CVE-2022-34425

CVSS V2 None CVSS V3 High 7.5
Description
Dell Enterprise SONiC OS, 4.0.0, 4.0.1, contain a cryptographic key vulnerability in SSH. An unauthenticated remote attacker could potentially exploit this vulnerability, leading to unauthorized access to communication.
Overview
  • CVE ID
  • CVE-2022-34425
  • Assigner
  • security_alert@emc.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-10-10T21:15:11
  • Last Modified Date
  • 2022-10-13T15:49:49
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:dell:enterprise_sonic_distribution:4.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:dell:enterprise_sonic_distribution:4.0.1:*:*:*:*:*:*:* 1 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-10-10 22:01:00 Added to TrackCVE
2022-12-07 05:58:46 secure@dell.com security_alert@emc.com CVE Assigner updated
2022-12-07 05:58:46 2022-10-10T21:15Z 2022-10-10T21:15:11 CVE Published Date updated
2022-12-07 05:58:46 2022-10-13T15:49:49 CVE Modified Date updated
2022-12-07 05:58:46 Analyzed Vulnerability Status updated