Arista NG Firewall custom_handler Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Arista NG Firewall. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the implementation of the custom_handler method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of the www-data user. Was ZDI-CAN-24019.
Metrics
Affected Vendors & Products
References
Link | Providers |
---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1718/ |
History
Fri, 20 Dec 2024 18:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Metrics |
ssvc
|
Fri, 20 Dec 2024 00:30:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Description | Arista NG Firewall custom_handler Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Arista NG Firewall. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the custom_handler method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of the www-data user. Was ZDI-CAN-24019. | |
Title | Arista NG Firewall custom_handler Directory Traversal Remote Code Execution Vulnerability | |
Weaknesses | CWE-22 | |
References |
| |
Metrics |
cvssV3_0
|
MITRE
Status: PUBLISHED
Assigner: zdi
Published: 2024-12-20T00:05:18.862Z
Updated: 2024-12-20T17:38:03.994Z
Reserved: 2024-12-19T22:19:48.930Z
Link: CVE-2024-12830
Vulnrichment
Updated: 2024-12-20T16:35:07.249Z
NVD
Status : Received
Published: 2024-12-20T01:15:06.537
Modified: 2024-12-20T01:15:06.537
Link: CVE-2024-12830
Redhat
No data.