Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.
Some article numbers may have changed. If this isn't what you're looking for, try searching all articles. Search articles

Article Number: 000191690


DSA-2021-190: Dell Enterprise SONiC OS Security Update for an Information Disclosure Vulnerability

Summary: Dell Enterprise SONiC OS remediation is available for an Information Disclosure Vulnerability that may be exploited by malicious users to compromise the affected system.

Article Content


Impact

High

Details

Proprietary Code CVE Description CVSS Base Score CVSS Vector String
CVE-2021-36309 Dell Enterprise SONiC OS versions 3.3.0 and earlier contains a sensitive information disclosure vulnerability. An authenticated malicious user with access to the system may use the TACACS\Radius credentials stored to read sensitive information and use it in further attacks. 7.1 CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Proprietary Code CVE Description CVSS Base Score CVSS Vector String
CVE-2021-36309 Dell Enterprise SONiC OS versions 3.3.0 and earlier contains a sensitive information disclosure vulnerability. An authenticated malicious user with access to the system may use the TACACS\Radius credentials stored to read sensitive information and use it in further attacks. 7.1 CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Dell Technologies recommends all customers consider both the CVSS base score and any relevant temporal and environmental scores that may impact the potential severity associated with a particular security vulnerability.

Affected Products and Remediation

CVE Addressed Product Affected Versions Updated Version Link to Update
CVE-2021-36309 Dell Enterprise SONiC OS Versions 3.3.0 and earlier 3.4.0 Link to update
CVE Addressed Product Affected Versions Updated Version Link to Update
CVE-2021-36309 Dell Enterprise SONiC OS Versions 3.3.0 and earlier 3.4.0 Link to update

Revision History

RevisionDateDescription
1.02021-09-17Initial Release

Related Information


Article Properties


Affected Product

Enterprise SONiC Distribution, Product Security Information

Last Published Date

23 Sep 2021

Article Type

Dell Security Advisory