8.4
HIGH
CVE-2024-4578
Arista Wireless Access Points SSH Privilege Escalation Vulnerability
Description

This Advisory describes an issue that impacts Arista Wireless Access Points. Any entity with the ability to authenticate via SSH to an affected AP as the “config” user is able to cause a privilege escalation via spawning a bash shell. The SSH CLI session does not require high permissions to exploit this vulnerability, but the config password is required to establish the session. The spawned shell is able to obtain root privileges.

INFO

Published Date :

June 27, 2024, 7:15 p.m.

Last Modified :

June 27, 2024, 7:25 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

1.7
Public PoC/Exploit Available at Github

CVE-2024-4578 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-4578 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-4578.

URL Resource
https://www.arista.com/en/support/advisories-notices/security-advisory/19844-security-advisory-0098

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

This is a list of CVE's discovered by us

cve vulnerabilities vulnerability

Updated: 3 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : Feb. 16, 2024, 3:33 p.m. This repo has been linked 58 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-4578 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-4578 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    Jun. 27, 2024

    Action Type Old Value New Value
    Added Description This Advisory describes an issue that impacts Arista Wireless Access Points. Any entity with the ability to authenticate via SSH to an affected AP as the “config” user is able to cause a privilege escalation via spawning a bash shell. The SSH CLI session does not require high permissions to exploit this vulnerability, but the config password is required to establish the session. The spawned shell is able to obtain root privileges.
    Added Reference Arista Networks, Inc. https://www.arista.com/en/support/advisories-notices/security-advisory/19844-security-advisory-0098 [No types assigned]
    Added CWE Arista Networks, Inc. CWE-77
    Added CVSS V3.1 Arista Networks, Inc. AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-4578 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability