.\"  NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "37816",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/37816/"
            },
            {
              "name": "http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html"
            },
            {
              "name": "SUSE-SU-2014:1223",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00034.html"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749"
            },
            {
              "name": "HPSBMU03165",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141577137423233\u0026w=2"
            },
            {
              "name": "SSRT101816",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=142719845423222\u0026w=2"
            },
            {
              "name": "39918",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/39918/"
            },
            {
              "name": "HPSBHF03119",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141216668515282\u0026w=2"
            },
            {
              "name": "RHSA-2014:1295",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1295.html"
            },
            {
              "name": "openSUSE-SU-2014:1226",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00037.html"
            },
            {
              "name": "https://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/",
              "refsource": "CONFIRM",
              "url": "https://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/"
            },
            {
              "name": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts",
              "refsource": "CONFIRM",
              "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts"
            },
            {
              "name": "HPSBST03131",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141383138121313\u0026w=2"
            },
            {
              "name": "SSRT101819",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
            },
            {
              "name": "20141001 NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/533593/100/0/threaded"
            },
            {
              "name": "HPSBMU03245",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479"
            },
            {
              "name": "HPSBST03196",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=142719845423222\u0026w=2"
            },
            {
              "name": "61188",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61188"
            },
            {
              "name": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0",
              "refsource": "CONFIRM",
              "url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0"
            },
            {
              "name": "JVN#55667175",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN55667175/index.html"
            },
            {
              "name": "61676",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61676"
            },
            {
              "name": "40619",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/40619/"
            },
            {
              "name": "openSUSE-SU-2014:1254",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html"
            },
            {
              "name": "60433",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60433"
            },
            {
              "name": "38849",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/38849/"
            },
            {
              "name": "HPSBMU03143",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141383026420882\u0026w=2"
            },
            {
              "name": "HPSBMU03182",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141585637922673\u0026w=2"
            },
            {
              "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10673",
              "refsource": "CONFIRM",
              "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10673"
            },
            {
              "name": "SUSE-SU-2014:1260",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00049.html"
            },
            {
              "name": "HPSBST03155",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141576728022234\u0026w=2"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541"
            },
            {
              "name": "61715",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61715"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html"
            },
            {
              "name": "61816",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61816"
            },
            {
              "name": "openSUSE-SU-2014:1310",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html"
            },
            {
              "name": "61442",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61442"
            },
            {
              "name": "HPSBMU03246",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=142358078406056\u0026w=2"
            },
            {
              "name": "HPSBST03195",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2"
            },
            {
              "name": "61283",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61283"
            },
            {
              "name": "SSRT101711",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
            },
            {
              "name": "USN-2362-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2362-1"
            },
            {
              "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085",
              "refsource": "CONFIRM",
              "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085"
            },
            {
              "name": "openSUSE-SU-2014:1308",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html"
            },
            {
              "name": "61654",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61654"
            },
            {
              "name": "61542",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61542"
            },
            {
              "name": "http://www.novell.com/support/kb/doc.php?id=7015701",
              "refsource": "CONFIRM",
              "url": "http://www.novell.com/support/kb/doc.php?id=7015701"
            },
            {
              "name": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315",
              "refsource": "CONFIRM",
              "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315"
            },
            {
              "name": "62312",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62312"
            },
            {
              "name": "59272",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59272"
            },
            {
              "name": "HPSBST03122",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141319209015420\u0026w=2"
            },
            {
              "name": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html"
            },
            {
              "name": "HPSBMU03217",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604"
            },
            {
              "name": "SSRT101868",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
            },
            {
              "name": "61703",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61703"
            },
            {
              "name": "http://support.apple.com/kb/HT6495",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT6495"
            },
            {
              "name": "VU#252743",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/252743"
            },
            {
              "name": "61065",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61065"
            },
            {
              "name": "SUSE-SU-2014:1213",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00029.html"
            },
            {
              "name": "HPSBST03129",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141383196021590\u0026w=2"
            },
            {
              "name": "HPSBMU03144",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141383081521087\u0026w=2"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131"
            },
            {
              "name": "70103",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/70103"
            },
            {
              "name": "JVNDB-2014-000126",
              "refsource": "JVNDB",
              "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126"
            },
            {
              "name": "SSRT101827",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2"
            },
            {
              "name": "TA14-268A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/ncas/alerts/TA14-268A"
            },
            {
              "name": "SUSE-SU-2014:1212",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00028.html"
            },
            {
              "name": "61641",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61641"
            },
            {
              "name": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648"
            },
            {
              "name": "https://access.redhat.com/node/1200223",
              "refsource": "CONFIRM",
              "url": "https://access.redhat.com/node/1200223"
            },
            {
              "name": "http://packetstormsecurity.com/files/137376/IPFire-Bash-Environment-Variable-Injection-Shellshock.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/137376/IPFire-Bash-Environment-Variable-Injection-Shellshock.html"
            },
            {
              "name": "SUSE-SU-2014:1287",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898"
            },
            {
              "name": "APPLE-SA-2014-10-16-1",
              "refsource": "APPLE",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914"
            },
            {
              "name": "20141001 FW: NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2014/Oct/0"
            },
            {
              "name": "MDVSA-2015:164",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:164"
            },
            {
              "name": "RHSA-2014:1293",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1293.html"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075"
            },
            {
              "name": "openSUSE-SU-2014:1238",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00040.html"
            },
            {
              "name": "HPSBMU03220",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2"
            },
            {
              "name": "60325",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60325"
            },
            {
              "name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
              "refsource": "CONFIRM",
              "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
            },
            {
              "name": "60024",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60024"
            },
            {
              "name": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html"
            },
            {
              "name": "34879",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/34879/"
            },
            {
              "name": "https://access.redhat.com/articles/1200223",
              "refsource": "CONFIRM",
              "url": "https://access.redhat.com/articles/1200223"
            },
            {
              "name": "62343",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62343"
            },
            {
              "name": "61565",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61565"
            },
            {
              "name": "https://www.suse.com/support/shellshock/",
              "refsource": "CONFIRM",
              "url": "https://www.suse.com/support/shellshock/"
            },
            {
              "name": "HPSBST03157",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141450491804793\u0026w=2"
            },
            {
              "name": "61313",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61313"
            },
            {
              "name": "SSRT101742",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2"
            },
            {
              "name": "61873",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61873"
            },
            {
              "name": "61485",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61485"
            },
            {
              "name": "60947",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60947"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183"
            },
            {
              "name": "https://support.apple.com/kb/HT6535",
              "refsource": "CONFIRM",
              "url": "https://support.apple.com/kb/HT6535"
            },
            {
              "name": "HPSBST03154",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141577297623641\u0026w=2"
            },
            {
              "name": "HPSBST03265",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=142546741516006\u0026w=2"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272"
            },
            {
              "name": "HPSBGN03142",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141383244821813\u0026w=2"
            },
            {
              "name": "61312",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61312"
            },
            {
              "name": "60193",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60193"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html"
            },
            {
              "name": "http://linux.oracle.com/errata/ELSA-2014-1294.html",
              "refsource": "CONFIRM",
              "url": "http://linux.oracle.com/errata/ELSA-2014-1294.html"
            },
            {
              "name": "60063",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60063"
            },
            {
              "name": "http://packetstormsecurity.com/files/128573/Apache-mod_cgi-Remote-Command-Execution.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/128573/Apache-mod_cgi-Remote-Command-Execution.html"
            },
            {
              "name": "60034",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60034"
            },
            {
              "name": "HPSBMU03133",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141330425327438\u0026w=2"
            },
            {
              "name": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html",
              "refsource": "MISC",
              "url": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html"
            },
            {
              "name": "59907",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59907"
            },
            {
              "name": "58200",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58200"
            },
            {
              "name": "HPSBST03181",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141577241923505\u0026w=2"
            },
            {
              "name": "61643",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61643"
            },
            {
              "name": "http://www.novell.com/support/kb/doc.php?id=7015721",
              "refsource": "CONFIRM",
              "url": "http://www.novell.com/support/kb/doc.php?id=7015721"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079"
            },
            {
              "name": "61503",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61503"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246"
            },
            {
              "name": "RHSA-2014:1354",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1354.html"
            },
            {
              "name": "40938",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/40938/"
            },
            {
              "name": "HPSBGN03117",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141216207813411\u0026w=2"
            },
            {
              "name": "http://support.novell.com/security/cve/CVE-2014-6271.html",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/security/cve/CVE-2014-6271.html"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915"
            },
            {
              "name": "61547",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61547"
            },
            {
              "name": "HPSBHF03145",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141383465822787\u0026w=2"
            },
            {
              "name": "http://www.qnap.com/i/en/support/con_show.php?cid=61",
              "refsource": "CONFIRM",
              "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61"
            },
            {
              "name": "HPSBST03148",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141694386919794\u0026w=2"
            },
            {
              "name": "61552",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61552"
            },
            {
              "name": "61780",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61780"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279"
            },
            {
              "name": "https://support.citrix.com/article/CTX200223",
              "refsource": "CONFIRM",
              "url": "https://support.citrix.com/article/CTX200223"
            },
            {
              "name": "DSA-3032",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2014/dsa-3032"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447"
            },
            {
              "name": "62228",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62228"
            },
            {
              "name": "HPSBGN03138",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141330468527613\u0026w=2"
            },
            {
              "name": "61855",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61855"
            },
            {
              "name": "HPSBHF03124",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141235957116749\u0026w=2"
            },
            {
              "name": "60044",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60044"
            },
            {
              "name": "61291",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61291"
            },
            {
              "name": "RHSA-2014:1294",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1294.html"
            },
            {
              "name": "HPSBHF03125",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141345648114150\u0026w=2"
            },
            {
              "name": "59737",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59737"
            },
            {
              "name": "61287",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61287"
            },
            {
              "name": "HPSBHF03146",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141383353622268\u0026w=2"
            },
            {
              "name": "HPSBGN03233",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1141597",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141597"
            },
            {
              "name": "SSRT101739",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
            },
            {
              "name": "61711",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61711"
            },
            {
              "name": "HPSBOV03228",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361"
            },
            {
              "name": "HPSBGN03141",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141383304022067\u0026w=2"
            },
            {
              "name": "http://advisories.mageia.org/MGASA-2014-0388.html",
              "refsource": "CONFIRM",
              "url": "http://advisories.mageia.org/MGASA-2014-0388.html"
            },
            {
              "name": "61128",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61128"
            },
            {
              "name": "https://support.citrix.com/article/CTX200217",
              "refsource": "CONFIRM",
              "url": "https://support.citrix.com/article/CTX200217"
            },
            {
              "name": "61471",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61471"
            },
            {
              "name": "60055",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60055"
            },
            {
              "name": "20140926 GNU Bash Environmental Variable Command Injection Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash"
            },
            {
              "name": "61550",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61550"
            },
            {
              "name": "61633",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61633"
            },
            {
              "name": "http://linux.oracle.com/errata/ELSA-2014-1293.html",
              "refsource": "CONFIRM",
              "url": "http://linux.oracle.com/errata/ELSA-2014-1293.html"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494"
            },
            {
              "name": "https://kb.bluecoat.com/index?page=content\u0026id=SA82",
              "refsource": "CONFIRM",
              "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA82"
            },
            {
              "name": "61328",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61328"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733"
            },
            {
              "name": "42938",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/42938/"
            },
            {
              "name": "61129",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61129"
            },
            {
              "name": "61700",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61700"
            },
            {
              "name": "61603",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61603"
            },
            {
              "name": "61857",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61857"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879"
            },
            {
              "name": "http://packetstormsecurity.com/files/161107/SonicWall-SSL-VPN-Shellshock-Remote-Code-Execution.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/161107/SonicWall-SSL-VPN-Shellshock-Remote-Code-Execution.html"
            },
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2014-6271",
    "datePublished": "2014-09-24T18:00:00.000Z",
    "dateReserved": "2014-09-09T00:00:00.000Z",
    "dateUpdated": "2025-07-30T01:46:49.578Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-17596 (GCVE-0-2019-17596)
Vulnerability from cvelistv5
Published
2019-10-24 21:07
Modified
2024-08-05 01:47
Severity ?
CWE
  • n/a
Summary
Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process network traffic containing an invalid DSA public key. There are several attack scenarios, such as traffic from a client to a server that verifies client certificates.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T01:47:13.228Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://groups.google.com/d/msg/golang-announce/lVEm7llp0w0/VbafyRkgCgAJ"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/golang/go/issues/34960"
          },
          {
            "name": "DSA-4551",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2019/dsa-4551"
          },
          {
            "name": "FEDORA-2019-4593120208",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5VS3HPSE25ZSGS4RSOTADC67YNOHIGVV/"
          },
          {
            "name": "FEDORA-2019-34e097c66c",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WVOWGM7IQGRO7DS2MCUMYZRQ4TYOZNAS/"
          },
          {
            "name": "openSUSE-SU-2019:2522",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00043.html"
          },
          {
            "name": "openSUSE-SU-2019:2521",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00044.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20191122-0005/"
          },
          {
            "name": "RHSA-2020:0101",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0101"
          },
          {
            "name": "RHSA-2020:0329",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0329"
          },
          {
            "name": "[debian-lts-announce] 20210313 [SECURITY] [DLA 2591-1] golang-1.7 security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html"
          },
          {
            "name": "[debian-lts-announce] 20210313 [SECURITY] [DLA 2592-1] golang-1.8 security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10134-security-advisory-46"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process network traffic containing an invalid DSA public key. There are several attack scenarios, such as traffic from a client to a server that verifies client certificates."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-11-08T11:16:34",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://groups.google.com/d/msg/golang-announce/lVEm7llp0w0/VbafyRkgCgAJ"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/golang/go/issues/34960"
        },
        {
          "name": "DSA-4551",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2019/dsa-4551"
        },
        {
          "name": "FEDORA-2019-4593120208",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5VS3HPSE25ZSGS4RSOTADC67YNOHIGVV/"
        },
        {
          "name": "FEDORA-2019-34e097c66c",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WVOWGM7IQGRO7DS2MCUMYZRQ4TYOZNAS/"
        },
        {
          "name": "openSUSE-SU-2019:2522",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00043.html"
        },
        {
          "name": "openSUSE-SU-2019:2521",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00044.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20191122-0005/"
        },
        {
          "name": "RHSA-2020:0101",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0101"
        },
        {
          "name": "RHSA-2020:0329",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0329"
        },
        {
          "name": "[debian-lts-announce] 20210313 [SECURITY] [DLA 2591-1] golang-1.7 security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html"
        },
        {
          "name": "[debian-lts-announce] 20210313 [SECURITY] [DLA 2592-1] golang-1.8 security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10134-security-advisory-46"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-17596",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process network traffic containing an invalid DSA public key. There are several attack scenarios, such as traffic from a client to a server that verifies client certificates."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://groups.google.com/d/msg/golang-announce/lVEm7llp0w0/VbafyRkgCgAJ",
              "refsource": "CONFIRM",
              "url": "https://groups.google.com/d/msg/golang-announce/lVEm7llp0w0/VbafyRkgCgAJ"
            },
            {
              "name": "https://github.com/golang/go/issues/34960",
              "refsource": "CONFIRM",
              "url": "https://github.com/golang/go/issues/34960"
            },
            {
              "name": "DSA-4551",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2019/dsa-4551"
            },
            {
              "name": "FEDORA-2019-4593120208",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5VS3HPSE25ZSGS4RSOTADC67YNOHIGVV/"
            },
            {
              "name": "FEDORA-2019-34e097c66c",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WVOWGM7IQGRO7DS2MCUMYZRQ4TYOZNAS/"
            },
            {
              "name": "openSUSE-SU-2019:2522",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00043.html"
            },
            {
              "name": "openSUSE-SU-2019:2521",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00044.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20191122-0005/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20191122-0005/"
            },
            {
              "name": "RHSA-2020:0101",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2020:0101"
            },
            {
              "name": "RHSA-2020:0329",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2020:0329"
            },
            {
              "name": "[debian-lts-announce] 20210313 [SECURITY] [DLA 2591-1] golang-1.7 security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html"
            },
            {
              "name": "[debian-lts-announce] 20210313 [SECURITY] [DLA 2592-1] golang-1.8 security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html"
            },
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/10134-security-advisory-46",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10134-security-advisory-46"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-17596",
    "datePublished": "2019-10-24T21:07:25",
    "dateReserved": "2019-10-15T00:00:00",
    "dateUpdated": "2024-08-05T01:47:13.228Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-26569 (GCVE-0-2020-26569)
Vulnerability from cvelistv5
Published
2020-12-28 15:52
Modified
2024-08-04 15:56
Severity ?
CWE
  • n/a
Summary
In EVPN VxLAN setups in Arista EOS, specific malformed packets can lead to incorrect MAC to IP bindings and as a result packets can be incorrectly forwarded across VLAN boundaries. This can result in traffic being discarded on the receiving VLAN. This affects versions: 4.21.12M and below releases in the 4.21.x train; 4.22.7M and below releases in the 4.22.x train; 4.23.5M and below releases in the 4.23.x train; 4.24.2F and below releases in the 4.24.x train.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T15:56:04.942Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11997-security-advisory-57"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In EVPN VxLAN setups in Arista EOS, specific malformed packets can lead to incorrect MAC to IP bindings and as a result packets can be incorrectly forwarded across VLAN boundaries. This can result in traffic being discarded on the receiving VLAN. This affects versions: 4.21.12M and below releases in the 4.21.x train; 4.22.7M and below releases in the 4.22.x train; 4.23.5M and below releases in the 4.23.x train; 4.24.2F and below releases in the 4.24.x train."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-12-28T15:52:48",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11997-security-advisory-57"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2020-26569",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "In EVPN VxLAN setups in Arista EOS, specific malformed packets can lead to incorrect MAC to IP bindings and as a result packets can be incorrectly forwarded across VLAN boundaries. This can result in traffic being discarded on the receiving VLAN. This affects versions: 4.21.12M and below releases in the 4.21.x train; 4.22.7M and below releases in the 4.22.x train; 4.23.5M and below releases in the 4.23.x train; 4.24.2F and below releases in the 4.24.x train."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/11997-security-advisory-57",
              "refsource": "CONFIRM",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11997-security-advisory-57"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2020-26569",
    "datePublished": "2020-12-28T15:52:48",
    "dateReserved": "2020-10-06T00:00:00",
    "dateUpdated": "2024-08-04T15:56:04.942Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2015-5165 (GCVE-0-2015-5165)
Vulnerability from cvelistv5
Published
2015-08-12 14:00
Modified
2024-08-06 06:41
Severity ?
CWE
  • n/a
Summary
The C+ mode offload emulation in the RTL8139 network card device model in QEMU, as used in Xen 4.5.x and earlier, allows remote attackers to read process heap memory via unspecified vectors.
References
http://rhn.redhat.com/errata/RHSA-2015-1674.html vendor-advisory, x_refsource_REDHAT
http://www.securitytracker.com/id/1033176 vdb-entry, x_refsource_SECTRACK
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html vendor-advisory, x_refsource_SUSE
http://www.debian.org/security/2015/dsa-3348 vendor-advisory, x_refsource_DEBIAN
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html x_refsource_CONFIRM
http://support.citrix.com/article/CTX201717 x_refsource_CONFIRM
http://rhn.redhat.com/errata/RHSA-2015-1683.html vendor-advisory, x_refsource_REDHAT
http://rhn.redhat.com/errata/RHSA-2015-1793.html vendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2015/dsa-3349 vendor-advisory, x_refsource_DEBIAN
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167820.html vendor-advisory, x_refsource_FEDORA
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165373.html vendor-advisory, x_refsource_FEDORA
http://rhn.redhat.com/errata/RHSA-2015-1833.html vendor-advisory, x_refsource_REDHAT
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167792.html vendor-advisory, x_refsource_FEDORA
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html vendor-advisory, x_refsource_SUSE
http://rhn.redhat.com/errata/RHSA-2015-1740.html vendor-advisory, x_refsource_REDHAT
http://rhn.redhat.com/errata/RHSA-2015-1739.html vendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/76153 vdb-entry, x_refsource_BID
http://xenbits.xen.org/xsa/advisory-140.html x_refsource_CONFIRM
https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13 x_refsource_MISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:41:07.966Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2015:1674",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1674.html"
          },
          {
            "name": "1033176",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033176"
          },
          {
            "name": "SUSE-SU-2015:1643",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html"
          },
          {
            "name": "DSA-3348",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3348"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.citrix.com/article/CTX201717"
          },
          {
            "name": "RHSA-2015:1683",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1683.html"
          },
          {
            "name": "RHSA-2015:1793",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1793.html"
          },
          {
            "name": "DSA-3349",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3349"
          },
          {
            "name": "FEDORA-2015-15944",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167820.html"
          },
          {
            "name": "FEDORA-2015-14361",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165373.html"
          },
          {
            "name": "RHSA-2015:1833",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1833.html"
          },
          {
            "name": "FEDORA-2015-15946",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167792.html"
          },
          {
            "name": "SUSE-SU-2015:1421",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html"
          },
          {
            "name": "RHSA-2015:1740",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1740.html"
          },
          {
            "name": "RHSA-2015:1739",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1739.html"
          },
          {
            "name": "76153",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/76153"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://xenbits.xen.org/xsa/advisory-140.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-08-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The C+ mode offload emulation in the RTL8139 network card device model in QEMU, as used in Xen 4.5.x and earlier, allows remote attackers to read process heap memory via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-01-26T13:58:37",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "RHSA-2015:1674",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1674.html"
        },
        {
          "name": "1033176",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1033176"
        },
        {
          "name": "SUSE-SU-2015:1643",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html"
        },
        {
          "name": "DSA-3348",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3348"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.citrix.com/article/CTX201717"
        },
        {
          "name": "RHSA-2015:1683",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1683.html"
        },
        {
          "name": "RHSA-2015:1793",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1793.html"
        },
        {
          "name": "DSA-3349",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3349"
        },
        {
          "name": "FEDORA-2015-15944",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167820.html"
        },
        {
          "name": "FEDORA-2015-14361",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165373.html"
        },
        {
          "name": "RHSA-2015:1833",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1833.html"
        },
        {
          "name": "FEDORA-2015-15946",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167792.html"
        },
        {
          "name": "SUSE-SU-2015:1421",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html"
        },
        {
          "name": "RHSA-2015:1740",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1740.html"
        },
        {
          "name": "RHSA-2015:1739",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1739.html"
        },
        {
          "name": "76153",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/76153"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://xenbits.xen.org/xsa/advisory-140.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2015-5165",
    "datePublished": "2015-08-12T14:00:00",
    "dateReserved": "2015-07-01T00:00:00",
    "dateUpdated": "2024-08-06T06:41:07.966Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2017-18017 (GCVE-0-2017-18017)
Vulnerability from cvelistv5
Published
2018-01-03 06:00
Modified
2025-01-03 12:04
Severity ?
CWE
  • n/a
Summary
The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action.
References
https://www.debian.org/security/2018/dsa-4187 vendor-advisory, x_refsource_DEBIAN
https://usn.ubuntu.com/3583-2/ vendor-advisory, x_refsource_UBUNTU
http://patchwork.ozlabs.org/patch/746618/ x_refsource_MISC
https://access.redhat.com/errata/RHSA-2018:1737 vendor-advisory, x_refsource_REDHAT
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36 x_refsource_MISC
https://lkml.org/lkml/2017/4/2/13 x_refsource_MISC
https://access.redhat.com/errata/RHSA-2018:1062 vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2018:1319 vendor-advisory, x_refsource_REDHAT
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 x_refsource_CONFIRM
https://usn.ubuntu.com/3583-1/ vendor-advisory, x_refsource_UBUNTU
https://access.redhat.com/errata/RHSA-2018:0676 vendor-advisory, x_refsource_REDHAT
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1739765 x_refsource_MISC
https://github.com/torvalds/linux/commit/2638fd0f92d4397884fd991d8f4925cb3f081901 x_refsource_MISC
https://access.redhat.com/errata/RHSA-2018:1170 vendor-advisory, x_refsource_REDHAT
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901 x_refsource_MISC
https://access.redhat.com/errata/RHSA-2018:1130 vendor-advisory, x_refsource_REDHAT
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html mailing-list, x_refsource_MLIST
http://www.securityfocus.com/bid/102367 vdb-entry, x_refsource_BID
http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00067.html vendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00072.html vendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00008.html vendor-advisory, x_refsource_SUSE
http://www.ubuntu.com/usn/USN-3583-1 vendor-advisory, x_refsource_UBUNTU
https://support.f5.com/csp/article/K18352029 x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00047.html vendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00013.html vendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2018-04/msg00014.html vendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00015.html vendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00038.html vendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00070.html vendor-advisory, x_refsource_SUSE
http://www.ubuntu.com/usn/USN-3583-2 vendor-advisory, x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00030.html vendor-advisory, x_refsource_SUSE
https://www.arista.com/en/support/advisories-notices/security-advisories/4577-security-advisory-34 x_refsource_MISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2025-01-03T12:04:18.715Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-4187",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2018/dsa-4187"
          },
          {
            "name": "USN-3583-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3583-2/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://patchwork.ozlabs.org/patch/746618/"
          },
          {
            "name": "RHSA-2018:1737",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:1737"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://lkml.org/lkml/2017/4/2/13"
          },
          {
            "name": "RHSA-2018:1062",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:1062"
          },
          {
            "name": "RHSA-2018:1319",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:1319"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
          },
          {
            "name": "USN-3583-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3583-1/"
          },
          {
            "name": "RHSA-2018:0676",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:0676"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1739765"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/torvalds/linux/commit/2638fd0f92d4397884fd991d8f4925cb3f081901"
          },
          {
            "name": "RHSA-2018:1170",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:1170"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901"
          },
          {
            "name": "RHSA-2018:1130",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:1130"
          },
          {
            "name": "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
          },
          {
            "name": "102367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/102367"
          },
          {
            "name": "SUSE-SU-2018:0834",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00067.html"
          },
          {
            "name": "SUSE-SU-2018:0848",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00072.html"
          },
          {
            "name": "SUSE-SU-2018:0383",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00008.html"
          },
          {
            "name": "USN-3583-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-3583-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K18352029"
          },
          {
            "name": "SUSE-SU-2018:0555",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00047.html"
          },
          {
            "name": "openSUSE-SU-2018:0408",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00013.html"
          },
          {
            "name": "SUSE-SU-2018:0986",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2018-04/msg00014.html"
          },
          {
            "name": "SUSE-SU-2018:0416",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00015.html"
          },
          {
            "name": "SUSE-SU-2018:0482",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00038.html"
          },
          {
            "name": "SUSE-SU-2018:0841",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00070.html"
          },
          {
            "name": "USN-3583-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-3583-2"
          },
          {
            "name": "SUSE-SU-2018:0660",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00030.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/4577-security-advisory-34"
          },
          {
            "url": "https://security.netapp.com/advisory/ntap-20250103-0010/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-01-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-11-08T11:33:02",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "DSA-4187",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2018/dsa-4187"
        },
        {
          "name": "USN-3583-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3583-2/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://patchwork.ozlabs.org/patch/746618/"
        },
        {
          "name": "RHSA-2018:1737",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:1737"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://lkml.org/lkml/2017/4/2/13"
        },
        {
          "name": "RHSA-2018:1062",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:1062"
        },
        {
          "name": "RHSA-2018:1319",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:1319"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
        },
        {
          "name": "USN-3583-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3583-1/"
        },
        {
          "name": "RHSA-2018:0676",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:0676"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1739765"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/torvalds/linux/commit/2638fd0f92d4397884fd991d8f4925cb3f081901"
        },
        {
          "name": "RHSA-2018:1170",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:1170"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901"
        },
        {
          "name": "RHSA-2018:1130",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:1130"
        },
        {
          "name": "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
        },
        {
          "name": "102367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/102367"
        },
        {
          "name": "SUSE-SU-2018:0834",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00067.html"
        },
        {
          "name": "SUSE-SU-2018:0848",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00072.html"
        },
        {
          "name": "SUSE-SU-2018:0383",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00008.html"
        },
        {
          "name": "USN-3583-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-3583-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K18352029"
        },
        {
          "name": "SUSE-SU-2018:0555",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00047.html"
        },
        {
          "name": "openSUSE-SU-2018:0408",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00013.html"
        },
        {
          "name": "SUSE-SU-2018:0986",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2018-04/msg00014.html"
        },
        {
          "name": "SUSE-SU-2018:0416",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00015.html"
        },
        {
          "name": "SUSE-SU-2018:0482",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00038.html"
        },
        {
          "name": "SUSE-SU-2018:0841",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00070.html"
        },
        {
          "name": "USN-3583-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-3583-2"
        },
        {
          "name": "SUSE-SU-2018:0660",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00030.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/4577-security-advisory-34"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2017-18017",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-4187",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2018/dsa-4187"
            },
            {
              "name": "USN-3583-2",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3583-2/"
            },
            {
              "name": "http://patchwork.ozlabs.org/patch/746618/",
              "refsource": "MISC",
              "url": "http://patchwork.ozlabs.org/patch/746618/"
            },
            {
              "name": "RHSA-2018:1737",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:1737"
            },
            {
              "name": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36",
              "refsource": "MISC",
              "url": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36"
            },
            {
              "name": "https://lkml.org/lkml/2017/4/2/13",
              "refsource": "MISC",
              "url": "https://lkml.org/lkml/2017/4/2/13"
            },
            {
              "name": "RHSA-2018:1062",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:1062"
            },
            {
              "name": "RHSA-2018:1319",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:1319"
            },
            {
              "name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
              "refsource": "CONFIRM",
              "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
            },
            {
              "name": "USN-3583-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3583-1/"
            },
            {
              "name": "RHSA-2018:0676",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:0676"
            },
            {
              "name": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1739765",
              "refsource": "MISC",
              "url": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1739765"
            },
            {
              "name": "https://github.com/torvalds/linux/commit/2638fd0f92d4397884fd991d8f4925cb3f081901",
              "refsource": "MISC",
              "url": "https://github.com/torvalds/linux/commit/2638fd0f92d4397884fd991d8f4925cb3f081901"
            },
            {
              "name": "RHSA-2018:1170",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:1170"
            },
            {
              "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901",
              "refsource": "MISC",
              "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901"
            },
            {
              "name": "RHSA-2018:1130",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:1130"
            },
            {
              "name": "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
            },
            {
              "name": "102367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/102367"
            },
            {
              "name": "SUSE-SU-2018:0834",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00067.html"
            },
            {
              "name": "SUSE-SU-2018:0848",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00072.html"
            },
            {
              "name": "SUSE-SU-2018:0383",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00008.html"
            },
            {
              "name": "USN-3583-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-3583-1"
            },
            {
              "name": "https://support.f5.com/csp/article/K18352029",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K18352029"
            },
            {
              "name": "SUSE-SU-2018:0555",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00047.html"
            },
            {
              "name": "openSUSE-SU-2018:0408",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00013.html"
            },
            {
              "name": "SUSE-SU-2018:0986",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2018-04/msg00014.html"
            },
            {
              "name": "SUSE-SU-2018:0416",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00015.html"
            },
            {
              "name": "SUSE-SU-2018:0482",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00038.html"
            },
            {
              "name": "SUSE-SU-2018:0841",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00070.html"
            },
            {
              "name": "USN-3583-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-3583-2"
            },
            {
              "name": "SUSE-SU-2018:0660",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00030.html"
            },
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/4577-security-advisory-34",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/4577-security-advisory-34"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2017-18017",
    "datePublished": "2018-01-03T06:00:00",
    "dateReserved": "2018-01-03T00:00:00",
    "dateUpdated": "2025-01-03T12:04:18.715Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-28507 (GCVE-0-2021-28507)
Vulnerability from cvelistv5
Published
2022-01-14 19:04
Modified
2024-09-17 04:20
CWE
  • CWE-284 - Improper Access Control
Summary
An issue has recently been discovered in Arista EOS where, under certain conditions, the service ACL configured for OpenConfig gNOI and OpenConfig RESTCONF might be bypassed, which results in the denied requests being forwarded to the agent.
Impacted products
Vendor Product Version
Arista Networks EOS Version: 4.22.x
Version: 4.26.2F   <
Version: 4.25.5.1M   <
Version: 4.25.4M   <
Version: 4.25.3   <
Version: 4.24.7M   <
Version: 4.23.9M   <
Version: 4.21.x   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T21:47:32.599Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13449-security-advisory-0071"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "EOS",
          "vendor": "Arista Networks",
          "versions": [
            {
              "status": "affected",
              "version": "4.22.x"
            },
            {
              "lessThanOrEqual": "4.26.0",
              "status": "affected",
              "version": "4.26.2F",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.25.5",
              "status": "affected",
              "version": "4.25.5.1M",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.25.4",
              "status": "affected",
              "version": "4.25.4M",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.25.0",
              "status": "affected",
              "version": "4.25.3",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.24.0",
              "status": "affected",
              "version": "4.24.7M",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.23.0",
              "status": "affected",
              "version": "4.23.9M",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.21.x",
              "status": "affected",
              "version": "4.21.x",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-01-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An issue has recently been discovered in Arista EOS where, under certain conditions, the service ACL configured for OpenConfig gNOI and OpenConfig RESTCONF might be bypassed, which results in the denied requests being forwarded to the agent."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284 Improper Access Control",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-01-14T19:04:51",
        "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
        "shortName": "Arista"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13449-security-advisory-0071"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience. Arista recommends customers move to the latest version of each release. \nCVE-2021-28507 has been fixed in the following releases:\n4.26.3M and later releases in the 4.26.x train\n4.25.6M and later releases in the 4.25.x train\n4.25.4.1M and later releases in the 4.25.4.x train\n4.24.8M and later releases in the 4.24.x train\n4.23.10M and later releases in the 4.23.x train"
        }
      ],
      "source": {
        "advisory": "71",
        "defect": [
          "BUG",
          "606248"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "An issue has recently been discovered in Arista EOS where, under certain conditions, the service ACL configured for OpenConfig gNOI and OpenConfig RESTCONF might be bypassed, which results in the denied requests being forwarded to the agent.",
      "workarounds": [
        {
          "lang": "en",
          "value": "On the affected versions, all vulnerabilities can be mitigated by disabling OpenConfig gNMI/gNOI and OpenConfig RESTCONF and TerminAttr. If use of these agents is required, a hotfix employing a proxy service can be deployed."
        },
        {
          "lang": "en",
          "value": "To mitigate CVE-2021-28507 with the continued use of the affected agents, a hotfix employing a proxy service can be deployed. The proxy is configured behind the gNMI/gNOI or RESTCONF server. The hotfix can be downloaded at https://www.arista.com/en/support/advisories-notices/sa-download/?sa=71-SecurityAdvisory0071Hotfix.i386.swix for 32 bit systems and https://www.arista.com/en/support/advisories-notices/sa-download/?sa=71-SecurityAdvisory0071Hotfix.x86_64.swix for 64 bit systems."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@arista.com",
          "DATE_PUBLIC": "2022-01-11T22:22:00.000Z",
          "ID": "CVE-2021-28507",
          "STATE": "PUBLIC",
          "TITLE": "An issue has recently been discovered in Arista EOS where, under certain conditions, the service ACL configured for OpenConfig gNOI and OpenConfig RESTCONF might be bypassed, which results in the denied requests being forwarded to the agent."
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "EOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.26.2F",
                            "version_value": "4.26.0"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.25.5.1M",
                            "version_value": "4.25.5"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.25.4M",
                            "version_value": "4.25.4"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.25.3",
                            "version_value": "4.25.0"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.24.7M",
                            "version_value": "4.24.0"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.23.9M",
                            "version_value": "4.23.0"
                          },
                          {
                            "version_affected": "=",
                            "version_name": "4.22.x",
                            "version_value": "4.22.x"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "4.21.x",
                            "version_value": "4.21.x"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Arista Networks"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An issue has recently been discovered in Arista EOS where, under certain conditions, the service ACL configured for OpenConfig gNOI and OpenConfig RESTCONF might be bypassed, which results in the denied requests being forwarded to the agent."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284 Improper Access Control"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/13449-security-advisory-0071",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/13449-security-advisory-0071"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience. Arista recommends customers move to the latest version of each release. \nCVE-2021-28507 has been fixed in the following releases:\n4.26.3M and later releases in the 4.26.x train\n4.25.6M and later releases in the 4.25.x train\n4.25.4.1M and later releases in the 4.25.4.x train\n4.24.8M and later releases in the 4.24.x train\n4.23.10M and later releases in the 4.23.x train"
          }
        ],
        "source": {
          "advisory": "71",
          "defect": [
            "BUG",
            "606248"
          ],
          "discovery": "EXTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "On the affected versions, all vulnerabilities can be mitigated by disabling OpenConfig gNMI/gNOI and OpenConfig RESTCONF and TerminAttr. If use of these agents is required, a hotfix employing a proxy service can be deployed."
          },
          {
            "lang": "en",
            "value": "To mitigate CVE-2021-28507 with the continued use of the affected agents, a hotfix employing a proxy service can be deployed. The proxy is configured behind the gNMI/gNOI or RESTCONF server. The hotfix can be downloaded at https://www.arista.com/en/support/advisories-notices/sa-download/?sa=71-SecurityAdvisory0071Hotfix.i386.swix for 32 bit systems and https://www.arista.com/en/support/advisories-notices/sa-download/?sa=71-SecurityAdvisory0071Hotfix.x86_64.swix for 64 bit systems."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7",
    "assignerShortName": "Arista",
    "cveId": "CVE-2021-28507",
    "datePublished": "2022-01-14T19:04:51.398195Z",
    "dateReserved": "2021-03-16T00:00:00",
    "dateUpdated": "2024-09-17T04:20:33.347Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-14008 (GCVE-0-2018-14008)
Vulnerability from cvelistv5
Published
2019-08-15 16:26
Modified
2024-08-05 09:21
Severity ?
CWE
  • n/a
Summary
Arista EOS through 4.21.0F allows a crash because 802.1x authentication is mishandled.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T09:21:40.814Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/6072-security-advisory-38"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Arista EOS through 4.21.0F allows a crash because 802.1x authentication is mishandled."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-08-15T16:26:51",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/6072-security-advisory-38"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-14008",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Arista EOS through 4.21.0F allows a crash because 802.1x authentication is mishandled."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arista.com/en/support/advisories-notices",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices"
            },
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/6072-security-advisory-38",
              "refsource": "CONFIRM",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/6072-security-advisory-38"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-14008",
    "datePublished": "2019-08-15T16:26:51",
    "dateReserved": "2018-07-12T00:00:00",
    "dateUpdated": "2024-08-05T09:21:40.814Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-18948 (GCVE-0-2019-18948)
Vulnerability from cvelistv5
Published
2020-04-16 16:52
Modified
2024-08-05 02:02
Severity ?
CWE
  • n/a
Summary
An issue was found in Arista EOS. Specific malformed ARP packets can impact the software forwarding of VxLAN packets. This issue is found in Arista’s EOS VxLAN code, which can allow attackers to crash the VxlanSwFwd agent. This affects EOS 4.21.8M and below releases in the 4.21.x train, 4.22.3M and below releases in the 4.22.x train, 4.23.1F and below releases in the 4.23.x train, and all releases in 4.15, 4.16, 4.17, 4.18, 4.19, 4.20 code train.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T02:02:39.867Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10292-security-advisory-47"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An issue was found in Arista EOS. Specific malformed ARP packets can impact the software forwarding of VxLAN packets. This issue is found in Arista\u2019s EOS VxLAN code, which can allow attackers to crash the VxlanSwFwd agent. This affects EOS 4.21.8M and below releases in the 4.21.x train, 4.22.3M and below releases in the 4.22.x train, 4.23.1F and below releases in the 4.23.x train, and all releases in 4.15, 4.16, 4.17, 4.18, 4.19, 4.20 code train."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-04-16T16:52:56",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10292-security-advisory-47"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-18948",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An issue was found in Arista EOS. Specific malformed ARP packets can impact the software forwarding of VxLAN packets. This issue is found in Arista\u2019s EOS VxLAN code, which can allow attackers to crash the VxlanSwFwd agent. This affects EOS 4.21.8M and below releases in the 4.21.x train, 4.22.3M and below releases in the 4.22.x train, 4.23.1F and below releases in the 4.23.x train, and all releases in 4.15, 4.16, 4.17, 4.18, 4.19, 4.20 code train."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/10292-security-advisory-47",
              "refsource": "CONFIRM",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/10292-security-advisory-47"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-18948",
    "datePublished": "2020-04-16T16:52:56",
    "dateReserved": "2019-11-13T00:00:00",
    "dateUpdated": "2024-08-05T02:02:39.867Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-15897 (GCVE-0-2020-15897)
Vulnerability from cvelistv5
Published
2020-10-26 15:13
Modified
2024-08-04 13:30
Severity ?
CWE
  • n/a
Summary
Arista EOS before 4.21.12M, 4.22.x before 4.22.7M, 4.23.x before 4.23.5M, and 4.24.x before 4.24.2F allows remote attackers to cause traffic loss or incorrect forwarding of traffic via a malformed link-state PDU to the IS-IS router.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T13:30:23.306Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11760-security-advisory-54"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-10-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Arista EOS before 4.21.12M, 4.22.x before 4.22.7M, 4.23.x before 4.23.5M, and 4.24.x before 4.24.2F allows remote attackers to cause traffic loss or incorrect forwarding of traffic via a malformed link-state PDU to the IS-IS router."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-26T15:13:40",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11760-security-advisory-54"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2020-15897",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Arista EOS before 4.21.12M, 4.22.x before 4.22.7M, 4.23.x before 4.23.5M, and 4.24.x before 4.24.2F allows remote attackers to cause traffic loss or incorrect forwarding of traffic via a malformed link-state PDU to the IS-IS router."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/11760-security-advisory-54",
              "refsource": "CONFIRM",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11760-security-advisory-54"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2020-15897",
    "datePublished": "2020-10-26T15:13:40",
    "dateReserved": "2020-07-22T00:00:00",
    "dateUpdated": "2024-08-04T13:30:23.306Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2015-6855 (GCVE-0-2015-6855)
Vulnerability from cvelistv5
Published
2015-11-06 21:00
Modified
2024-08-06 07:36
Severity ?
CWE
  • n/a
Summary
hw/ide/core.c in QEMU does not properly restrict the commands accepted by an ATAPI device, which allows guest users to cause a denial of service or possibly have unspecified other impact via certain IDE commands, as demonstrated by a WIN_READ_NATIVE_MAX command to an empty drive, which triggers a divide-by-zero error and instance crash.
References
http://www.debian.org/security/2015/dsa-3361 vendor-advisory, x_refsource_DEBIAN
http://www.securityfocus.com/bid/76691 vdb-entry, x_refsource_BID
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169036.html vendor-advisory, x_refsource_FEDORA
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167369.html vendor-advisory, x_refsource_FEDORA
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169341.html vendor-advisory, x_refsource_FEDORA
http://www.openwall.com/lists/oss-security/2015/09/10/2 mailing-list, x_refsource_MLIST
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html vendor-advisory, x_refsource_SUSE
http://www.openwall.com/lists/oss-security/2015/09/10/1 mailing-list, x_refsource_MLIST
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169039.html vendor-advisory, x_refsource_FEDORA
http://www.debian.org/security/2015/dsa-3362 vendor-advisory, x_refsource_DEBIAN
http://www.ubuntu.com/usn/USN-2745-1 vendor-advisory, x_refsource_UBUNTU
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168602.html vendor-advisory, x_refsource_FEDORA
https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg02479.html mailing-list, x_refsource_MLIST
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169327.html vendor-advisory, x_refsource_FEDORA
https://security.gentoo.org/glsa/201602-01 vendor-advisory, x_refsource_GENTOO
https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14 x_refsource_MISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T07:36:34.777Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-3361",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3361"
          },
          {
            "name": "76691",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/76691"
          },
          {
            "name": "FEDORA-2015-16369",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169036.html"
          },
          {
            "name": "FEDORA-2015-16370",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167369.html"
          },
          {
            "name": "FEDORA-2015-d6ea74993a",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169341.html"
          },
          {
            "name": "[oss-security] 20150910 Re: CVE request Qemu: ide: divide by zero issue",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/09/10/2"
          },
          {
            "name": "SUSE-SU-2015:1782",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html"
          },
          {
            "name": "[oss-security] 20150910 CVE request Qemu: ide: divide by zero issue",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/09/10/1"
          },
          {
            "name": "FEDORA-2015-16368",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169039.html"
          },
          {
            "name": "DSA-3362",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3362"
          },
          {
            "name": "USN-2745-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2745-1"
          },
          {
            "name": "FEDORA-2015-8dc71ade88",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168602.html"
          },
          {
            "name": "[Qemu-devel] 20150907 [PATCH] ide: fix ATAPI command permissions",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg02479.html"
          },
          {
            "name": "FEDORA-2015-4896530727",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169327.html"
          },
          {
            "name": "GLSA-201602-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201602-01"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-09-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "hw/ide/core.c in QEMU does not properly restrict the commands accepted by an ATAPI device, which allows guest users to cause a denial of service or possibly have unspecified other impact via certain IDE commands, as demonstrated by a WIN_READ_NATIVE_MAX command to an empty drive, which triggers a divide-by-zero error and instance crash."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-11-05T17:00:18",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "DSA-3361",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3361"
        },
        {
          "name": "76691",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/76691"
        },
        {
          "name": "FEDORA-2015-16369",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169036.html"
        },
        {
          "name": "FEDORA-2015-16370",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167369.html"
        },
        {
          "name": "FEDORA-2015-d6ea74993a",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169341.html"
        },
        {
          "name": "[oss-security] 20150910 Re: CVE request Qemu: ide: divide by zero issue",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/09/10/2"
        },
        {
          "name": "SUSE-SU-2015:1782",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html"
        },
        {
          "name": "[oss-security] 20150910 CVE request Qemu: ide: divide by zero issue",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/09/10/1"
        },
        {
          "name": "FEDORA-2015-16368",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169039.html"
        },
        {
          "name": "DSA-3362",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3362"
        },
        {
          "name": "USN-2745-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2745-1"
        },
        {
          "name": "FEDORA-2015-8dc71ade88",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168602.html"
        },
        {
          "name": "[Qemu-devel] 20150907 [PATCH] ide: fix ATAPI command permissions",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg02479.html"
        },
        {
          "name": "FEDORA-2015-4896530727",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169327.html"
        },
        {
          "name": "GLSA-201602-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201602-01"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2015-6855",
    "datePublished": "2015-11-06T21:00:00",
    "dateReserved": "2015-09-10T00:00:00",
    "dateUpdated": "2024-08-06T07:36:34.777Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-24360 (GCVE-0-2020-24360)
Vulnerability from cvelistv5
Published
2020-12-28 18:08
Modified
2024-08-04 15:12
Severity ?
CWE
  • n/a
Summary
An issue with ARP packets in Arista’s EOS affecting the 7800R3, 7500R3, and 7280R3 series of products may result in issues that cause a kernel crash, followed by a device reload. The affected Arista EOS versions are: 4.24.2.4F and below releases in the 4.24.x train; 4.23.4M and below releases in the 4.23.x train; 4.22.6M and below releases in the 4.22.x train.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T15:12:08.717Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11999-security-advisory-59"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An issue with ARP packets in Arista\u2019s EOS affecting the 7800R3, 7500R3, and 7280R3 series of products may result in issues that cause a kernel crash, followed by a device reload. The affected Arista EOS versions are: 4.24.2.4F and below releases in the 4.24.x train; 4.23.4M and below releases in the 4.23.x train; 4.22.6M and below releases in the 4.22.x train."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-12-28T18:08:57",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11999-security-advisory-59"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2020-24360",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An issue with ARP packets in Arista\u2019s EOS affecting the 7800R3, 7500R3, and 7280R3 series of products may result in issues that cause a kernel crash, followed by a device reload. The affected Arista EOS versions are: 4.24.2.4F and below releases in the 4.24.x train; 4.23.4M and below releases in the 4.23.x train; 4.22.6M and below releases in the 4.22.x train."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/11999-security-advisory-59",
              "refsource": "CONFIRM",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11999-security-advisory-59"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2020-24360",
    "datePublished": "2020-12-28T18:08:57",
    "dateReserved": "2020-08-15T00:00:00",
    "dateUpdated": "2024-08-04T15:12:08.717Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-5254 (GCVE-0-2018-5254)
Vulnerability from cvelistv5
Published
2018-04-12 21:00
Modified
2024-08-05 05:33
Severity ?
CWE
  • n/a
Summary
Arista EOS before 4.20.2F allows remote BGP peers to cause a denial of service (Rib agent restart) via a malformed path attribute in an UPDATE message.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T05:33:43.633Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/4403-security-advisory-33"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-04-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Arista EOS before 4.20.2F allows remote BGP peers to cause a denial of service (Rib agent restart) via a malformed path attribute in an UPDATE message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-04-12T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/4403-security-advisory-33"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-5254",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Arista EOS before 4.20.2F allows remote BGP peers to cause a denial of service (Rib agent restart) via a malformed path attribute in an UPDATE message."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/4403-security-advisory-33",
              "refsource": "CONFIRM",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/4403-security-advisory-33"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-5254",
    "datePublished": "2018-04-12T21:00:00",
    "dateReserved": "2018-01-05T00:00:00",
    "dateUpdated": "2024-08-05T05:33:43.633Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-25686 (GCVE-0-2020-25686)
Vulnerability from cvelistv5
Published
2021-01-20 16:47
Modified
2024-08-04 15:40
Severity ?
CWE
Summary
A flaw was found in dnsmasq before version 2.83. When receiving a query, dnsmasq does not check for an existing pending request for the same name and forwards a new request. By default, a maximum of 150 pending queries can be sent to upstream servers, so there can be at most 150 queries for the same name. This flaw allows an off-path attacker on the network to substantially reduce the number of attempts that it would have to perform to forge a reply and have it accepted by dnsmasq. This issue is mentioned in the "Birthday Attacks" section of RFC5452. If chained with CVE-2020-25684, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.
Impacted products
Vendor Product Version
n/a dnsmasq Version: dnsmasq 2.83
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T15:40:36.677Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.jsof-tech.com/disclosures/dnspooq/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890125"
          },
          {
            "name": "FEDORA-2021-84440e87ba",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/"
          },
          {
            "name": "GLSA-202101-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/202101-17"
          },
          {
            "name": "DSA-4844",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2021/dsa-4844"
          },
          {
            "name": "FEDORA-2021-2e4c3d5a9d",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "dnsmasq",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "dnsmasq 2.83"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A flaw was found in dnsmasq before version 2.83. When receiving a query, dnsmasq does not check for an existing pending request for the same name and forwards a new request. By default, a maximum of 150 pending queries can be sent to upstream servers, so there can be at most 150 queries for the same name. This flaw allows an off-path attacker on the network to substantially reduce the number of attempts that it would have to perform to forge a reply and have it accepted by dnsmasq. This issue is mentioned in the \"Birthday Attacks\" section of RFC5452. If chained with CVE-2020-25684, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-358",
              "description": "CWE-358",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-01-25T13:52:14",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.jsof-tech.com/disclosures/dnspooq/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890125"
        },
        {
          "name": "FEDORA-2021-84440e87ba",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/"
        },
        {
          "name": "GLSA-202101-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/202101-17"
        },
        {
          "name": "DSA-4844",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2021/dsa-4844"
        },
        {
          "name": "FEDORA-2021-2e4c3d5a9d",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2020-25686",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "dnsmasq",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "dnsmasq 2.83"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A flaw was found in dnsmasq before version 2.83. When receiving a query, dnsmasq does not check for an existing pending request for the same name and forwards a new request. By default, a maximum of 150 pending queries can be sent to upstream servers, so there can be at most 150 queries for the same name. This flaw allows an off-path attacker on the network to substantially reduce the number of attempts that it would have to perform to forge a reply and have it accepted by dnsmasq. This issue is mentioned in the \"Birthday Attacks\" section of RFC5452. If chained with CVE-2020-25684, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-358"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.jsof-tech.com/disclosures/dnspooq/",
              "refsource": "MISC",
              "url": "https://www.jsof-tech.com/disclosures/dnspooq/"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1890125",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890125"
            },
            {
              "name": "FEDORA-2021-84440e87ba",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/"
            },
            {
              "name": "GLSA-202101-17",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/202101-17"
            },
            {
              "name": "DSA-4844",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2021/dsa-4844"
            },
            {
              "name": "FEDORA-2021-2e4c3d5a9d",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/"
            },
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2020-25686",
    "datePublished": "2021-01-20T16:47:17",
    "dateReserved": "2020-09-16T00:00:00",
    "dateUpdated": "2024-08-04T15:40:36.677Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}