Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2021-AVI-789
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Juniper. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on MX Series versions antérieures à 19.4R3-S3 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS versions 20.1 antérieures à 20.1R3-S1 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS versions 19.3 antérieures à 19.3R3-S4 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS versions 20.3 antérieures à 20.3R3 | ||
Juniper Networks | Networks Junos OS Evolved | Juniper Networks Junos OS Evolved versions 20.4 antérieures à 20.4R2-EVO | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on QFX Series versions 20.3 antérieures à 20.3R1-S1, 20.3R2 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on PTX Series versions 20.2 antérieures à 20.2R3-S1 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS versions 19.2 antérieures à 19.2R3-S3 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on MX Series versions antérieures à 17.4R3-S5 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on MX Series versions antérieures à 21.2R1 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on MX Series versions antérieures à 20.2R3-S1 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on PTX Series versions 19.2 antérieures à 19.2R1-S7, 19.2R3-S3 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on QFX Series versions 18.2 antérieures à 18.2R2-S8, 18.2R3-S7 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on MX Series versions antérieures à 19.2R3-S2 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS versions 19.1 antérieures à 19.1R3-S7 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on MX Series versions antérieures à 19.1R3-S6 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS versions 12.3X48 antérieures à 12.3X48-D105 | ||
Juniper Networks | Networks Junos OS Evolved | Juniper Networks Junos OS Evolved versions 21.1 antérieures à 21.1R2-EVO | ||
Juniper Networks | Networks Junos OS Evolved | Juniper Networks Junos OS Evolved versions 21.2-EVO antérieures à 21.2R2-EVO | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on PTX Series versions 19.3 antérieures à 19.3R2-S6, 19.3R3-S3 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on PTX Series versions 21.1 antérieures à 21.1R1-S1, 21.1R2 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on MX Series versions antérieures à 20.3R3 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS versions 20.2 antérieures à 20.2R3-S2 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on MX Series versions antérieures à 21.1R2 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on PTX Series versions 19.1 antérieures à 19.1R3-S6 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on MX Series versions antérieures à 18.1R3-S13 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on MX Series versions antérieures à 20.4R3 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on MX Series versions antérieures à 19.3R2-S6 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on QFX Series versions 20.1 antérieures à 20.1R2, 20.1R3 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on MX Series versions antérieures à 20.4R2-S1 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on MX Series versions antérieures à 19.3R3-S3 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS versions 19.4 antérieures à 19.4R3-S6 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on MX Series versions antérieures à 18.4R3-S8 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on MX Series versions antérieures à 21.1R1-S1 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on QFX Series versions 18.4 antérieures à 18.4R1-S8, 18.4R2-S7, 18.4R3-S7 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS versions 18.3 antérieures à 18.3R3-S5 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on MX Series versions antérieures à 17.3R3-S12 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on MX Series versions antérieures à 20.1R2-S2 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS versions 15.1 antérieures à 15.1R7-S10 | ||
Juniper Networks | Networks Junos OS Evolved | Juniper Networks Junos OS Evolved versions antérieures à 20.4R3-S1-EVO | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on QFX Series versions 19.4 antérieures à 19.4R2-S3, 19.4R3-S1 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on QFX Series versions antérieures à 17.3R3-S11 | ||
Juniper Networks | Networks Junos OS Evolved | Juniper Networks Junos OS Evolved versions antérieures à 21.2R2-EVO | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS versions 17.4 antérieures à 17.4R3-S5 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on MX Series versions antérieures à 19.2R1-S7 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on QFX Series versions 20.2 antérieures à 20.2R2, 20.2R3 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on QFX Series versions 19.2 antérieures à 19.2R1-S6, 19.2R3-S2 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS versions 20.4 antérieures à 20.4R3 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on QFX Series versions 19.3 antérieures à 19.3R3-S1 | ||
Juniper Networks | N/A | Juniper Networks CTPView versions 9.1 antérieures à 9.1R3 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS versions 21.1 antérieures à 21.1R2 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on MX Series versions antérieures à 20.1R3 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS versions 18.4 antérieures à 18.4R3-S9 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on MX Series versions antérieures à 18.3R3-S5 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on PTX Series versions 19.4 antérieures à 19.4R1-S4, 19.4R3-S5 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on PTX Series versions 20.1 antérieures à 20.1R2-S2, 20.1R3 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on QFX Series versions 17.4 antérieures à 17.4R2-S13, 17.4R3-S4 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on QFX Series versions 18.1 antérieures à 18.1R3-S12 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on PTX Series versions antérieures à 18.4R3-S9 | ||
Juniper Networks | Networks Junos OS Evolved | Juniper Networks Junos OS Evolved toutes versions 21.1-EVO et 21.2-EVO | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS versions antérieures à 18.2R3-S8 | ||
Juniper Networks | Networks Junos OS Evolved | Juniper Networks Junos OS Evolved versions 20.3 antérieures à 20.3R1-S2-EVO | ||
Juniper Networks | N/A | Juniper Networks SRC Series versions antérieures à 4.13.0-R6 | ||
Juniper Networks | N/A | Juniper Networks CTPView versions 7.3 antérieures à 7.3R7 | ||
Juniper Networks | Networks Junos OS Evolved | Juniper Networks Junos OS Evolved versions antérieures à 20.1R2-EVO sur PTX10003 et PTX10008 platforms | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on PTX Series versions 20.4 antérieures à 20.4R2-S1, 20.4R3 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS versions 15.1X49 antérieures à 15.1X49-D220 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on QFX Series versions 19.1 antérieures à 19.1R1-S6, 19.1R2-S2, 19.1R3-S4 | ||
Juniper Networks | Networks Junos OS Evolved | Juniper Networks Junos OS Evolved versions 21.1-EVO antérieures à 21.1R2-EVO | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on PTX Series versions 20.3 antérieures à 20.3R2-S1, 20.3R3 | ||
Juniper Networks | Networks Junos OS | Juniper Networks Junos OS on QFX Series versions 18.3 antérieures à 18.3R3-S4 |
References
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Juniper Networks Junos OS on MX Series versions ant\u00e9rieures \u00e0 19.4R3-S3", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS versions 20.1 ant\u00e9rieures \u00e0 20.1R3-S1", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS versions 19.3 ant\u00e9rieures \u00e0 19.3R3-S4", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS versions 20.3 ant\u00e9rieures \u00e0 20.3R3", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS Evolved versions 20.4 ant\u00e9rieures \u00e0 20.4R2-EVO", "product": { "name": "Networks Junos OS Evolved", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on QFX Series versions 20.3 ant\u00e9rieures \u00e0 20.3R1-S1, 20.3R2", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on PTX Series versions 20.2 ant\u00e9rieures \u00e0 20.2R3-S1", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS versions 19.2 ant\u00e9rieures \u00e0 19.2R3-S3", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on MX Series versions ant\u00e9rieures \u00e0 17.4R3-S5", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on MX Series versions ant\u00e9rieures \u00e0 21.2R1", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on MX Series versions ant\u00e9rieures \u00e0 20.2R3-S1", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on PTX Series versions 19.2 ant\u00e9rieures \u00e0 19.2R1-S7, 19.2R3-S3", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on QFX Series versions 18.2 ant\u00e9rieures \u00e0 18.2R2-S8, 18.2R3-S7", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on MX Series versions ant\u00e9rieures \u00e0 19.2R3-S2", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS versions 19.1 ant\u00e9rieures \u00e0 19.1R3-S7", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on MX Series versions ant\u00e9rieures \u00e0 19.1R3-S6", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS versions 12.3X48 ant\u00e9rieures \u00e0 12.3X48-D105", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS Evolved versions 21.1 ant\u00e9rieures \u00e0 21.1R2-EVO", "product": { "name": "Networks Junos OS Evolved", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS Evolved versions 21.2-EVO ant\u00e9rieures \u00e0 21.2R2-EVO", "product": { "name": "Networks Junos OS Evolved", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on PTX Series versions 19.3 ant\u00e9rieures \u00e0 19.3R2-S6, 19.3R3-S3", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on PTX Series versions 21.1 ant\u00e9rieures \u00e0 21.1R1-S1, 21.1R2", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on MX Series versions ant\u00e9rieures \u00e0 20.3R3", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS versions 20.2 ant\u00e9rieures \u00e0 20.2R3-S2", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on MX Series versions ant\u00e9rieures \u00e0 21.1R2", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on PTX Series versions 19.1 ant\u00e9rieures \u00e0 19.1R3-S6", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on MX Series versions ant\u00e9rieures \u00e0 18.1R3-S13", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on MX Series versions ant\u00e9rieures \u00e0 20.4R3", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on MX Series versions ant\u00e9rieures \u00e0 19.3R2-S6", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on QFX Series versions 20.1 ant\u00e9rieures \u00e0 20.1R2, 20.1R3", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on MX Series versions ant\u00e9rieures \u00e0 20.4R2-S1", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on MX Series versions ant\u00e9rieures \u00e0 19.3R3-S3", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS versions 19.4 ant\u00e9rieures \u00e0 19.4R3-S6", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on MX Series versions ant\u00e9rieures \u00e0 18.4R3-S8", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on MX Series versions ant\u00e9rieures \u00e0 21.1R1-S1", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on QFX Series versions 18.4 ant\u00e9rieures \u00e0 18.4R1-S8, 18.4R2-S7, 18.4R3-S7", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS versions 18.3 ant\u00e9rieures \u00e0 18.3R3-S5", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on MX Series versions ant\u00e9rieures \u00e0 17.3R3-S12", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on MX Series versions ant\u00e9rieures \u00e0 20.1R2-S2", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS versions 15.1 ant\u00e9rieures \u00e0 15.1R7-S10", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS Evolved versions ant\u00e9rieures \u00e0 20.4R3-S1-EVO", "product": { "name": "Networks Junos OS Evolved", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on QFX Series versions 19.4 ant\u00e9rieures \u00e0 19.4R2-S3, 19.4R3-S1", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on QFX Series versions ant\u00e9rieures \u00e0 17.3R3-S11", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS Evolved versions ant\u00e9rieures \u00e0 21.2R2-EVO", "product": { "name": "Networks Junos OS Evolved", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS versions 17.4 ant\u00e9rieures \u00e0 17.4R3-S5", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on MX Series versions ant\u00e9rieures \u00e0 19.2R1-S7", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on QFX Series versions 20.2 ant\u00e9rieures \u00e0 20.2R2, 20.2R3", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on QFX Series versions 19.2 ant\u00e9rieures \u00e0 19.2R1-S6, 19.2R3-S2", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS versions 20.4 ant\u00e9rieures \u00e0 20.4R3", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on QFX Series versions 19.3 ant\u00e9rieures \u00e0 19.3R3-S1", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks CTPView versions 9.1 ant\u00e9rieures \u00e0 9.1R3", "product": { "name": "N/A", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS versions 21.1 ant\u00e9rieures \u00e0 21.1R2", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on MX Series versions ant\u00e9rieures \u00e0 20.1R3", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS versions 18.4 ant\u00e9rieures \u00e0 18.4R3-S9", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on MX Series versions ant\u00e9rieures \u00e0 18.3R3-S5", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on PTX Series versions 19.4 ant\u00e9rieures \u00e0 19.4R1-S4, 19.4R3-S5", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on PTX Series versions 20.1 ant\u00e9rieures \u00e0 20.1R2-S2, 20.1R3", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on QFX Series versions 17.4 ant\u00e9rieures \u00e0 17.4R2-S13, 17.4R3-S4", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on QFX Series versions 18.1 ant\u00e9rieures \u00e0 18.1R3-S12", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on PTX Series versions ant\u00e9rieures \u00e0 18.4R3-S9", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS Evolved toutes versions 21.1-EVO et 21.2-EVO", "product": { "name": "Networks Junos OS Evolved", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS versions ant\u00e9rieures \u00e0 18.2R3-S8", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS Evolved versions 20.3 ant\u00e9rieures \u00e0 20.3R1-S2-EVO", "product": { "name": "Networks Junos OS Evolved", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks SRC Series versions ant\u00e9rieures \u00e0 4.13.0-R6", "product": { "name": "N/A", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks CTPView versions 7.3 ant\u00e9rieures \u00e0 7.3R7", "product": { "name": "N/A", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS Evolved versions ant\u00e9rieures \u00e0 20.1R2-EVO sur PTX10003 et PTX10008 platforms", "product": { "name": "Networks Junos OS Evolved", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on PTX Series versions 20.4 ant\u00e9rieures \u00e0 20.4R2-S1, 20.4R3", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS versions 15.1X49 ant\u00e9rieures \u00e0 15.1X49-D220", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on QFX Series versions 19.1 ant\u00e9rieures \u00e0 19.1R1-S6, 19.1R2-S2, 19.1R3-S4", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS Evolved versions 21.1-EVO ant\u00e9rieures \u00e0 21.1R2-EVO", "product": { "name": "Networks Junos OS Evolved", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on PTX Series versions 20.3 ant\u00e9rieures \u00e0 20.3R2-S1, 20.3R3", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } }, { "description": "Juniper Networks Junos OS on QFX Series versions 18.3 ant\u00e9rieures \u00e0 18.3R3-S4", "product": { "name": "Networks Junos OS", "vendor": { "name": "Juniper Networks", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2021-0296", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0296" }, { "name": "CVE-2021-31356", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31356" }, { "name": "CVE-2021-31363", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31363" }, { "name": "CVE-2021-0299", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0299" }, { "name": "CVE-2021-31360", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31360" }, { "name": "CVE-2021-31355", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31355" }, { "name": "CVE-2021-31353", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31353" }, { "name": "CVE-2021-31354", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31354" }, { "name": "CVE-2021-0298", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0298" }, { "name": "CVE-2021-31361", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31361" }, { "name": "CVE-2021-31362", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31362" }, { "name": "CVE-2021-31359", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31359" }, { "name": "CVE-2021-31350", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31350" }, { "name": "CVE-2021-31351", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31351" }, { "name": "CVE-2021-31357", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31357" }, { "name": "CVE-2021-31358", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31358" }, { "name": "CVE-2021-0297", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0297" }, { "name": "CVE-2021-31352", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31352" } ], "initial_release_date": "2021-10-14T00:00:00", "last_revision_date": "2021-10-14T00:00:00", "links": [], "reference": "CERTFR-2021-AVI-789", "revisions": [ { "description": "Version initiale", "revision_date": "2021-10-14T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nJuniper. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0\ndistance et un contournement de la politique de s\u00e9curit\u00e9.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11224 du 14 octobre 2021", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11224\u0026cat=SIRT_1\u0026actp=LIST" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11221 du 14 octobre 2021", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11221\u0026cat=SIRT_1\u0026actp=LIST" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11218 du 14 octobre 2021", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11218\u0026cat=SIRT_1\u0026actp=LIST" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11213 du 14 octobre 2021", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11213\u0026cat=SIRT_1\u0026actp=LIST" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11210 du 14 octobre 2021", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11210\u0026cat=SIRT_1\u0026actp=LIST" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11212 du 14 octobre 2021", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11212\u0026cat=SIRT_1\u0026actp=LIST" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11223 du 14 octobre 2021", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11223\u0026cat=SIRT_1\u0026actp=LIST" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11225 du 14 octobre 2021", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11225\u0026cat=SIRT_1\u0026actp=LIST" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11219 du 14 octobre 2021", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11219\u0026cat=SIRT_1\u0026actp=LIST" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11222 du 14 octobre 2021", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11222\u0026cat=SIRT_1\u0026actp=LIST" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11215 du 14 octobre 2021", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11215\u0026cat=SIRT_1\u0026actp=LIST" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11220 du 14 octobre 2021", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11220\u0026cat=SIRT_1\u0026actp=LIST" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11211 du 14 octobre 2021", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11211\u0026cat=SIRT_1\u0026actp=LIST" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11217 du 14 octobre 2021", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11217\u0026cat=SIRT_1\u0026actp=LIST" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11216 du 14 octobre 2021", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11216\u0026cat=SIRT_1\u0026actp=LIST" } ] }
CVE-2021-0296 (GCVE-0-2021-0296)
Vulnerability from cvelistv5
Published
2021-10-19 18:16
Modified
2024-09-17 02:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-319 - Cleartext Transmission of Sensitive Information
Summary
The Juniper Networks CTPView server is not enforcing HTTP Strict Transport Security (HSTS). HSTS is an optional response header which allows servers to indicate that content from the requested domain will only be served over HTTPS. The lack of HSTS may leave the system vulnerable to downgrade attacks, SSL-stripping man-in-the-middle attacks, and weakens cookie-hijacking protections. This issue affects Juniper Networks CTPView: 7.3 versions prior to 7.3R7; 9.1 versions prior to 9.1R3.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Juniper Networks | CTPView |
Version: 7.3 < 7.3R7 Version: 9.1 < 9.1R3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:32:10.600Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11210" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "CTPView", "vendor": "Juniper Networks", "versions": [ { "lessThan": "7.3R7", "status": "affected", "version": "7.3", "versionType": "custom" }, { "lessThan": "9.1R3", "status": "affected", "version": "9.1", "versionType": "custom" } ] } ], "datePublic": "2021-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "The Juniper Networks CTPView server is not enforcing HTTP Strict Transport Security (HSTS). HSTS is an optional response header which allows servers to indicate that content from the requested domain will only be served over HTTPS. The lack of HSTS may leave the system vulnerable to downgrade attacks, SSL-stripping man-in-the-middle attacks, and weakens cookie-hijacking protections. This issue affects Juniper Networks CTPView: 7.3 versions prior to 7.3R7; 9.1 versions prior to 9.1R3." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-319", "description": "CWE-319 Cleartext Transmission of Sensitive Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-19T18:16:22", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11210" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: CTPView 7.3R7-1, 9.1R3, and all subsequent releases." } ], "source": { "advisory": "JSA11210", "defect": [ "1544758" ], "discovery": "INTERNAL" }, "title": "CTPView: HSTS not being enforced on CTPView server.", "workarounds": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the system via HTTP only from trusted, administrative networks or hosts." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-10-13T16:00:00.000Z", "ID": "CVE-2021-0296", "STATE": "PUBLIC", "TITLE": "CTPView: HSTS not being enforced on CTPView server." }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "CTPView", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "7.3", "version_value": "7.3R7" }, { "version_affected": "\u003c", "version_name": "9.1", "version_value": "9.1R3" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Juniper Networks CTPView server is not enforcing HTTP Strict Transport Security (HSTS). HSTS is an optional response header which allows servers to indicate that content from the requested domain will only be served over HTTPS. The lack of HSTS may leave the system vulnerable to downgrade attacks, SSL-stripping man-in-the-middle attacks, and weakens cookie-hijacking protections. This issue affects Juniper Networks CTPView: 7.3 versions prior to 7.3R7; 9.1 versions prior to 9.1R3." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-319 Cleartext Transmission of Sensitive Information" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11210", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11210" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: CTPView 7.3R7-1, 9.1R3, and all subsequent releases." } ], "source": { "advisory": "JSA11210", "defect": [ "1544758" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the system via HTTP only from trusted, administrative networks or hosts." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-0296", "datePublished": "2021-10-19T18:16:22.103370Z", "dateReserved": "2020-10-27T00:00:00", "dateUpdated": "2024-09-17T02:47:22.390Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-31359 (GCVE-0-2021-31359)
Vulnerability from cvelistv5
Published
2021-10-19 18:16
Modified
2024-09-16 23:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A local privilege escalation vulnerability in Juniper Networks Junos OS and Junos OS Evolved allows a local, low-privileged user to cause the Juniper DHCP daemon (jdhcpd) process to crash, resulting in a Denial of Service (DoS), or execute arbitrary commands as root. Continued processing of malicious input will repeatedly crash the system and sustain the Denial of Service (DoS) condition. Systems are only vulnerable if jdhcpd is running, which can be confirmed via the 'show system processes' command. For example: root@host# run show system processes extensive | match dhcp 26537 root -16 0 97568K 13692K RUN 0 0:01 3.71% jdhcpd This issue affects: Juniper Networks Junos OS: All versions, including the following supported releases: 15.1 versions prior to 15.1R7-S10; 17.4 versions prior to 17.4R3-S5; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R3-S6; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2-S1, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2. Juniper Networks Junos OS Evolved: All versions prior to 20.4R2-S3-EVO; All versions of 21.1-EVO.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Juniper Networks | Junos OS |
Version: 15.1 < 15.1R7-S10 Version: 17.4 < 17.4R3-S5 Version: 18.3 < 18.3R3-S5 Version: 18.4 < 18.4R3-S9 Version: 19.1 < 19.1R3-S6 Version: 19.2 < 19.2R1-S7, 19.2R3-S3 Version: 19.3 < 19.3R2-S6, 19.3R3-S3 Version: 19.4 < 19.4R3-S6 Version: 20.1 < 20.1R2-S2, 20.1R3-S1 Version: 20.2 < 20.2R3-S2 Version: 20.3 < 20.3R3 Version: 20.4 < 20.4R2-S1, 20.4R3 Version: 21.1 < 21.1R1-S1, 21.1R2 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:55:53.717Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11222" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1R7-S10", "status": "affected", "version": "15.1", "versionType": "custom" }, { "lessThan": "17.4R3-S5", "status": "affected", "version": "17.4", "versionType": "custom" }, { "lessThan": "18.3R3-S5", "status": "affected", "version": "18.3", "versionType": "custom" }, { "lessThan": "18.4R3-S9", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.1R3-S6", "status": "affected", "version": "19.1", "versionType": "custom" }, { "lessThan": "19.2R1-S7, 19.2R3-S3", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R2-S6, 19.3R3-S3", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R3-S6", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1R2-S2, 20.1R3-S1", "status": "affected", "version": "20.1", "versionType": "custom" }, { "lessThan": "20.2R3-S2", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R3", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R2-S1, 20.4R3", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R1-S1, 21.1R2", "status": "affected", "version": "21.1", "versionType": "custom" } ] }, { "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R2-S3-EVO", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "21.1*", "status": "affected", "version": "21.1R1-EVO", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "There are several configuration options that enable DHCP service. For example:\n\n [edit interfaces ... family inet dhcp]\n\n [edit system processes dhcp-service]\n\n [edit forwarding-options dhcp-relay]" } ], "credits": [ { "lang": "en", "value": "Juniper SIRT would like to acknowledge and thank awxylitol for responsibly reporting this vulnerability." } ], "datePublic": "2021-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A local privilege escalation vulnerability in Juniper Networks Junos OS and Junos OS Evolved allows a local, low-privileged user to cause the Juniper DHCP daemon (jdhcpd) process to crash, resulting in a Denial of Service (DoS), or execute arbitrary commands as root. Continued processing of malicious input will repeatedly crash the system and sustain the Denial of Service (DoS) condition. Systems are only vulnerable if jdhcpd is running, which can be confirmed via the \u0027show system processes\u0027 command. For example: root@host# run show system processes extensive | match dhcp 26537 root -16 0 97568K 13692K RUN 0 0:01 3.71% jdhcpd This issue affects: Juniper Networks Junos OS: All versions, including the following supported releases: 15.1 versions prior to 15.1R7-S10; 17.4 versions prior to 17.4R3-S5; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R3-S6; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2-S1, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2. Juniper Networks Junos OS Evolved: All versions prior to 20.4R2-S3-EVO; All versions of 21.1-EVO." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-02T14:08:38", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11222" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: \n\nJunos OS 15.1R7-S10, 17.4R3-S5, 18.3R3-S5, 18.4R3-S9, 19.1R3-S6, 19.2R1-S7, 19.2R3-S3, 19.3R2-S6, 19.3R3-S3, 19.4R3-S6, 20.1R2-S2, 20.1R3-S1, 20.2R3-S2, 20.3R3, 20.4R2-S1, 20.4R3, 21.1R1-S1, 21.1R2, 21.1R3, 21.2R1, and all subsequent releases.\n\nJunos OS Evolved 20.4R2-S3-EVO, 21.2R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA11222", "defect": [ "1568654" ], "discovery": "EXTERNAL" }, "title": "Junos OS and Junos OS Evolved: Local Privilege Escalation vulnerability", "workarounds": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the device via CLI only from trusted hosts and from trusted administrators." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-10-13T16:00:00.000Z", "ID": "CVE-2021-31359", "STATE": "PUBLIC", "TITLE": "Junos OS and Junos OS Evolved: Local Privilege Escalation vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "15.1", "version_value": "15.1R7-S10" }, { "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R3-S5" }, { "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R3-S5" }, { "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R3-S9" }, { "version_affected": "\u003c", "version_name": "19.1", "version_value": "19.1R3-S6" }, { "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R1-S7, 19.2R3-S3" }, { "version_affected": "\u003c", "version_name": "19.3", "version_value": "19.3R2-S6, 19.3R3-S3" }, { "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R3-S6" }, { "version_affected": "\u003c", "version_name": "20.1", "version_value": "20.1R2-S2, 20.1R3-S1" }, { "version_affected": "\u003c", "version_name": "20.2", "version_value": "20.2R3-S2" }, { "version_affected": "\u003c", "version_name": "20.3", "version_value": "20.3R3" }, { "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R2-S1, 20.4R3" }, { "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R1-S1, 21.1R2" } ] } }, { "product_name": "Junos OS Evolved", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "20.4R2-S3-EVO" }, { "version_affected": "\u003e=", "version_name": "21.1", "version_value": "21.1R1-EVO" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "There are several configuration options that enable DHCP service. For example:\n\n [edit interfaces ... family inet dhcp]\n\n [edit system processes dhcp-service]\n\n [edit forwarding-options dhcp-relay]" } ], "credit": [ { "lang": "eng", "value": "Juniper SIRT would like to acknowledge and thank awxylitol for responsibly reporting this vulnerability." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A local privilege escalation vulnerability in Juniper Networks Junos OS and Junos OS Evolved allows a local, low-privileged user to cause the Juniper DHCP daemon (jdhcpd) process to crash, resulting in a Denial of Service (DoS), or execute arbitrary commands as root. Continued processing of malicious input will repeatedly crash the system and sustain the Denial of Service (DoS) condition. Systems are only vulnerable if jdhcpd is running, which can be confirmed via the \u0027show system processes\u0027 command. For example: root@host# run show system processes extensive | match dhcp 26537 root -16 0 97568K 13692K RUN 0 0:01 3.71% jdhcpd This issue affects: Juniper Networks Junos OS: All versions, including the following supported releases: 15.1 versions prior to 15.1R7-S10; 17.4 versions prior to 17.4R3-S5; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R3-S6; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2-S1, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2. Juniper Networks Junos OS Evolved: All versions prior to 20.4R2-S3-EVO; All versions of 21.1-EVO." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-269 Improper Privilege Management" } ] }, { "description": [ { "lang": "eng", "value": "CWE-121 Stack-based Buffer Overflow" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11222", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11222" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: \n\nJunos OS 15.1R7-S10, 17.4R3-S5, 18.3R3-S5, 18.4R3-S9, 19.1R3-S6, 19.2R1-S7, 19.2R3-S3, 19.3R2-S6, 19.3R3-S3, 19.4R3-S6, 20.1R2-S2, 20.1R3-S1, 20.2R3-S2, 20.3R3, 20.4R2-S1, 20.4R3, 21.1R1-S1, 21.1R2, 21.1R3, 21.2R1, and all subsequent releases.\n\nJunos OS Evolved 20.4R2-S3-EVO, 21.2R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA11222", "defect": [ "1568654" ], "discovery": "EXTERNAL" }, "work_around": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the device via CLI only from trusted hosts and from trusted administrators." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-31359", "datePublished": "2021-10-19T18:16:44.273410Z", "dateReserved": "2021-04-15T00:00:00", "dateUpdated": "2024-09-16T23:55:49.414Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-31350 (GCVE-0-2021-31350)
Vulnerability from cvelistv5
Published
2021-10-19 18:16
Modified
2024-09-16 18:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-269 - Improper Privilege Management
Summary
An Improper Privilege Management vulnerability in the gRPC framework, used by the Juniper Extension Toolkit (JET) API on Juniper Networks Junos OS and Junos OS Evolved, allows a network-based, low-privileged authenticated attacker to perform operations as root, leading to complete compromise of the targeted system. The issue is caused by the JET service daemon (jsd) process authenticating the user, then passing configuration operations directly to the management daemon (mgd) process, which runs as root. This issue affects Juniper Networks Junos OS: 18.4 versions prior to 18.4R1-S8, 18.4R2-S8, 18.4R3-S8; 19.1 versions prior to 19.1R2-S3, 19.1R3-S5; 19.2 versions prior to 19.2R1-S7, 19.2R3-S2; 19.3 versions prior to 19.3R2-S6, 19.3R3-S2; 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S3; 20.1 versions prior to 20.1R2-S2, 20.1R3; 20.2 versions prior to 20.2R2-S3, 20.2R3; 20.3 versions prior to 20.3R2-S1, 20.3R3; 20.4 versions prior to 20.4R2. This issue does not affect Juniper Networks Junos OS versions prior to 18.4R1. Juniper Networks Junos OS Evolved: All versions prior to 20.4R2-EVO; 21.1-EVO versions prior to 21.1R2-EVO.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Juniper Networks | Junos OS |
Patch: unspecified < 18.4R1 Version: 18.4 < 18.4R1-S8, 18.4R2-S8, 18.4R3-S8 Version: 19.1 < 19.1R2-S3, 19.1R3-S5 Version: 19.2 < 19.2R1-S7, 19.2R3-S2 Version: 19.3 < 19.3R2-S6, 19.3R3-S2 Version: 19.4 < 19.4R1-S4, 19.4R2-S4, 19.4R3-S3 Version: 20.1 < 20.1R2-S2, 20.1R3 Version: 20.2 < 20.2R2-S3, 20.2R3 Version: 20.3 < 20.3R2-S1, 20.3R3 Version: 20.4 < 20.4R2 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:55:53.551Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11215" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "18.4R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "18.4R1-S8, 18.4R2-S8, 18.4R3-S8", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.1R2-S3, 19.1R3-S5", "status": "affected", "version": "19.1", "versionType": "custom" }, { "lessThan": "19.2R1-S7, 19.2R3-S2", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R2-S6, 19.3R3-S2", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R1-S4, 19.4R2-S4, 19.4R3-S3", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1R2-S2, 20.1R3", "status": "affected", "version": "20.1", "versionType": "custom" }, { "lessThan": "20.2R2-S3, 20.2R3", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R2-S1, 20.3R3", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R2", "status": "affected", "version": "20.4", "versionType": "custom" } ] }, { "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R2-EVO", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "21.1R2-EVO", "status": "affected", "version": "21.1-EVO", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "The following is an example of enabling gRPC in Junos:\n\n set system services extension-service request-response grpc ssl" } ], "datePublic": "2021-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "An Improper Privilege Management vulnerability in the gRPC framework, used by the Juniper Extension Toolkit (JET) API on Juniper Networks Junos OS and Junos OS Evolved, allows a network-based, low-privileged authenticated attacker to perform operations as root, leading to complete compromise of the targeted system. The issue is caused by the JET service daemon (jsd) process authenticating the user, then passing configuration operations directly to the management daemon (mgd) process, which runs as root. This issue affects Juniper Networks Junos OS: 18.4 versions prior to 18.4R1-S8, 18.4R2-S8, 18.4R3-S8; 19.1 versions prior to 19.1R2-S3, 19.1R3-S5; 19.2 versions prior to 19.2R1-S7, 19.2R3-S2; 19.3 versions prior to 19.3R2-S6, 19.3R3-S2; 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S3; 20.1 versions prior to 20.1R2-S2, 20.1R3; 20.2 versions prior to 20.2R2-S3, 20.2R3; 20.3 versions prior to 20.3R2-S1, 20.3R3; 20.4 versions prior to 20.4R2. This issue does not affect Juniper Networks Junos OS versions prior to 18.4R1. Juniper Networks Junos OS Evolved: All versions prior to 20.4R2-EVO; 21.1-EVO versions prior to 21.1R2-EVO." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-19T18:16:30", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11215" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: \n\nJunos OS 18.4R1-S8, 18.4R2-S8, 18.4R3-S8, 19.1R2-S3, 19.1R3-S5, 19.2R1-S7, 19.2R3-S2, 19.3R2-S6, 19.3R3-S2, 19.4R1-S4, 19.4R2-S4, 19.4R3-S3, 20.1R2-S2, 20.1R3, 20.2R2-S3, 20.2R3, 20.3R2-S1, 20.3R3, 20.4R2, 21.1R1, and all subsequent releases.\n\nJunos OS Evolved 20.4R2-EVO, 21.1R2-EVO, 21.2R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA11215", "defect": [ "1578302" ], "discovery": "INTERNAL" }, "title": "Junos OS and Junos OS Evolved: Privilege escalation vulnerability in Juniper Extension Toolkit (JET)", "workarounds": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the device via gRPC only from trusted hosts and from trusted administrators" } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-10-13T16:00:00.000Z", "ID": "CVE-2021-31350", "STATE": "PUBLIC", "TITLE": "Junos OS and Junos OS Evolved: Privilege escalation vulnerability in Juniper Extension Toolkit (JET)" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R1-S8, 18.4R2-S8, 18.4R3-S8" }, { "version_affected": "\u003c", "version_name": "19.1", "version_value": "19.1R2-S3, 19.1R3-S5" }, { "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R1-S7, 19.2R3-S2" }, { "version_affected": "\u003c", "version_name": "19.3", "version_value": "19.3R2-S6, 19.3R3-S2" }, { "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R1-S4, 19.4R2-S4, 19.4R3-S3" }, { "version_affected": "\u003c", "version_name": "20.1", "version_value": "20.1R2-S2, 20.1R3" }, { "version_affected": "\u003c", "version_name": "20.2", "version_value": "20.2R2-S3, 20.2R3" }, { "version_affected": "\u003c", "version_name": "20.3", "version_value": "20.3R2-S1, 20.3R3" }, { "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R2" }, { "version_affected": "!\u003c", "version_value": "18.4R1" } ] } }, { "product_name": "Junos OS Evolved", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "20.4R2-EVO" }, { "version_affected": "\u003c", "version_name": "21.1-EVO", "version_value": "21.1R2-EVO" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "The following is an example of enabling gRPC in Junos:\n\n set system services extension-service request-response grpc ssl" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Improper Privilege Management vulnerability in the gRPC framework, used by the Juniper Extension Toolkit (JET) API on Juniper Networks Junos OS and Junos OS Evolved, allows a network-based, low-privileged authenticated attacker to perform operations as root, leading to complete compromise of the targeted system. The issue is caused by the JET service daemon (jsd) process authenticating the user, then passing configuration operations directly to the management daemon (mgd) process, which runs as root. This issue affects Juniper Networks Junos OS: 18.4 versions prior to 18.4R1-S8, 18.4R2-S8, 18.4R3-S8; 19.1 versions prior to 19.1R2-S3, 19.1R3-S5; 19.2 versions prior to 19.2R1-S7, 19.2R3-S2; 19.3 versions prior to 19.3R2-S6, 19.3R3-S2; 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S3; 20.1 versions prior to 20.1R2-S2, 20.1R3; 20.2 versions prior to 20.2R2-S3, 20.2R3; 20.3 versions prior to 20.3R2-S1, 20.3R3; 20.4 versions prior to 20.4R2. This issue does not affect Juniper Networks Junos OS versions prior to 18.4R1. Juniper Networks Junos OS Evolved: All versions prior to 20.4R2-EVO; 21.1-EVO versions prior to 21.1R2-EVO." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-269 Improper Privilege Management" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11215", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11215" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: \n\nJunos OS 18.4R1-S8, 18.4R2-S8, 18.4R3-S8, 19.1R2-S3, 19.1R3-S5, 19.2R1-S7, 19.2R3-S2, 19.3R2-S6, 19.3R3-S2, 19.4R1-S4, 19.4R2-S4, 19.4R3-S3, 20.1R2-S2, 20.1R3, 20.2R2-S3, 20.2R3, 20.3R2-S1, 20.3R3, 20.4R2, 21.1R1, and all subsequent releases.\n\nJunos OS Evolved 20.4R2-EVO, 21.1R2-EVO, 21.2R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA11215", "defect": [ "1578302" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the device via gRPC only from trusted hosts and from trusted administrators" } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-31350", "datePublished": "2021-10-19T18:16:30.117409Z", "dateReserved": "2021-04-15T00:00:00", "dateUpdated": "2024-09-16T18:49:28.144Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-0297 (GCVE-0-2021-0297)
Vulnerability from cvelistv5
Published
2021-10-19 18:16
Modified
2024-09-17 02:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-755 - Improper Handling of Exceptional Conditions
Summary
A vulnerability in the processing of TCP MD5 authentication in Juniper Networks Junos OS Evolved may allow a BGP or LDP session configured with MD5 authentication to succeed, even if the peer does not have TCP MD5 authentication enabled. This could lead to untrusted or unauthorized sessions being established, resulting in an impact on confidentiality or stability of the network. This issue affects Juniper Networks Junos OS Evolved: All versions prior to 20.3R2-S1-EVO; 20.4 versions prior to 20.4R2-EVO; 21.1 versions prior to 21.1R2-EVO. Juniper Networks Junos OS is not affected by this issue.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Juniper Networks | Junos OS Evolved |
Version: unspecified < 20.3R2-S1-EVO Version: 20.4 < 20.4R2-EVO Version: 21.1 < 21.1R2-EVO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:32:10.571Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11211" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.3R2-S1-EVO", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "20.4R2-EVO", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R2-EVO", "status": "affected", "version": "21.1", "versionType": "custom" } ] } ], "datePublic": "2021-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the processing of TCP MD5 authentication in Juniper Networks Junos OS Evolved may allow a BGP or LDP session configured with MD5 authentication to succeed, even if the peer does not have TCP MD5 authentication enabled. This could lead to untrusted or unauthorized sessions being established, resulting in an impact on confidentiality or stability of the network. This issue affects Juniper Networks Junos OS Evolved: All versions prior to 20.3R2-S1-EVO; 20.4 versions prior to 20.4R2-EVO; 21.1 versions prior to 21.1R2-EVO. Juniper Networks Junos OS is not affected by this issue." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-755", "description": "CWE-755 Improper Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-19T18:16:23", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11211" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS Evolved 20.3R2-S1-EVO, 20.4R2-EVO, 21.1R2-EVO, 21.2R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA11211", "defect": [ "1569843" ], "discovery": "INTERNAL" }, "title": "Junos OS Evolved: BGP and LDP sessions with TCP MD5 authentication established with peers not configured for authentication", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-10-13T16:00:00.000Z", "ID": "CVE-2021-0297", "STATE": "PUBLIC", "TITLE": "Junos OS Evolved: BGP and LDP sessions with TCP MD5 authentication established with peers not configured for authentication" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS Evolved", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "20.3R2-S1-EVO" }, { "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R2-EVO" }, { "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R2-EVO" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the processing of TCP MD5 authentication in Juniper Networks Junos OS Evolved may allow a BGP or LDP session configured with MD5 authentication to succeed, even if the peer does not have TCP MD5 authentication enabled. This could lead to untrusted or unauthorized sessions being established, resulting in an impact on confidentiality or stability of the network. This issue affects Juniper Networks Junos OS Evolved: All versions prior to 20.3R2-S1-EVO; 20.4 versions prior to 20.4R2-EVO; 21.1 versions prior to 21.1R2-EVO. Juniper Networks Junos OS is not affected by this issue." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-755 Improper Handling of Exceptional Conditions" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11211", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11211" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS Evolved 20.3R2-S1-EVO, 20.4R2-EVO, 21.1R2-EVO, 21.2R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA11211", "defect": [ "1569843" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-0297", "datePublished": "2021-10-19T18:16:23.693560Z", "dateReserved": "2020-10-27T00:00:00", "dateUpdated": "2024-09-17T02:12:14.182Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-31351 (GCVE-0-2021-31351)
Vulnerability from cvelistv5
Published
2021-10-19 18:16
Modified
2024-09-17 01:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-754 - Improper Check for Unusual or Exceptional Conditions
- Denial of Service (DoS)
Summary
An Improper Check for Unusual or Exceptional Conditions in packet processing on the MS-MPC/MS-MIC utilized by Juniper Networks Junos OS allows a malicious attacker to send a specific packet, triggering the MS-MPC/MS-MIC to reset, causing a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This issue only affects specific versions of Juniper Networks Junos OS on MX Series: 17.3R3-S11; 17.4R2-S13; 17.4R3 prior to 17.4R3-S5; 18.1R3-S12; 18.2R2-S8, 18.2R3-S7, 18.2R3-S8; 18.3R3-S4; 18.4R3-S7; 19.1R3-S4, 19.1R3-S5; 19.2R1-S6; 19.3R3-S2; 19.4R2-S4, 19.4R2-S5; 19.4R3-S2; 20.1R2-S1; 20.2R2-S2, 20.2R2-S3, 20.2R3; 20.3R2, 20.3R2-S1; 20.4R1, 20.4R1-S1, 20.4R2; 21.1R1; This issue does not affect any version of Juniper Networks Junos OS prior to 15.1X49-D240;
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Juniper Networks | Junos OS |
Patch: unspecified < 15.1 Patch: 17.3 < 17.3R3-S11 Patch: 17.4R3 < 17.4* |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:55:53.484Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11216" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "17.3R3-S11", "status": "unaffected", "version": "17.3", "versionType": "custom" }, { "lessThan": "17.4*", "status": "unaffected", "version": "17.4R3", "versionType": "custom" } ] }, { "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "17.3R3-S11" }, { "status": "affected", "version": "18.1R3-S12" }, { "status": "affected", "version": "18.3R3-S4" }, { "status": "affected", "version": "18.4R3-S7" }, { "status": "affected", "version": "19.1R3-S4, 19.1R3-S5" }, { "status": "affected", "version": "19.2R1-S6" }, { "status": "affected", "version": "19.3R3-S2" }, { "status": "affected", "version": "19.4R3-S2" }, { "status": "affected", "version": "20.1R2-S1" }, { "status": "affected", "version": "20.2R3" }, { "status": "affected", "version": "20.3R2" }, { "lessThan": "17.4*", "status": "affected", "version": "17.4R2-S13", "versionType": "custom" }, { "lessThan": "18.2*", "status": "affected", "version": "18.2R2-S8, 18.2R3-S7", "versionType": "custom" }, { "lessThan": "18.4*", "status": "affected", "version": "18.4R1-S8, 18.4R2-S7", "versionType": "custom" }, { "lessThan": "19.4*", "status": "affected", "version": "19.4R2-S4", "versionType": "custom" }, { "lessThan": "20.2*", "status": "affected", "version": "20.2R2-S2", "versionType": "custom" }, { "lessThan": "20.3*", "status": "affected", "version": "20.3R1-S2", "versionType": "custom" }, { "lessThan": "20.4R2-S1, 20.4R3", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R1-S1, 21.1R2", "status": "affected", "version": "21.1", "versionType": "custom" } ] } ], "datePublic": "2021-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "An Improper Check for Unusual or Exceptional Conditions in packet processing on the MS-MPC/MS-MIC utilized by Juniper Networks Junos OS allows a malicious attacker to send a specific packet, triggering the MS-MPC/MS-MIC to reset, causing a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This issue only affects specific versions of Juniper Networks Junos OS on MX Series: 17.3R3-S11; 17.4R2-S13; 17.4R3 prior to 17.4R3-S5; 18.1R3-S12; 18.2R2-S8, 18.2R3-S7, 18.2R3-S8; 18.3R3-S4; 18.4R3-S7; 19.1R3-S4, 19.1R3-S5; 19.2R1-S6; 19.3R3-S2; 19.4R2-S4, 19.4R2-S5; 19.4R3-S2; 20.1R2-S1; 20.2R2-S2, 20.2R2-S3, 20.2R3; 20.3R2, 20.3R2-S1; 20.4R1, 20.4R1-S1, 20.4R2; 21.1R1; This issue does not affect any version of Juniper Networks Junos OS prior to 15.1X49-D240;" } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754 Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-19T18:16:31", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11216" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 17.3R3-S12, 17.4R3-S5, 18.1R3-S13, 18.3R3-S5, 18.4R3-S8, 19.1R3-S6, 19.2R1-S7, 19.2R3-S2, 19.3R2-S6, 19.3R3-S3, 19.4R3-S3, 20.1R2-S2, 20.1R3, 20.2R3-S1, 20.3R3, 20.4R2-S1, 20.4R3, 21.1R1-S1, 21.1R2, 21.2R1, and all subsequent releases.\n\nNote: Only those releases listed in the PROBLEM section above are affected. This fix has also been proactively committed into other releases that are not vulnerable to this issue." } ], "source": { "advisory": "JSA11216", "defect": [ "1577814" ], "discovery": "USER" }, "title": "Junos OS: MX Series: Receipt of specific packet on MS-MPC/MS-MIC causes line card reset", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-10-13T16:00:00.000Z", "ID": "CVE-2021-31351", "STATE": "PUBLIC", "TITLE": "Junos OS: MX Series: Receipt of specific packet on MS-MPC/MS-MIC causes line card reset" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "version_affected": "!\u003c", "version_value": "15.1" }, { "version_affected": "!\u003c", "version_name": "17.3", "version_value": "17.3R3-S11" }, { "platform": "MX Series", "version_affected": "=", "version_value": "17.3R3-S11" }, { "platform": "MX Series", "version_affected": "\u003e=", "version_name": "17.4", "version_value": "17.4R2-S13" }, { "version_affected": "!\u003e=", "version_name": "17.4", "version_value": "17.4R3" }, { "platform": "MX Series", "version_affected": "=", "version_value": "18.1R3-S12" }, { "platform": "MX Series", "version_affected": "\u003e=", "version_name": "18.2", "version_value": "18.2R2-S8, 18.2R3-S7" }, { "platform": "MX Series", "version_affected": "=", "version_value": "18.3R3-S4" }, { "platform": "MX Series", "version_affected": "\u003e=", "version_name": "18.4", "version_value": "18.4R1-S8, 18.4R2-S7" }, { "platform": "MX Series", "version_affected": "=", "version_name": "18.4", "version_value": "18.4R3-S7" }, { "platform": "MX Series", "version_affected": "=", "version_name": "19.1", "version_value": "19.1R3-S4, 19.1R3-S5" }, { "platform": "MX Series", "version_affected": "=", "version_name": "19.2", "version_value": "19.2R1-S6" }, { "platform": "MX Series", "version_affected": "=", "version_name": "19.3", "version_value": "19.3R3-S2" }, { "platform": "MX Series", "version_affected": "\u003e=", "version_name": "19.4", "version_value": "19.4R2-S4" }, { "platform": "MX Series", "version_affected": "=", "version_name": "19.4", "version_value": "19.4R3-S2" }, { "platform": "MX Series", "version_affected": "=", "version_name": "20.1", "version_value": "20.1R2-S1" }, { "platform": "MX Series", "version_affected": "\u003e=", "version_name": "20.2", "version_value": "20.2R2-S2" }, { "platform": "MX Series", "version_affected": "=", "version_name": "20.2", "version_value": "20.2R3" }, { "platform": "MX Series", "version_affected": "\u003e=", "version_name": "20.3", "version_value": "20.3R1-S2" }, { "platform": "MX Series", "version_affected": "=", "version_name": "20.3", "version_value": "20.3R2" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R2-S1, 20.4R3" }, { "platform": "MX Series", "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R1-S1, 21.1R2" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Improper Check for Unusual or Exceptional Conditions in packet processing on the MS-MPC/MS-MIC utilized by Juniper Networks Junos OS allows a malicious attacker to send a specific packet, triggering the MS-MPC/MS-MIC to reset, causing a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This issue only affects specific versions of Juniper Networks Junos OS on MX Series: 17.3R3-S11; 17.4R2-S13; 17.4R3 prior to 17.4R3-S5; 18.1R3-S12; 18.2R2-S8, 18.2R3-S7, 18.2R3-S8; 18.3R3-S4; 18.4R3-S7; 19.1R3-S4, 19.1R3-S5; 19.2R1-S6; 19.3R3-S2; 19.4R2-S4, 19.4R2-S5; 19.4R3-S2; 20.1R2-S1; 20.2R2-S2, 20.2R2-S3, 20.2R3; 20.3R2, 20.3R2-S1; 20.4R1, 20.4R1-S1, 20.4R2; 21.1R1; This issue does not affect any version of Juniper Networks Junos OS prior to 15.1X49-D240;" } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-754 Improper Check for Unusual or Exceptional Conditions" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11216", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11216" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 17.3R3-S12, 17.4R3-S5, 18.1R3-S13, 18.3R3-S5, 18.4R3-S8, 19.1R3-S6, 19.2R1-S7, 19.2R3-S2, 19.3R2-S6, 19.3R3-S3, 19.4R3-S3, 20.1R2-S2, 20.1R3, 20.2R3-S1, 20.3R3, 20.4R2-S1, 20.4R3, 21.1R1-S1, 21.1R2, 21.2R1, and all subsequent releases.\n\nNote: Only those releases listed in the PROBLEM section above are affected. This fix has also been proactively committed into other releases that are not vulnerable to this issue." } ], "source": { "advisory": "JSA11216", "defect": [ "1577814" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-31351", "datePublished": "2021-10-19T18:16:31.714062Z", "dateReserved": "2021-04-15T00:00:00", "dateUpdated": "2024-09-17T01:26:12.258Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-31362 (GCVE-0-2021-31362)
Vulnerability from cvelistv5
Published
2021-10-19 18:16
Modified
2024-09-17 00:15
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-693 - Protection Mechanism Failure
- Denial of Service (DoS)
Summary
A Protection Mechanism Failure vulnerability in RPD (routing protocol daemon) of Juniper Networks Junos OS and Junos OS Evolved allows an adjacent unauthenticated attacker to cause established IS-IS adjacencies to go down by sending a spoofed hello PDU leading to a Denial of Service (DoS) condition. Continued receipted of these spoofed PDUs will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS All versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S7; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S2; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2. Juniper Networks Junos OS Evolved All versions prior to 20.4R2-EVO; 21.1 versions prior to 21.1R2-EVO.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Juniper Networks | Junos OS |
Version: unspecified < 18.2R3-S8 Version: 18.3 < 18.3R3-S5 Version: 18.4 < 18.4R3-S9 Version: 19.1 < 19.1R3-S7 Version: 19.2 < 19.2R1-S7, 19.2R3-S3 Version: 19.3 < 19.3R2-S6, 19.3R3-S2 Version: 19.4 < 19.4R3-S3 Version: 20.1 < 20.1R3 Version: 20.2 < 20.2R3 Version: 20.3 < 20.3R3 Version: 20.4 < 20.4R2 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:55:53.714Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11224" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "18.2R3-S8", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "18.3R3-S5", "status": "affected", "version": "18.3", "versionType": "custom" }, { "lessThan": "18.4R3-S9", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.1R3-S7", "status": "affected", "version": "19.1", "versionType": "custom" }, { "lessThan": "19.2R1-S7, 19.2R3-S3", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R2-S6, 19.3R3-S2", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R3-S3", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1R3", "status": "affected", "version": "20.1", "versionType": "custom" }, { "lessThan": "20.2R3", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R3", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R2", "status": "affected", "version": "20.4", "versionType": "custom" } ] }, { "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R2-EVO", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "21.1R2-EVO", "status": "affected", "version": "21.1", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "[ protocols isis interface ]" } ], "datePublic": "2021-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A Protection Mechanism Failure vulnerability in RPD (routing protocol daemon) of Juniper Networks Junos OS and Junos OS Evolved allows an adjacent unauthenticated attacker to cause established IS-IS adjacencies to go down by sending a spoofed hello PDU leading to a Denial of Service (DoS) condition. Continued receipted of these spoofed PDUs will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS All versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S7; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S2; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2. Juniper Networks Junos OS Evolved All versions prior to 20.4R2-EVO; 21.1 versions prior to 21.1R2-EVO." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-693", "description": "CWE-693 Protection Mechanism Failure", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-19T18:16:48", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11224" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue in JUNOS OS: 18.2R3-S8, 18.3R3-S5, 18.4R3-S9, 19.1R3-S7, 19.2R1-S7, 19.2R3-S3, 19.3R2-S6, 19.3R3-S2, 19.4R3-S3, 20.1R3, 20.2R3, 20.3R3, 20.4R2, 21.1R1, and all subsequent releases.\nThe following software releases have been updated to resolve this specific issue in JUNOS OS Evolved: 20.4R2-EVO, 21.1R2-EVO, 21.2R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA11224", "defect": [ "1556575" ], "discovery": "USER" }, "title": "Junos OS and Junos OS Evolved: An IS-IS adjacency might be taken down if a bad hello PDU is received for an existing adjacency causing a DoS", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-10-13T16:00:00.000Z", "ID": "CVE-2021-31362", "STATE": "PUBLIC", "TITLE": "Junos OS and Junos OS Evolved: An IS-IS adjacency might be taken down if a bad hello PDU is received for an existing adjacency causing a DoS" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "18.2R3-S8" }, { "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R3-S5" }, { "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R3-S9" }, { "version_affected": "\u003c", "version_name": "19.1", "version_value": "19.1R3-S7" }, { "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R1-S7, 19.2R3-S3" }, { "version_affected": "\u003c", "version_name": "19.3", "version_value": "19.3R2-S6, 19.3R3-S2" }, { "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R3-S3" }, { "version_affected": "\u003c", "version_name": "20.1", "version_value": "20.1R3" }, { "version_affected": "\u003c", "version_name": "20.2", "version_value": "20.2R3" }, { "version_affected": "\u003c", "version_name": "20.3", "version_value": "20.3R3" }, { "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R2" } ] } }, { "product_name": "Junos OS Evolved", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "20.4R2-EVO" }, { "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R2-EVO" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "[ protocols isis interface ]" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Protection Mechanism Failure vulnerability in RPD (routing protocol daemon) of Juniper Networks Junos OS and Junos OS Evolved allows an adjacent unauthenticated attacker to cause established IS-IS adjacencies to go down by sending a spoofed hello PDU leading to a Denial of Service (DoS) condition. Continued receipted of these spoofed PDUs will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS All versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S7; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S2; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2. Juniper Networks Junos OS Evolved All versions prior to 20.4R2-EVO; 21.1 versions prior to 21.1R2-EVO." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-693 Protection Mechanism Failure" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11224", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11224" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue in JUNOS OS: 18.2R3-S8, 18.3R3-S5, 18.4R3-S9, 19.1R3-S7, 19.2R1-S7, 19.2R3-S3, 19.3R2-S6, 19.3R3-S2, 19.4R3-S3, 20.1R3, 20.2R3, 20.3R3, 20.4R2, 21.1R1, and all subsequent releases.\nThe following software releases have been updated to resolve this specific issue in JUNOS OS Evolved: 20.4R2-EVO, 21.1R2-EVO, 21.2R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA11224", "defect": [ "1556575" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-31362", "datePublished": "2021-10-19T18:16:49.024170Z", "dateReserved": "2021-04-15T00:00:00", "dateUpdated": "2024-09-17T00:15:47.397Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-31353 (GCVE-0-2021-31353)
Vulnerability from cvelistv5
Published
2021-10-19 18:16
Modified
2024-09-16 17:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-755 - Improper Handling of Exceptional Conditions
Summary
An Improper Handling of Exceptional Conditions vulnerability in Juniper Networks Junos OS and Junos OS Evolved allows an attacker to inject a specific BGP update, causing the routing protocol daemon (RPD) to crash and restart, leading to a Denial of Service (DoS). Continued receipt and processing of the BGP update will create a sustained Denial of Service (DoS) condition. This issue affects very specific versions of Juniper Networks Junos OS: 19.3R3-S2; 19.4R3-S3; 20.2 versions 20.2R2-S3 and later, prior to 20.2R3-S2; 20.3 versions 20.3R2 and later, prior to 20.3R3; 20.4 versions 20.4R2 and later, prior to 20.4R3; 21.1 versions prior to 21.1R2. Juniper Networks Junos OS 20.1 is not affected by this issue. This issue also affects Juniper Networks Junos OS Evolved: All versions prior to 20.4R2-S3-EVO, 20.4R3-EVO; 21.1-EVO versions prior to 21.1R2-EVO; 21.2-EVO versions prior to 21.2R2-EVO.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Juniper Networks | Junos OS |
Patch: unspecified < 19.3R3-S2 Version: 19.3R3-S2 Version: 19.4R3-S3 Patch: 20.1R1 < 20.1* Patch: 20.2 < 20.2R2-S3 Patch: 20.3 < 20.3R2 Patch: 20.4 < 20.4R2 Version: 21.1 < 21.1R2 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:55:53.456Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11218" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.3R3-S2", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "status": "affected", "version": "19.3R3-S2" }, { "status": "affected", "version": "19.4R3-S3" }, { "lessThan": "20.1*", "status": "unaffected", "version": "20.1R1", "versionType": "custom" }, { "changes": [ { "at": "20.2R3-S2", "status": "unaffected" } ], "lessThan": "20.2R2-S3", "status": "unaffected", "version": "20.2", "versionType": "custom" }, { "changes": [ { "at": "20.3R3", "status": "unaffected" } ], "lessThan": "20.3R2", "status": "unaffected", "version": "20.3", "versionType": "custom" }, { "changes": [ { "at": "20.4R3", "status": "unaffected" } ], "lessThan": "20.4R2", "status": "unaffected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R2", "status": "affected", "version": "21.1", "versionType": "custom" } ] }, { "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R2-S3-EVO, 20.4R3-EVO", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "21.1R2-EVO", "status": "affected", "version": "21.1-EVO", "versionType": "custom" }, { "lessThan": "21.2R2-EVO", "status": "affected", "version": "21.2-EVO", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "This issue can occur when multipath is enabled:\n\n routing-instance \u003cvrf\u003e routing-options multipath\n\nand one of the following two TTL propagation options (but not both) are enabled:\n\n protocols mpls no-propagate-ttl\n routing-instance \u003cvrf\u003e no-vrf-propagate-ttl" } ], "datePublic": "2021-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "An Improper Handling of Exceptional Conditions vulnerability in Juniper Networks Junos OS and Junos OS Evolved allows an attacker to inject a specific BGP update, causing the routing protocol daemon (RPD) to crash and restart, leading to a Denial of Service (DoS). Continued receipt and processing of the BGP update will create a sustained Denial of Service (DoS) condition. This issue affects very specific versions of Juniper Networks Junos OS: 19.3R3-S2; 19.4R3-S3; 20.2 versions 20.2R2-S3 and later, prior to 20.2R3-S2; 20.3 versions 20.3R2 and later, prior to 20.3R3; 20.4 versions 20.4R2 and later, prior to 20.4R3; 21.1 versions prior to 21.1R2. Juniper Networks Junos OS 20.1 is not affected by this issue. This issue also affects Juniper Networks Junos OS Evolved: All versions prior to 20.4R2-S3-EVO, 20.4R3-EVO; 21.1-EVO versions prior to 21.1R2-EVO; 21.2-EVO versions prior to 21.2R2-EVO." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-755", "description": "CWE-755 Improper Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-19T18:16:34", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11218" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: \n\nJunos OS 18.4R2-S9, 19.1R3-S7, 19.3R3-S3, 19.4R1-S4, 19.4R3-S4, 20.1R3, 20.2R3-S2, 20.3R3, 20.4R3, 21.1R2, 21.2R1, 21.2R2, 21.3R1, and all subsequent releases.\n\nJunos OS Evolved 20.4R2-S3-EVO, 20.4R3-EVO, 21.1R2-EVO, 21.2R2-EVO, 21.3R1-EVO, and all subsequent releases.\n\nNote: Only those releases listed in the PROBLEM section above are affected. This fix has also been proactively committed into other releases that are not vulnerable to this issue." } ], "source": { "advisory": "JSA11218", "defect": [ "1595165" ], "discovery": "USER" }, "title": "Junos OS and Junos OS Evolved: RPD core upon receipt of specific BGP update", "workarounds": [ { "lang": "en", "value": "This issue can be mitigated in two ways:\n\n1) ensure that TTL propagation is either enabled or disabled in both places below:\n protocols mpls no-propagate-ttl\n routing-instance \u003cvrf\u003e no-vrf-propagate-ttl\n\n2) Disable multipath:\n routing-instance \u003cvrf\u003e routing-options multipath" } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-10-13T16:00:00.000Z", "ID": "CVE-2021-31353", "STATE": "PUBLIC", "TITLE": "Junos OS and Junos OS Evolved: RPD core upon receipt of specific BGP update" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "version_affected": "!\u003c", "version_value": "19.3R3-S2" }, { "version_affected": "=", "version_value": "19.3R3-S2" }, { "version_affected": "=", "version_value": "19.4R3-S3" }, { "version_affected": "!\u003e=", "version_name": "20.1", "version_value": "20.1R1" }, { "version_affected": "!\u003c", "version_name": "20.2", "version_value": "20.2R2-S3" }, { "version_affected": "\u003c", "version_name": "20.2", "version_value": "20.2R3-S2" }, { "version_affected": "!\u003c", "version_name": "20.3", "version_value": "20.3R2" }, { "version_affected": "\u003c", "version_name": "20.3", "version_value": "20.3R3" }, { "version_affected": "!\u003c", "version_name": "20.4", "version_value": "20.4R2" }, { "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R3" }, { "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R2" } ] } }, { "product_name": "Junos OS Evolved", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "20.4R2-S3-EVO, 20.4R3-EVO" }, { "version_affected": "\u003c", "version_name": "21.1-EVO", "version_value": "21.1R2-EVO" }, { "version_affected": "\u003c", "version_name": "21.2-EVO", "version_value": "21.2R2-EVO" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "This issue can occur when multipath is enabled:\n\n routing-instance \u003cvrf\u003e routing-options multipath\n\nand one of the following two TTL propagation options (but not both) are enabled:\n\n protocols mpls no-propagate-ttl\n routing-instance \u003cvrf\u003e no-vrf-propagate-ttl" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Improper Handling of Exceptional Conditions vulnerability in Juniper Networks Junos OS and Junos OS Evolved allows an attacker to inject a specific BGP update, causing the routing protocol daemon (RPD) to crash and restart, leading to a Denial of Service (DoS). Continued receipt and processing of the BGP update will create a sustained Denial of Service (DoS) condition. This issue affects very specific versions of Juniper Networks Junos OS: 19.3R3-S2; 19.4R3-S3; 20.2 versions 20.2R2-S3 and later, prior to 20.2R3-S2; 20.3 versions 20.3R2 and later, prior to 20.3R3; 20.4 versions 20.4R2 and later, prior to 20.4R3; 21.1 versions prior to 21.1R2. Juniper Networks Junos OS 20.1 is not affected by this issue. This issue also affects Juniper Networks Junos OS Evolved: All versions prior to 20.4R2-S3-EVO, 20.4R3-EVO; 21.1-EVO versions prior to 21.1R2-EVO; 21.2-EVO versions prior to 21.2R2-EVO." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-755 Improper Handling of Exceptional Conditions" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11218", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11218" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: \n\nJunos OS 18.4R2-S9, 19.1R3-S7, 19.3R3-S3, 19.4R1-S4, 19.4R3-S4, 20.1R3, 20.2R3-S2, 20.3R3, 20.4R3, 21.1R2, 21.2R1, 21.2R2, 21.3R1, and all subsequent releases.\n\nJunos OS Evolved 20.4R2-S3-EVO, 20.4R3-EVO, 21.1R2-EVO, 21.2R2-EVO, 21.3R1-EVO, and all subsequent releases.\n\nNote: Only those releases listed in the PROBLEM section above are affected. This fix has also been proactively committed into other releases that are not vulnerable to this issue." } ], "source": { "advisory": "JSA11218", "defect": [ "1595165" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "This issue can be mitigated in two ways:\n\n1) ensure that TTL propagation is either enabled or disabled in both places below:\n protocols mpls no-propagate-ttl\n routing-instance \u003cvrf\u003e no-vrf-propagate-ttl\n\n2) Disable multipath:\n routing-instance \u003cvrf\u003e routing-options multipath" } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-31353", "datePublished": "2021-10-19T18:16:34.884433Z", "dateReserved": "2021-04-15T00:00:00", "dateUpdated": "2024-09-16T17:37:46.150Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-0299 (GCVE-0-2021-0299)
Vulnerability from cvelistv5
Published
2021-10-19 18:16
Modified
2024-09-16 19:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-755 - Improper Handling of Exceptional Conditions
- Denial of Service (DoS)
Summary
An Improper Handling of Exceptional Conditions vulnerability in the processing of a transit or directly received malformed IPv6 packet in Juniper Networks Junos OS results in a kernel crash, causing the device to restart, leading to a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This issue only affects systems with IPv6 configured. Devices with only IPv4 configured are not vulnerable to this issue. This issue affects Juniper Networks Junos OS: 19.4 versions prior to 19.4R3; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R1-S1, 20.2R2. This issue does not affect Juniper Networks Junos OS versions prior to 19.4R1.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Juniper Networks | Junos OS |
Patch: unspecified < 19.4R1 Version: 19.4 < 19.4R3 Version: 20.1 < 20.1R2 Version: 20.2 < 20.2R1-S1, 20.2R2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:32:10.589Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11213" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.4R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "19.4R3", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1R2", "status": "affected", "version": "20.1", "versionType": "custom" }, { "lessThan": "20.2R1-S1, 20.2R2", "status": "affected", "version": "20.2", "versionType": "custom" } ] } ], "datePublic": "2021-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "An Improper Handling of Exceptional Conditions vulnerability in the processing of a transit or directly received malformed IPv6 packet in Juniper Networks Junos OS results in a kernel crash, causing the device to restart, leading to a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This issue only affects systems with IPv6 configured. Devices with only IPv4 configured are not vulnerable to this issue. This issue affects Juniper Networks Junos OS: 19.4 versions prior to 19.4R3; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R1-S1, 20.2R2. This issue does not affect Juniper Networks Junos OS versions prior to 19.4R1." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-755", "description": "CWE-755 Improper Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-19T18:16:26", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11213" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 19.4R3, 20.1R2, 20.2R1-S1, 20.2R2, 20.3R1, and all subsequent releases." } ], "source": { "advisory": "JSA11213", "defect": [ "1515835" ], "discovery": "INTERNAL" }, "title": "Junos OS: Kernel crash (vmcore) upon receipt of a malformed IPv6 packet", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-10-13T16:00:00.000Z", "ID": "CVE-2021-0299", "STATE": "PUBLIC", "TITLE": "Junos OS: Kernel crash (vmcore) upon receipt of a malformed IPv6 packet" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R3" }, { "version_affected": "\u003c", "version_name": "20.1", "version_value": "20.1R2" }, { "version_affected": "\u003c", "version_name": "20.2", "version_value": "20.2R1-S1, 20.2R2" }, { "version_affected": "!\u003c", "version_value": "19.4R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Improper Handling of Exceptional Conditions vulnerability in the processing of a transit or directly received malformed IPv6 packet in Juniper Networks Junos OS results in a kernel crash, causing the device to restart, leading to a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This issue only affects systems with IPv6 configured. Devices with only IPv4 configured are not vulnerable to this issue. This issue affects Juniper Networks Junos OS: 19.4 versions prior to 19.4R3; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R1-S1, 20.2R2. This issue does not affect Juniper Networks Junos OS versions prior to 19.4R1." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-755 Improper Handling of Exceptional Conditions" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11213", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11213" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 19.4R3, 20.1R2, 20.2R1-S1, 20.2R2, 20.3R1, and all subsequent releases." } ], "source": { "advisory": "JSA11213", "defect": [ "1515835" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-0299", "datePublished": "2021-10-19T18:16:26.853749Z", "dateReserved": "2020-10-27T00:00:00", "dateUpdated": "2024-09-16T19:46:47.093Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-31355 (GCVE-0-2021-31355)
Vulnerability from cvelistv5
Published
2021-10-19 18:16
Modified
2024-09-17 00:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Cross-site Scripting (XSS)
Summary
A persistent cross-site scripting (XSS) vulnerability in the captive portal graphical user interface of Juniper Networks Junos OS may allow a remote authenticated user to inject web script or HTML and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform administrative actions on the device. This issue affects Juniper Networks Junos OS: All versions, including the following supported releases: 12.3X48 versions prior to 12.3X48-D105; 15.1X49 versions prior to 15.1X49-D220; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S7; 19.2 versions prior to 19.2R3-S3; 19.3 versions prior to 19.3R3-S4; 19.4 versions prior to 19.4R3-S6; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R1-S1, 20.2R2; 20.3 versions prior to 20.3R2; 20.4 versions prior to 20.4R2; 21.1 versions prior to 21.1R2.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Juniper Networks | Junos OS |
Version: 12.3X48 < 12.3X48-D105 Version: 15.1X49 < 15.1X49-D220 Version: 18.3 < 18.3R3-S5 Version: 18.4 < 18.4R3-S9 Version: 19.1 < 19.1R3-S7 Version: 19.2 < 19.2R3-S3 Version: 19.3 < 19.3R3-S4 Version: 19.4 < 19.4R3-S6 Version: 20.1 < 20.1R3 Version: 20.2 < 20.2R1-S1, 20.2R2 Version: 20.3 < 20.3R2 Version: 20.4 < 20.4R2 Version: 21.1 < 21.1R2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:55:53.586Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11220" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "12.3X48-D105", "status": "affected", "version": "12.3X48", "versionType": "custom" }, { "lessThan": "15.1X49-D220", "status": "affected", "version": "15.1X49", "versionType": "custom" }, { "lessThan": "18.3R3-S5", "status": "affected", "version": "18.3", "versionType": "custom" }, { "lessThan": "18.4R3-S9", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.1R3-S7", "status": "affected", "version": "19.1", "versionType": "custom" }, { "lessThan": "19.2R3-S3", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R3-S4", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R3-S6", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1R3", "status": "affected", "version": "20.1", "versionType": "custom" }, { "lessThan": "20.2R1-S1, 20.2R2", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R2", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R2", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R2", "status": "affected", "version": "21.1", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "A sample configuration for Captive Portal is shown below:\n\n [system services web-management http ]\n [set system services web-management https]\n [services captive-portal secure-authentication https]" } ], "credits": [ { "lang": "en", "value": "Juniper SIRT would like to acknowledge and thank Fans0n Fan for responsibly reporting this vulnerability." } ], "datePublic": "2021-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A persistent cross-site scripting (XSS) vulnerability in the captive portal graphical user interface of Juniper Networks Junos OS may allow a remote authenticated user to inject web script or HTML and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform administrative actions on the device. This issue affects Juniper Networks Junos OS: All versions, including the following supported releases: 12.3X48 versions prior to 12.3X48-D105; 15.1X49 versions prior to 15.1X49-D220; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S7; 19.2 versions prior to 19.2R3-S3; 19.3 versions prior to 19.3R3-S4; 19.4 versions prior to 19.4R3-S6; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R1-S1, 20.2R2; 20.3 versions prior to 20.3R2; 20.4 versions prior to 20.4R2; 21.1 versions prior to 21.1R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross-site Scripting (XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-19T18:16:37", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11220" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 12.3X48-D105, 15.1X49-D220, 18.3R3-S5, 18.4R3-S9, 19.1R3-S7, 19.2R3-S3, 19.3R3-S4, 19.4R3-S6, 20.1R3, 20.2R1-S1, 20.2R2, 20.3R2, 20.4R2, 21.1R2, 21.2R1 and all subsequent releases.\n\nAdditionally, after performing an upgrade to a resolved release, additional steps must be taken to ensure that all stored malicious scripts are removed from the configuration." } ], "source": { "advisory": "JSA11220", "defect": [ "1449280" ], "discovery": "EXTERNAL" }, "title": "Junos OS: Stored Cross-Site Scripting (XSS) vulnerability in captive portal", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-10-13T16:00:00.000Z", "ID": "CVE-2021-31355", "STATE": "PUBLIC", "TITLE": "Junos OS: Stored Cross-Site Scripting (XSS) vulnerability in captive portal" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "12.3X48", "version_value": "12.3X48-D105" }, { "version_affected": "\u003c", "version_name": "15.1X49", "version_value": "15.1X49-D220" }, { "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R3-S5" }, { "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R3-S9" }, { "version_affected": "\u003c", "version_name": "19.1", "version_value": "19.1R3-S7" }, { "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R3-S3" }, { "version_affected": "\u003c", "version_name": "19.3", "version_value": "19.3R3-S4" }, { "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R3-S6" }, { "version_affected": "\u003c", "version_name": "20.1", "version_value": "20.1R3" }, { "version_affected": "\u003c", "version_name": "20.2", "version_value": "20.2R1-S1, 20.2R2" }, { "version_affected": "\u003c", "version_name": "20.3", "version_value": "20.3R2" }, { "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R2" }, { "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R2" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "A sample configuration for Captive Portal is shown below:\n\n [system services web-management http ]\n [set system services web-management https]\n [services captive-portal secure-authentication https]" } ], "credit": [ { "lang": "eng", "value": "Juniper SIRT would like to acknowledge and thank Fans0n Fan for responsibly reporting this vulnerability." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A persistent cross-site scripting (XSS) vulnerability in the captive portal graphical user interface of Juniper Networks Junos OS may allow a remote authenticated user to inject web script or HTML and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform administrative actions on the device. This issue affects Juniper Networks Junos OS: All versions, including the following supported releases: 12.3X48 versions prior to 12.3X48-D105; 15.1X49 versions prior to 15.1X49-D220; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S7; 19.2 versions prior to 19.2R3-S3; 19.3 versions prior to 19.3R3-S4; 19.4 versions prior to 19.4R3-S6; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R1-S1, 20.2R2; 20.3 versions prior to 20.3R2; 20.4 versions prior to 20.4R2; 21.1 versions prior to 21.1R2." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Cross-site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11220", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11220" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS 12.3X48-D105, 15.1X49-D220, 18.3R3-S5, 18.4R3-S9, 19.1R3-S7, 19.2R3-S3, 19.3R3-S4, 19.4R3-S6, 20.1R3, 20.2R1-S1, 20.2R2, 20.3R2, 20.4R2, 21.1R2, 21.2R1 and all subsequent releases.\n\nAdditionally, after performing an upgrade to a resolved release, additional steps must be taken to ensure that all stored malicious scripts are removed from the configuration." } ], "source": { "advisory": "JSA11220", "defect": [ "1449280" ], "discovery": "EXTERNAL" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-31355", "datePublished": "2021-10-19T18:16:38.035097Z", "dateReserved": "2021-04-15T00:00:00", "dateUpdated": "2024-09-17T00:42:23.357Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-31358 (GCVE-0-2021-31358)
Vulnerability from cvelistv5
Published
2021-10-19 18:16
Modified
2024-09-16 19:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-77 - Improper Neutralization of Special Elements used in a Command ('Command Injection')
Summary
A command injection vulnerability in sftp command processing on Juniper Networks Junos OS Evolved allows an attacker with authenticated CLI access to be able to bypass configured access protections to execute arbitrary shell commands within the context of the current user. The vulnerability allows an attacker to bypass command authorization restrictions assigned to their specific user account and execute commands that are available to the privilege level for which the user is assigned. For example, a user that is in the super-user login class, but restricted to executing specific CLI commands could exploit the vulnerability to execute any other command available to an unrestricted admin user. This vulnerability does not increase the privilege level of the user, but rather bypasses any CLI command restrictions by allowing full access to the shell. This issue affects Juniper Networks Junos OS Evolved: All versions prior to 20.4R2-S2-EVO; 21.1 versions prior to 21.1R2-EVO; 21.2 versions prior to 21.2R1-S1-EVO, 21.2R2-EVO.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Juniper Networks | Junos OS Evolved |
Version: unspecified < 20.4R2-S2-EVO Version: 21.1 < 21.1R2-EVO Version: 21.2 < 21.2R1-S1-EVO, 21.2R2-EVO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:55:53.724Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11221" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R2-S2-EVO", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "21.1R2-EVO", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R1-S1-EVO, 21.2R2-EVO", "status": "affected", "version": "21.2", "versionType": "custom" } ] } ], "datePublic": "2021-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A command injection vulnerability in sftp command processing on Juniper Networks Junos OS Evolved allows an attacker with authenticated CLI access to be able to bypass configured access protections to execute arbitrary shell commands within the context of the current user. The vulnerability allows an attacker to bypass command authorization restrictions assigned to their specific user account and execute commands that are available to the privilege level for which the user is assigned. For example, a user that is in the super-user login class, but restricted to executing specific CLI commands could exploit the vulnerability to execute any other command available to an unrestricted admin user. This vulnerability does not increase the privilege level of the user, but rather bypasses any CLI command restrictions by allowing full access to the shell. This issue affects Juniper Networks Junos OS Evolved: All versions prior to 20.4R2-S2-EVO; 21.1 versions prior to 21.1R2-EVO; 21.2 versions prior to 21.2R1-S1-EVO, 21.2R2-EVO." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-19T18:16:42", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11221" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS Evolved 20.4R2-S2-EVO, 21.1R2-EVO, 21.2R1-S1-EVO, 21.2R2-EVO, 21.3R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA11221", "defect": [ "1596123" ], "discovery": "INTERNAL" }, "title": "Junos OS Evolved: shell-injection vulnerabilities in evo_sftp UI wrapper script", "workarounds": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the device via CLI only from trusted hosts and from trusted administrators.\n\nLimit access to the \u0027file copy\u0027 command to authorized administrators." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-10-13T16:00:00.000Z", "ID": "CVE-2021-31358", "STATE": "PUBLIC", "TITLE": "Junos OS Evolved: shell-injection vulnerabilities in evo_sftp UI wrapper script" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS Evolved", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "20.4R2-S2-EVO" }, { "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R2-EVO" }, { "version_affected": "\u003c", "version_name": "21.2", "version_value": "21.2R1-S1-EVO, 21.2R2-EVO" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A command injection vulnerability in sftp command processing on Juniper Networks Junos OS Evolved allows an attacker with authenticated CLI access to be able to bypass configured access protections to execute arbitrary shell commands within the context of the current user. The vulnerability allows an attacker to bypass command authorization restrictions assigned to their specific user account and execute commands that are available to the privilege level for which the user is assigned. For example, a user that is in the super-user login class, but restricted to executing specific CLI commands could exploit the vulnerability to execute any other command available to an unrestricted admin user. This vulnerability does not increase the privilege level of the user, but rather bypasses any CLI command restrictions by allowing full access to the shell. This issue affects Juniper Networks Junos OS Evolved: All versions prior to 20.4R2-S2-EVO; 21.1 versions prior to 21.1R2-EVO; 21.2 versions prior to 21.2R1-S1-EVO, 21.2R2-EVO." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11221", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11221" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS Evolved 20.4R2-S2-EVO, 21.1R2-EVO, 21.2R1-S1-EVO, 21.2R2-EVO, 21.3R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA11221", "defect": [ "1596123" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the device via CLI only from trusted hosts and from trusted administrators.\n\nLimit access to the \u0027file copy\u0027 command to authorized administrators." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-31358", "datePublished": "2021-10-19T18:16:42.670204Z", "dateReserved": "2021-04-15T00:00:00", "dateUpdated": "2024-09-16T19:50:43.382Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-31360 (GCVE-0-2021-31360)
Vulnerability from cvelistv5
Published
2021-10-19 18:16
Modified
2024-09-17 01:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
An improper privilege management vulnerability in the Juniper Networks Junos OS and Junos OS Evolved command-line interpreter (CLI) allows a low-privileged user to overwrite local files as root, possibly leading to a system integrity issue or Denial of Service (DoS). Depending on the files overwritten, exploitation of this vulnerability could lead to a sustained Denial of Service (DoS) condition, requiring manual user intervention to recover. Systems are only vulnerable if jdhcpd is running, which can be confirmed via the 'show system processes' command. For example: root@host# run show system processes extensive | match dhcp 26537 root -16 0 97568K 13692K RUN 0 0:01 3.71% jdhcpd This issue affects: Juniper Networks Junos OS: All versions, including the following supported releases: 15.1 versions prior to 15.1R7-S10; 17.4 versions prior to 17.4R3-S5; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R3-S6; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2-S1, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2. Juniper Networks Junos OS Evolved: All versions prior to 20.4R2-S3-EVO; All versions of 21.1-EVO.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Juniper Networks | Junos OS |
Version: 15.1 < 15.1R7-S10 Version: 17.4 < 17.4R3-S5 Version: 18.3 < 18.3R3-S5 Version: 18.4 < 18.4R3-S9 Version: 19.1 < 19.1R3-S6 Version: 19.2 < 19.2R1-S7, 19.2R3-S3 Version: 19.3 < 19.3R2-S6, 19.3R3-S3 Version: 19.4 < 19.4R3-S6 Version: 20.1 < 20.1R2-S2, 20.1R3-S1 Version: 20.2 < 20.2R3-S2 Version: 20.3 < 20.3R3 Version: 20.4 < 20.4R2-S1, 20.4R3 Version: 21.1 < 21.1R1-S1, 21.1R2 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:55:53.693Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11222" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "15.1R7-S10", "status": "affected", "version": "15.1", "versionType": "custom" }, { "lessThan": "17.4R3-S5", "status": "affected", "version": "17.4", "versionType": "custom" }, { "lessThan": "18.3R3-S5", "status": "affected", "version": "18.3", "versionType": "custom" }, { "lessThan": "18.4R3-S9", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.1R3-S6", "status": "affected", "version": "19.1", "versionType": "custom" }, { "lessThan": "19.2R1-S7, 19.2R3-S3", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R2-S6, 19.3R3-S3", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R3-S6", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1R2-S2, 20.1R3-S1", "status": "affected", "version": "20.1", "versionType": "custom" }, { "lessThan": "20.2R3-S2", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R3", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R2-S1, 20.4R3", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R1-S1, 21.1R2", "status": "affected", "version": "21.1", "versionType": "custom" } ] }, { "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R2-S3-EVO", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "21.1*", "status": "affected", "version": "21.1R1-EVO", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "There are several configuration options that enable DHCP service. For example:\n\n [edit interfaces ... family inet dhcp]\n\n [edit system processes dhcp-service]\n\n [edit forwarding-options dhcp-relay]" } ], "credits": [ { "lang": "en", "value": "Juniper SIRT would like to acknowledge and thank awxylitol for responsibly reporting this vulnerability." } ], "datePublic": "2021-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "An improper privilege management vulnerability in the Juniper Networks Junos OS and Junos OS Evolved command-line interpreter (CLI) allows a low-privileged user to overwrite local files as root, possibly leading to a system integrity issue or Denial of Service (DoS). Depending on the files overwritten, exploitation of this vulnerability could lead to a sustained Denial of Service (DoS) condition, requiring manual user intervention to recover. Systems are only vulnerable if jdhcpd is running, which can be confirmed via the \u0027show system processes\u0027 command. For example: root@host# run show system processes extensive | match dhcp 26537 root -16 0 97568K 13692K RUN 0 0:01 3.71% jdhcpd This issue affects: Juniper Networks Junos OS: All versions, including the following supported releases: 15.1 versions prior to 15.1R7-S10; 17.4 versions prior to 17.4R3-S5; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R3-S6; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2-S1, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2. Juniper Networks Junos OS Evolved: All versions prior to 20.4R2-S3-EVO; All versions of 21.1-EVO." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-02T14:08:39", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11222" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: \n\nJunos OS 15.1R7-S10, 17.4R3-S5, 18.3R3-S5, 18.4R3-S9, 19.1R3-S6, 19.2R1-S7, 19.2R3-S3, 19.3R2-S6, 19.3R3-S3, 19.4R3-S6, 20.1R2-S2, 20.1R3-S1, 20.2R3-S2, 20.3R3, 20.4R2-S1, 20.4R3, 21.1R1-S1, 21.1R2, 21.1R3, 21.2R1, and all subsequent releases.\n\nJunos OS Evolved 20.4R2-S3-EVO, 21.2R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA11222", "defect": [ "1568654" ], "discovery": "EXTERNAL" }, "title": "Junos OS and Junos OS Evolved: Denial of Service vulnerability in local file processing", "workarounds": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the device via CLI only from trusted hosts and from trusted administrators." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-10-13T16:00:00.000Z", "ID": "CVE-2021-31360", "STATE": "PUBLIC", "TITLE": "Junos OS and Junos OS Evolved: Denial of Service vulnerability in local file processing" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "15.1", "version_value": "15.1R7-S10" }, { "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R3-S5" }, { "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R3-S5" }, { "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R3-S9" }, { "version_affected": "\u003c", "version_name": "19.1", "version_value": "19.1R3-S6" }, { "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R1-S7, 19.2R3-S3" }, { "version_affected": "\u003c", "version_name": "19.3", "version_value": "19.3R2-S6, 19.3R3-S3" }, { "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R3-S6" }, { "version_affected": "\u003c", "version_name": "20.1", "version_value": "20.1R2-S2, 20.1R3-S1" }, { "version_affected": "\u003c", "version_name": "20.2", "version_value": "20.2R3-S2" }, { "version_affected": "\u003c", "version_name": "20.3", "version_value": "20.3R3" }, { "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R2-S1, 20.4R3" }, { "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R1-S1, 21.1R2" } ] } }, { "product_name": "Junos OS Evolved", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "20.4R2-S3-EVO" }, { "version_affected": "\u003e=", "version_name": "21.1", "version_value": "21.1R1-EVO" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "There are several configuration options that enable DHCP service. For example:\n\n [edit interfaces ... family inet dhcp]\n\n [edit system processes dhcp-service]\n\n [edit forwarding-options dhcp-relay]" } ], "credit": [ { "lang": "eng", "value": "Juniper SIRT would like to acknowledge and thank awxylitol for responsibly reporting this vulnerability." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper privilege management vulnerability in the Juniper Networks Junos OS and Junos OS Evolved command-line interpreter (CLI) allows a low-privileged user to overwrite local files as root, possibly leading to a system integrity issue or Denial of Service (DoS). Depending on the files overwritten, exploitation of this vulnerability could lead to a sustained Denial of Service (DoS) condition, requiring manual user intervention to recover. Systems are only vulnerable if jdhcpd is running, which can be confirmed via the \u0027show system processes\u0027 command. For example: root@host# run show system processes extensive | match dhcp 26537 root -16 0 97568K 13692K RUN 0 0:01 3.71% jdhcpd This issue affects: Juniper Networks Junos OS: All versions, including the following supported releases: 15.1 versions prior to 15.1R7-S10; 17.4 versions prior to 17.4R3-S5; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R3-S6; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2-S1, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2. Juniper Networks Junos OS Evolved: All versions prior to 20.4R2-S3-EVO; All versions of 21.1-EVO." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-269 Improper Privilege Management" } ] }, { "description": [ { "lang": "eng", "value": "CWE-20 Improper Input Validation" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11222", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11222" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: \n\nJunos OS 15.1R7-S10, 17.4R3-S5, 18.3R3-S5, 18.4R3-S9, 19.1R3-S6, 19.2R1-S7, 19.2R3-S3, 19.3R2-S6, 19.3R3-S3, 19.4R3-S6, 20.1R2-S2, 20.1R3-S1, 20.2R3-S2, 20.3R3, 20.4R2-S1, 20.4R3, 21.1R1-S1, 21.1R2, 21.1R3, 21.2R1, and all subsequent releases.\n\nJunos OS Evolved 20.4R2-S3-EVO, 21.2R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA11222", "defect": [ "1568654" ], "discovery": "EXTERNAL" }, "work_around": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the device via CLI only from trusted hosts and from trusted administrators." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-31360", "datePublished": "2021-10-19T18:16:45.935917Z", "dateReserved": "2021-04-15T00:00:00", "dateUpdated": "2024-09-17T01:31:17.479Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-31352 (GCVE-0-2021-31352)
Vulnerability from cvelistv5
Published
2021-10-19 18:16
Modified
2024-09-16 19:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-200 - Information Exposure
Summary
An Information Exposure vulnerability in Juniper Networks SRC Series devices configured for NETCONF over SSH permits the negotiation of weak ciphers, which could allow a remote attacker to obtain sensitive information. A remote attacker with read and write access to network data could exploit this vulnerability to display plaintext bits from a block of ciphertext and obtain sensitive information. This issue affects all Juniper Networks SRC Series versions prior to 4.13.0-R6.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Juniper Networks | SRC Series |
Version: unspecified < 4.13.0-R6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:55:53.552Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11217" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SRC Series", "vendor": "Juniper Networks", "versions": [ { "lessThan": "4.13.0-R6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "A sample configuration of NETCONF over SSH is shown below:\n\n netconf {\n ssh {\n port 830;\n }\n }" } ], "datePublic": "2021-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "An Information Exposure vulnerability in Juniper Networks SRC Series devices configured for NETCONF over SSH permits the negotiation of weak ciphers, which could allow a remote attacker to obtain sensitive information. A remote attacker with read and write access to network data could exploit this vulnerability to display plaintext bits from a block of ciphertext and obtain sensitive information. This issue affects all Juniper Networks SRC Series versions prior to 4.13.0-R6." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Information Exposure", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-19T18:16:33", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11217" } ], "solutions": [ { "lang": "en", "value": "A hotfix has been created to resolve this issue. Contact Juniper Networks Technical Support to request the hotfix.\n\nWeak ciphers are now disabled by default. Only the following ciphers and key-exchange (KEX) algorithms are now enabled by default:\n\n\u2022 Ciphers: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\n\u2022 KEX Algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1\n\nNote: After upgrading to a fixed release, any manually configured weak ciphers or KEX algorithms for NETCONF will be retained. Administrators should reset their cipher configuration by typing:\n root@src# delete system services netconf ssh\n root@src# commit\n Stopping NETCONF/SSH:\n commit complete.\n\n root@src# set system services netconf ssh" } ], "source": { "advisory": "JSA11217", "defect": [ "1568322" ], "discovery": "INTERNAL" }, "title": "SRC Series: NETCONF over SSH allows negotiation of weak ciphers", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-10-13T16:00:00.000Z", "ID": "CVE-2021-31352", "STATE": "PUBLIC", "TITLE": "SRC Series: NETCONF over SSH allows negotiation of weak ciphers" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SRC Series", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "4.13.0-R6" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "A sample configuration of NETCONF over SSH is shown below:\n\n netconf {\n ssh {\n port 830;\n }\n }" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Information Exposure vulnerability in Juniper Networks SRC Series devices configured for NETCONF over SSH permits the negotiation of weak ciphers, which could allow a remote attacker to obtain sensitive information. A remote attacker with read and write access to network data could exploit this vulnerability to display plaintext bits from a block of ciphertext and obtain sensitive information. This issue affects all Juniper Networks SRC Series versions prior to 4.13.0-R6." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200 Information Exposure" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11217", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11217" } ] }, "solution": [ { "lang": "en", "value": "A hotfix has been created to resolve this issue. Contact Juniper Networks Technical Support to request the hotfix.\n\nWeak ciphers are now disabled by default. Only the following ciphers and key-exchange (KEX) algorithms are now enabled by default:\n\n\u2022 Ciphers: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\n\u2022 KEX Algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1\n\nNote: After upgrading to a fixed release, any manually configured weak ciphers or KEX algorithms for NETCONF will be retained. Administrators should reset their cipher configuration by typing:\n root@src# delete system services netconf ssh\n root@src# commit\n Stopping NETCONF/SSH:\n commit complete.\n\n root@src# set system services netconf ssh" } ], "source": { "advisory": "JSA11217", "defect": [ "1568322" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-31352", "datePublished": "2021-10-19T18:16:33.308361Z", "dateReserved": "2021-04-15T00:00:00", "dateUpdated": "2024-09-16T19:20:18.621Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-31356 (GCVE-0-2021-31356)
Vulnerability from cvelistv5
Published
2021-10-19 18:16
Modified
2024-09-16 20:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-77 - Improper Neutralization of Special Elements used in a Command ('Command Injection')
Summary
A command injection vulnerability in command processing on Juniper Networks Junos OS Evolved allows an attacker with authenticated CLI access to be able to bypass configured access protections to execute arbitrary shell commands within the context of the current user. The vulnerability allows an attacker to bypass command authorization restrictions assigned to their specific user account and execute commands that are available to the privilege level for which the user is assigned. For example, a user that is in the super-user login class, but restricted to executing specific CLI commands could exploit the vulnerability to execute any other command available to an unrestricted admin user. This vulnerability does not increase the privilege level of the user, but rather bypasses any CLI command restrictions by allowing full access to the shell. This issue affects Juniper Networks Junos OS Evolved: All versions prior to 20.4R3-S1-EVO; All versions of 21.1-EVO and 21.2-EVO.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Juniper Networks | Junos OS Evolved |
Version: unspecified < 20.4R3-S1-EVO Version: 21.1R1-EVO < 21.1* Version: 21.2R1-EVO < 21.2* |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:55:53.604Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11221" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S1-EVO", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "21.1*", "status": "affected", "version": "21.1R1-EVO", "versionType": "custom" }, { "lessThan": "21.2*", "status": "affected", "version": "21.2R1-EVO", "versionType": "custom" } ] } ], "datePublic": "2021-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A command injection vulnerability in command processing on Juniper Networks Junos OS Evolved allows an attacker with authenticated CLI access to be able to bypass configured access protections to execute arbitrary shell commands within the context of the current user. The vulnerability allows an attacker to bypass command authorization restrictions assigned to their specific user account and execute commands that are available to the privilege level for which the user is assigned. For example, a user that is in the super-user login class, but restricted to executing specific CLI commands could exploit the vulnerability to execute any other command available to an unrestricted admin user. This vulnerability does not increase the privilege level of the user, but rather bypasses any CLI command restrictions by allowing full access to the shell. This issue affects Juniper Networks Junos OS Evolved: All versions prior to 20.4R3-S1-EVO; All versions of 21.1-EVO and 21.2-EVO." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-19T18:16:39", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11221" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS Evolved 20.4R3-S1-EVO*, 21.3R1-EVO, and all subsequent releases.\n\n*Late availability" } ], "source": { "advisory": "JSA11221", "defect": [ "1594651" ], "discovery": "INTERNAL" }, "title": "Junos OS Evolved: Multiple shell-injection vulnerabilities in EVO UI wrapper scripts", "workarounds": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the device via CLI only from trusted hosts and from trusted administrators." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-10-13T16:00:00.000Z", "ID": "CVE-2021-31356", "STATE": "PUBLIC", "TITLE": "Junos OS Evolved: Multiple shell-injection vulnerabilities in EVO UI wrapper scripts" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS Evolved", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "20.4R3-S1-EVO" }, { "version_affected": "\u003e=", "version_name": "21.1", "version_value": "21.1R1-EVO" }, { "version_affected": "\u003e=", "version_name": "21.2", "version_value": "21.2R1-EVO" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A command injection vulnerability in command processing on Juniper Networks Junos OS Evolved allows an attacker with authenticated CLI access to be able to bypass configured access protections to execute arbitrary shell commands within the context of the current user. The vulnerability allows an attacker to bypass command authorization restrictions assigned to their specific user account and execute commands that are available to the privilege level for which the user is assigned. For example, a user that is in the super-user login class, but restricted to executing specific CLI commands could exploit the vulnerability to execute any other command available to an unrestricted admin user. This vulnerability does not increase the privilege level of the user, but rather bypasses any CLI command restrictions by allowing full access to the shell. This issue affects Juniper Networks Junos OS Evolved: All versions prior to 20.4R3-S1-EVO; All versions of 21.1-EVO and 21.2-EVO." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11221", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11221" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS Evolved 20.4R3-S1-EVO*, 21.3R1-EVO, and all subsequent releases.\n\n*Late availability" } ], "source": { "advisory": "JSA11221", "defect": [ "1594651" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the device via CLI only from trusted hosts and from trusted administrators." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-31356", "datePublished": "2021-10-19T18:16:39.614593Z", "dateReserved": "2021-04-15T00:00:00", "dateUpdated": "2024-09-16T20:42:59.394Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-0298 (GCVE-0-2021-0298)
Vulnerability from cvelistv5
Published
2021-10-19 18:16
Modified
2024-09-17 02:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-362 - Race Condition (Concurrent Execution using Shared Resource with Improper Synchronization)
- Denial of Service (DoS)
Summary
A Race Condition in the 'show chassis pic' command in Juniper Networks Junos OS Evolved may allow an attacker to crash the port interface concentrator daemon (picd) process on the FPC, if the command is executed coincident with other system events outside the attacker's control, leading to a Denial of Service (DoS) condition. Continued execution of the CLI command, under precise conditions, could create a sustained Denial of Service (DoS) condition. This issue affects all Juniper Networks Junos OS Evolved versions prior to 20.1R2-EVO on PTX10003 and PTX10008 platforms. Junos OS is not affected by this vulnerability.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Juniper Networks | Junos OS Evolved |
Version: unspecified < 20.1R2-EVO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:32:10.629Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11212" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "PTX10003, PTX10008" ], "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.1R2-EVO", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A Race Condition in the \u0027show chassis pic\u0027 command in Juniper Networks Junos OS Evolved may allow an attacker to crash the port interface concentrator daemon (picd) process on the FPC, if the command is executed coincident with other system events outside the attacker\u0027s control, leading to a Denial of Service (DoS) condition. Continued execution of the CLI command, under precise conditions, could create a sustained Denial of Service (DoS) condition. This issue affects all Juniper Networks Junos OS Evolved versions prior to 20.1R2-EVO on PTX10003 and PTX10008 platforms. Junos OS is not affected by this vulnerability." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-362", "description": "CWE-362 Race Condition (Concurrent Execution using Shared Resource with Improper Synchronization)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-19T18:16:25", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11212" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS Evolved 20.1R2-EVO, 20.2R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA11212", "defect": [ "1497285" ], "discovery": "INTERNAL" }, "title": "Junos OS Evolved: PTX10003, PTX10008: picd core while executing the \"show chassis pic\" command under certain conditions", "workarounds": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the router via CLI only from trusted hosts and from trusted administrators." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-10-13T16:00:00.000Z", "ID": "CVE-2021-0298", "STATE": "PUBLIC", "TITLE": "Junos OS Evolved: PTX10003, PTX10008: picd core while executing the \"show chassis pic\" command under certain conditions" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS Evolved", "version": { "version_data": [ { "platform": "PTX10003, PTX10008", "version_affected": "\u003c", "version_value": "20.1R2-EVO" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Race Condition in the \u0027show chassis pic\u0027 command in Juniper Networks Junos OS Evolved may allow an attacker to crash the port interface concentrator daemon (picd) process on the FPC, if the command is executed coincident with other system events outside the attacker\u0027s control, leading to a Denial of Service (DoS) condition. Continued execution of the CLI command, under precise conditions, could create a sustained Denial of Service (DoS) condition. This issue affects all Juniper Networks Junos OS Evolved versions prior to 20.1R2-EVO on PTX10003 and PTX10008 platforms. Junos OS is not affected by this vulnerability." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-362 Race Condition (Concurrent Execution using Shared Resource with Improper Synchronization)" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11212", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11212" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS Evolved 20.1R2-EVO, 20.2R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA11212", "defect": [ "1497285" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the router via CLI only from trusted hosts and from trusted administrators." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-0298", "datePublished": "2021-10-19T18:16:25.323981Z", "dateReserved": "2020-10-27T00:00:00", "dateUpdated": "2024-09-17T02:06:18.149Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-31361 (GCVE-0-2021-31361)
Vulnerability from cvelistv5
Published
2021-10-19 18:16
Modified
2024-09-17 03:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
An Improper Check for Unusual or Exceptional Conditions vulnerability combined with Improper Handling of Exceptional Conditions in Juniper Networks Junos OS on QFX Series and PTX Series allows an unauthenticated network based attacker to cause increased FPC CPU utilization by sending specific IP packets which are being VXLAN encapsulated leading to a partial Denial of Service (DoS). Continued receipted of these specific traffic will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS on QFX Series: All versions prior to 17.3R3-S11; 17.4 versions prior to 17.4R2-S13, 17.4R3-S4; 18.1 versions prior to 18.1R3-S12; 18.2 versions prior to 18.2R2-S8, 18.2R3-S7; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R1-S8, 18.4R2-S7, 18.4R3-S7; 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3-S4; 19.2 versions prior to 19.2R1-S6, 19.2R3-S2; 19.3 versions prior to 19.3R3-S1; 19.4 versions prior to 19.4R2-S3, 19.4R3-S1; 20.1 versions prior to 20.1R2, 20.1R3; 20.2 versions prior to 20.2R2, 20.2R3; 20.3 versions prior to 20.3R1-S1, 20.3R2. Juniper Networks Junos OS on PTX Series: All versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R1-S4, 19.4R3-S5; 20.1 versions prior to 20.1R2-S2, 20.1R3; 20.2 versions prior to 20.2R3-S1; 20.3 versions prior to 20.3R2-S1, 20.3R3; 20.4 versions prior to 20.4R2-S1, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Juniper Networks | Junos OS |
Version: unspecified < 17.3R3-S11 Version: 17.4 < 17.4R2-S13, 17.4R3-S4 Version: 18.1 < 18.1R3-S12 Version: 18.2 < 18.2R2-S8, 18.2R3-S7 Version: 18.3 < 18.3R3-S4 Version: 18.4 < 18.4R1-S8, 18.4R2-S7, 18.4R3-S7 Version: 19.1 < 19.1R1-S6, 19.1R2-S2, 19.1R3-S4 Version: 19.2 < 19.2R1-S6, 19.2R3-S2 Version: 19.3 < 19.3R3-S1 Version: 19.4 < 19.4R2-S3, 19.4R3-S1 Version: 20.1 < 20.1R2, 20.1R3 Version: 20.2 < 20.2R2, 20.2R3 Version: 20.3 < 20.3R1-S1, 20.3R2 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:55:53.787Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11223" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "QFX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "17.3R3-S11", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "17.4R2-S13, 17.4R3-S4", "status": "affected", "version": "17.4", "versionType": "custom" }, { "lessThan": "18.1R3-S12", "status": "affected", "version": "18.1", "versionType": "custom" }, { "lessThan": "18.2R2-S8, 18.2R3-S7", "status": "affected", "version": "18.2", "versionType": "custom" }, { "lessThan": "18.3R3-S4", "status": "affected", "version": "18.3", "versionType": "custom" }, { "lessThan": "18.4R1-S8, 18.4R2-S7, 18.4R3-S7", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.1R1-S6, 19.1R2-S2, 19.1R3-S4", "status": "affected", "version": "19.1", "versionType": "custom" }, { "lessThan": "19.2R1-S6, 19.2R3-S2", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R3-S1", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R2-S3, 19.4R3-S1", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1R2, 20.1R3", "status": "affected", "version": "20.1", "versionType": "custom" }, { "lessThan": "20.2R2, 20.2R3", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R1-S1, 20.3R2", "status": "affected", "version": "20.3", "versionType": "custom" } ] }, { "platforms": [ "PTX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "18.4R3-S9", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "19.1R3-S6", "status": "affected", "version": "19.1", "versionType": "custom" }, { "lessThan": "19.2R1-S7, 19.2R3-S3", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R2-S6, 19.3R3-S3", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R1-S4, 19.4R3-S5", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1R2-S2, 20.1R3", "status": "affected", "version": "20.1", "versionType": "custom" }, { "lessThan": "20.2R3-S1", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R2-S1, 20.3R3", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R2-S1, 20.4R3", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R1-S1, 21.1R2", "status": "affected", "version": "21.1", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "An minimal example VXLAN configuration affected would be:\n\n set bridge-domains vlan-20 vxlan vni 10\n set bridge-domains vlan-20 vlan-id 10\n set bridge-domains vlan-20 interface xe-1/0/1.0\n set interfaces xe-1/0/1 vlan-tagging\n set interfaces xe-1/0/1 encapsulation flexible-ethernet-services\n set interfaces xe-1/0/1 unit 0 encapsulation vlan-bridge\n set interfaces xe-1/0/1 unit 0 vlan-id 10" } ], "datePublic": "2021-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "An Improper Check for Unusual or Exceptional Conditions vulnerability combined with Improper Handling of Exceptional Conditions in Juniper Networks Junos OS on QFX Series and PTX Series allows an unauthenticated network based attacker to cause increased FPC CPU utilization by sending specific IP packets which are being VXLAN encapsulated leading to a partial Denial of Service (DoS). Continued receipted of these specific traffic will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS on QFX Series: All versions prior to 17.3R3-S11; 17.4 versions prior to 17.4R2-S13, 17.4R3-S4; 18.1 versions prior to 18.1R3-S12; 18.2 versions prior to 18.2R2-S8, 18.2R3-S7; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R1-S8, 18.4R2-S7, 18.4R3-S7; 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3-S4; 19.2 versions prior to 19.2R1-S6, 19.2R3-S2; 19.3 versions prior to 19.3R3-S1; 19.4 versions prior to 19.4R2-S3, 19.4R3-S1; 20.1 versions prior to 20.1R2, 20.1R3; 20.2 versions prior to 20.2R2, 20.2R3; 20.3 versions prior to 20.3R1-S1, 20.3R2. Juniper Networks Junos OS on PTX Series: All versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R1-S4, 19.4R3-S5; 20.1 versions prior to 20.1R2-S2, 20.1R3; 20.2 versions prior to 20.2R3-S1; 20.3 versions prior to 20.3R2-S1, 20.3R3; 20.4 versions prior to 20.4R2-S1, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754 Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-755", "description": "CWE-755 Improper Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-19T18:16:47", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11223" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue for QFX Series: 17.3R3-S11, 17.4R2-S13, 17.4R3-S4, 18.1R3-S12, 18.2R2-S8, 18.2R3-S7, 18.3R3-S4, 18.4R1-S8, 18.4R2-S7, 18.4R3-S7, 19.1R1-S6, 19.1R2-S2, 19.1R3-S4, 19.2R1-S6, 19.2R3-S2, 19.3R3-S1, 19.4R2-S3, 19.4R3-S1, 20.1R2, 20.1R3, 20.2R2, 20.2R3, 20.3R1-S1, 20.3R2, 20.4R1, and all subsequent releases.\n\nThe following software releases have been updated to resolve this specific issue for PTX Series: 18.4R3-S9, 19.1R3-S6, 19.2R1-S7, 19.2R3-S3, 19.3R2-S6, 19.3R3-S3, 19.4R1-S4, 19.4R3-S5, 20.1R2-S2, 20.1R3, 20.2R3-S1, 20.3R2-S1, 20.3R3, 20.4R2-S1, 20.4R3, 21.1R1-S1, 21.1R2, 21.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA11223", "defect": [ "1490063", "1584197" ], "discovery": "USER" }, "title": "Junos OS: QFX Series and PTX Series: FPC resource usage increases when certain packets are processed which are being VXLAN encapsulated", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-10-13T16:00:00.000Z", "ID": "CVE-2021-31361", "STATE": "PUBLIC", "TITLE": "Junos OS: QFX Series and PTX Series: FPC resource usage increases when certain packets are processed which are being VXLAN encapsulated" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "QFX Series", "version_affected": "\u003c", "version_value": "17.3R3-S11" }, { "platform": "QFX Series", "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R2-S13, 17.4R3-S4" }, { "platform": "QFX Series", "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R3-S12" }, { "platform": "QFX Series", "version_affected": "\u003c", "version_name": "18.2", "version_value": "18.2R2-S8, 18.2R3-S7" }, { "platform": "QFX Series", "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R3-S4" }, { "platform": "QFX Series", "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R1-S8, 18.4R2-S7, 18.4R3-S7" }, { "platform": "QFX Series", "version_affected": "\u003c", "version_name": "19.1", "version_value": "19.1R1-S6, 19.1R2-S2, 19.1R3-S4" }, { "platform": "QFX Series", "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R1-S6, 19.2R3-S2" }, { "platform": "QFX Series", "version_affected": "\u003c", "version_name": "19.3", "version_value": "19.3R3-S1" }, { "platform": "QFX Series", "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R2-S3, 19.4R3-S1" }, { "platform": "QFX Series", "version_affected": "\u003c", "version_name": "20.1", "version_value": "20.1R2, 20.1R3" }, { "platform": "QFX Series", "version_affected": "\u003c", "version_name": "20.2", "version_value": "20.2R2, 20.2R3" }, { "platform": "QFX Series", "version_affected": "\u003c", "version_name": "20.3", "version_value": "20.3R1-S1, 20.3R2" } ] } }, { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "PTX Series", "version_affected": "\u003c", "version_value": "18.4R3-S9" }, { "platform": "PTX Series", "version_affected": "\u003c", "version_name": "19.1", "version_value": "19.1R3-S6" }, { "platform": "PTX Series", "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R1-S7, 19.2R3-S3" }, { "platform": "PTX Series", "version_affected": "\u003c", "version_name": "19.3", "version_value": "19.3R2-S6, 19.3R3-S3" }, { "platform": "PTX Series", "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R1-S4, 19.4R3-S5" }, { "platform": "PTX Series", "version_affected": "\u003c", "version_name": "20.1", "version_value": "20.1R2-S2, 20.1R3" }, { "platform": "PTX Series", "version_affected": "\u003c", "version_name": "20.2", "version_value": "20.2R3-S1" }, { "platform": "PTX Series", "version_affected": "\u003c", "version_name": "20.3", "version_value": "20.3R2-S1, 20.3R3" }, { "platform": "PTX Series", "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R2-S1, 20.4R3" }, { "platform": "PTX Series", "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R1-S1, 21.1R2" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "An minimal example VXLAN configuration affected would be:\n\n set bridge-domains vlan-20 vxlan vni 10\n set bridge-domains vlan-20 vlan-id 10\n set bridge-domains vlan-20 interface xe-1/0/1.0\n set interfaces xe-1/0/1 vlan-tagging\n set interfaces xe-1/0/1 encapsulation flexible-ethernet-services\n set interfaces xe-1/0/1 unit 0 encapsulation vlan-bridge\n set interfaces xe-1/0/1 unit 0 vlan-id 10" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Improper Check for Unusual or Exceptional Conditions vulnerability combined with Improper Handling of Exceptional Conditions in Juniper Networks Junos OS on QFX Series and PTX Series allows an unauthenticated network based attacker to cause increased FPC CPU utilization by sending specific IP packets which are being VXLAN encapsulated leading to a partial Denial of Service (DoS). Continued receipted of these specific traffic will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS on QFX Series: All versions prior to 17.3R3-S11; 17.4 versions prior to 17.4R2-S13, 17.4R3-S4; 18.1 versions prior to 18.1R3-S12; 18.2 versions prior to 18.2R2-S8, 18.2R3-S7; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R1-S8, 18.4R2-S7, 18.4R3-S7; 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3-S4; 19.2 versions prior to 19.2R1-S6, 19.2R3-S2; 19.3 versions prior to 19.3R3-S1; 19.4 versions prior to 19.4R2-S3, 19.4R3-S1; 20.1 versions prior to 20.1R2, 20.1R3; 20.2 versions prior to 20.2R2, 20.2R3; 20.3 versions prior to 20.3R1-S1, 20.3R2. Juniper Networks Junos OS on PTX Series: All versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R1-S4, 19.4R3-S5; 20.1 versions prior to 20.1R2-S2, 20.1R3; 20.2 versions prior to 20.2R3-S1; 20.3 versions prior to 20.3R2-S1, 20.3R3; 20.4 versions prior to 20.4R2-S1, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-754 Improper Check for Unusual or Exceptional Conditions" } ] }, { "description": [ { "lang": "eng", "value": "CWE-755 Improper Handling of Exceptional Conditions" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11223", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11223" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue for QFX Series: 17.3R3-S11, 17.4R2-S13, 17.4R3-S4, 18.1R3-S12, 18.2R2-S8, 18.2R3-S7, 18.3R3-S4, 18.4R1-S8, 18.4R2-S7, 18.4R3-S7, 19.1R1-S6, 19.1R2-S2, 19.1R3-S4, 19.2R1-S6, 19.2R3-S2, 19.3R3-S1, 19.4R2-S3, 19.4R3-S1, 20.1R2, 20.1R3, 20.2R2, 20.2R3, 20.3R1-S1, 20.3R2, 20.4R1, and all subsequent releases.\n\nThe following software releases have been updated to resolve this specific issue for PTX Series: 18.4R3-S9, 19.1R3-S6, 19.2R1-S7, 19.2R3-S3, 19.3R2-S6, 19.3R3-S3, 19.4R1-S4, 19.4R3-S5, 20.1R2-S2, 20.1R3, 20.2R3-S1, 20.3R2-S1, 20.3R3, 20.4R2-S1, 20.4R3, 21.1R1-S1, 21.1R2, 21.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA11223", "defect": [ "1490063", "1584197" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-31361", "datePublished": "2021-10-19T18:16:47.475433Z", "dateReserved": "2021-04-15T00:00:00", "dateUpdated": "2024-09-17T03:44:15.899Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-31354 (GCVE-0-2021-31354)
Vulnerability from cvelistv5
Published
2021-10-19 18:16
Modified
2024-09-17 01:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-125 - Out-of-bounds Read
- Denial of Service (DoS)
Summary
An Out Of Bounds (OOB) access vulnerability in the handling of responses by a Juniper Agile License (JAL) Client in Juniper Networks Junos OS and Junos OS Evolved, configured in Network Mode (to use Juniper Agile License Manager) may allow an attacker to cause a partial Denial of Service (DoS), or lead to remote code execution (RCE). The vulnerability exists in the packet parsing logic on the client that processes the response from the server using a custom protocol. An attacker with control of a JAL License Manager, or with access to the local broadcast domain, may be able to spoof a new JAL License Manager and/or craft a response to the Junos OS License Client, leading to exploitation of this vulnerability. This issue only affects Junos systems configured in Network Mode. Systems that are configured in Standalone Mode (the default mode of operation for all systems) are not vulnerable to this issue. This issue affects: Juniper Networks Junos OS: 19.2 versions prior to 19.2R3-S3; 19.3 versions prior to 19.3R3-S3; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2. Juniper Networks Junos OS Evolved: version 20.1R1-EVO and later versions, prior to 21.2R2-EVO. This issue does not affect Juniper Networks Junos OS versions prior to 19.2R1.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Juniper Networks | Junos OS |
Patch: unspecified < 19.2R1 Version: 19.2 < 19.2R3-S3 Version: 19.3 < 19.3R3-S3 Version: 20.1 < 20.1R2-S2, 20.1R3-S1 Version: 20.2 < 20.2R3-S2 Version: 20.3 < 20.3R3 Version: 20.4 < 20.4R3 Version: 21.1 < 21.1R2 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:55:53.517Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11219" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.2R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "19.2R3-S3", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R3-S3", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "20.1R2-S2, 20.1R3-S1", "status": "affected", "version": "20.1", "versionType": "custom" }, { "lessThan": "20.2R3-S2", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R3", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R3", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R2", "status": "affected", "version": "21.1", "versionType": "custom" } ] }, { "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "unspecified", "status": "affected", "version": "20.1R1-EVO", "versionType": "custom" }, { "lessThan": "21.2R2-EVO", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "Systems vulnerable to this issue will have the Junos License Client set to Network Mode as follows:\n\n [system license network-mode]" } ], "credits": [ { "lang": "en", "value": "Juniper SIRT would like to acknowledge and thank The UK\u0027s National Cyber Security Centre (NCSC) for responsibly reporting this vulnerability." } ], "datePublic": "2021-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "An Out Of Bounds (OOB) access vulnerability in the handling of responses by a Juniper Agile License (JAL) Client in Juniper Networks Junos OS and Junos OS Evolved, configured in Network Mode (to use Juniper Agile License Manager) may allow an attacker to cause a partial Denial of Service (DoS), or lead to remote code execution (RCE). The vulnerability exists in the packet parsing logic on the client that processes the response from the server using a custom protocol. An attacker with control of a JAL License Manager, or with access to the local broadcast domain, may be able to spoof a new JAL License Manager and/or craft a response to the Junos OS License Client, leading to exploitation of this vulnerability. This issue only affects Junos systems configured in Network Mode. Systems that are configured in Standalone Mode (the default mode of operation for all systems) are not vulnerable to this issue. This issue affects: Juniper Networks Junos OS: 19.2 versions prior to 19.2R3-S3; 19.3 versions prior to 19.3R3-S3; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2. Juniper Networks Junos OS Evolved: version 20.1R1-EVO and later versions, prior to 21.2R2-EVO. This issue does not affect Juniper Networks Junos OS versions prior to 19.2R1." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-19T18:16:36", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11219" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue:\n\nJunos OS 19.3R3-S3, 20.1R2-S2, 20.1R3-S1, 20.2R3-S2, 20.3R3, 20.4R3, 21.1R2, 21.2R1, and all subsequent releases.\nJunos OS Evolved 21.2R2-EVO, 21.3R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA11219", "defect": [ "1582419" ], "discovery": "EXTERNAL" }, "title": "Junos OS and Junos OS Evolved: A vulnerability in the Juniper Agile License Client may allow an attacker to perform Remote Code Execution (RCE)", "workarounds": [ { "lang": "en", "value": "Disable Network Mode and configure the Junos License Client to use Standalone Mode:\n\n user@junos# set system license standalone-mode" } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-10-13T16:00:00.000Z", "ID": "CVE-2021-31354", "STATE": "PUBLIC", "TITLE": "Junos OS and Junos OS Evolved: A vulnerability in the Juniper Agile License Client may allow an attacker to perform Remote Code Execution (RCE)" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "version_affected": "!\u003c", "version_value": "19.2R1" }, { "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R3-S3" }, { "version_affected": "\u003c", "version_name": "19.3", "version_value": "19.3R3-S3" }, { "version_affected": "\u003c", "version_name": "20.1", "version_value": "20.1R2-S2, 20.1R3-S1" }, { "version_affected": "\u003c", "version_name": "20.2", "version_value": "20.2R3-S2" }, { "version_affected": "\u003c", "version_name": "20.3", "version_value": "20.3R3" }, { "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R3" }, { "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R2" } ] } }, { "product_name": "Junos OS Evolved", "version": { "version_data": [ { "version_affected": "\u003e=", "version_value": "20.1R1-EVO" }, { "version_affected": "\u003c", "version_value": "21.2R2-EVO" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "Systems vulnerable to this issue will have the Junos License Client set to Network Mode as follows:\n\n [system license network-mode]" } ], "credit": [ { "lang": "eng", "value": "Juniper SIRT would like to acknowledge and thank The UK\u0027s National Cyber Security Centre (NCSC) for responsibly reporting this vulnerability." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Out Of Bounds (OOB) access vulnerability in the handling of responses by a Juniper Agile License (JAL) Client in Juniper Networks Junos OS and Junos OS Evolved, configured in Network Mode (to use Juniper Agile License Manager) may allow an attacker to cause a partial Denial of Service (DoS), or lead to remote code execution (RCE). The vulnerability exists in the packet parsing logic on the client that processes the response from the server using a custom protocol. An attacker with control of a JAL License Manager, or with access to the local broadcast domain, may be able to spoof a new JAL License Manager and/or craft a response to the Junos OS License Client, leading to exploitation of this vulnerability. This issue only affects Junos systems configured in Network Mode. Systems that are configured in Standalone Mode (the default mode of operation for all systems) are not vulnerable to this issue. This issue affects: Juniper Networks Junos OS: 19.2 versions prior to 19.2R3-S3; 19.3 versions prior to 19.3R3-S3; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2. Juniper Networks Junos OS Evolved: version 20.1R1-EVO and later versions, prior to 21.2R2-EVO. This issue does not affect Juniper Networks Junos OS versions prior to 19.2R1." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-125 Out-of-bounds Read" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11219", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11219" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue:\n\nJunos OS 19.3R3-S3, 20.1R2-S2, 20.1R3-S1, 20.2R3-S2, 20.3R3, 20.4R3, 21.1R2, 21.2R1, and all subsequent releases.\nJunos OS Evolved 21.2R2-EVO, 21.3R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA11219", "defect": [ "1582419" ], "discovery": "EXTERNAL" }, "work_around": [ { "lang": "en", "value": "Disable Network Mode and configure the Junos License Client to use Standalone Mode:\n\n user@junos# set system license standalone-mode" } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-31354", "datePublished": "2021-10-19T18:16:36.502579Z", "dateReserved": "2021-04-15T00:00:00", "dateUpdated": "2024-09-17T01:30:53.790Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-31363 (GCVE-0-2021-31363)
Vulnerability from cvelistv5
Published
2021-10-19 18:16
Modified
2024-09-16 16:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
- Denial of Service (DoS)
Summary
In an MPLS P2MP environment a Loop with Unreachable Exit Condition vulnerability in the routing protocol daemon (RPD) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated adjacent attacker to cause high load on RPD which in turn may lead to routing protocol flaps. If a system with sensor-based-stats enabled receives a specific LDP FEC this can lead to the above condition. Continued receipted of such an LDP FEC will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS 19.2 version 19.2R2 and later versions prior to 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S2; 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S2; 20.1 versions prior to 20.1R2-S1, 20.1R3; 20.2 versions prior to 20.2R2-S1, 20.2R3; 20.3 versions prior to 20.3R1-S2, 20.3R2. This issue does not affect Juniper Networks Junos OS versions prior to 19.2R2. Juniper Networks Junos OS Evolved All versions prior to 20.1R2-S3-EVO; 20.3 versions prior to 20.3R1-S2-EVO.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Juniper Networks | Junos OS |
Patch: unspecified < 19.2R2 Version: 19.2R2 < 19.2* Version: 19.3 < 19.3R2-S6, 19.3R3-S2 Version: 19.4 < 19.4R1-S4, 19.4R2-S4, 19.4R3-S2 Version: 20.1 < 20.1R2-S1, 20.1R3 Version: 20.2 < 20.2R2-S1, 20.2R3 Version: 20.3 < 20.3R1-S2, 20.3R2 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:55:53.632Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11225" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.2R2", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "changes": [ { "at": "19.2R3-S3", "status": "unaffected" } ], "lessThan": "19.2*", "status": "affected", "version": "19.2R2", "versionType": "custom" }, { "lessThan": "19.3R2-S6, 19.3R3-S2", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R1-S4, 19.4R2-S4, 19.4R3-S2", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1R2-S1, 20.1R3", "status": "affected", "version": "20.1", "versionType": "custom" }, { "lessThan": "20.2R2-S1, 20.2R3", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R1-S2, 20.3R2", "status": "affected", "version": "20.3", "versionType": "custom" } ] }, { "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.1R2-S3-EVO", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "20.3R1-S2-EVO", "status": "affected", "version": "20.3", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "A vulnerable Junos OS configuration would need to have:\n [protocols ldp p2mp]\nand\n [protocols ldp traffic-statistics sensor-based-stats]\n\nFor Junos OS Evolved only:\n [protocols ldp p2mp]\nis need as sensor-based-stats is the default setting which can\u0027t be changed." } ], "datePublic": "2021-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "In an MPLS P2MP environment a Loop with Unreachable Exit Condition vulnerability in the routing protocol daemon (RPD) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated adjacent attacker to cause high load on RPD which in turn may lead to routing protocol flaps. If a system with sensor-based-stats enabled receives a specific LDP FEC this can lead to the above condition. Continued receipted of such an LDP FEC will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS 19.2 version 19.2R2 and later versions prior to 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S2; 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S2; 20.1 versions prior to 20.1R2-S1, 20.1R3; 20.2 versions prior to 20.2R2-S1, 20.2R3; 20.3 versions prior to 20.3R1-S2, 20.3R2. This issue does not affect Juniper Networks Junos OS versions prior to 19.2R2. Juniper Networks Junos OS Evolved All versions prior to 20.1R2-S3-EVO; 20.3 versions prior to 20.3R1-S2-EVO." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-835", "description": "CWE-835: Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-19T18:16:50", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11225" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue in Junos OS: 19.2R3-S3, 19.3R2-S6, 19.3R3-S2, 19.4R1-S4, 19.4R2-S4, 19.4R3-S2, 20.1R2-S1, 20.1R3, 20.2R2-S1, 20.2R3, 20.3R1-S2, 20.3R2, 20.4R1, and all subsequent releases.\n\nThe following software releases have been updated to resolve this specific issue in Junos OS Evolved: 20.1R2-S3-EVO, 20.3R1-S2-EVO, 20.4R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA11225", "defect": [ "1552041" ], "discovery": "USER" }, "title": "Junos OS and Junos OS Evolved: Receipt of a specific LDP message will cause a Denial of Service", "workarounds": [ { "lang": "en", "value": "For Junos OS turn off sensor-based-stats by deleting:\n\n [protocols ldp traffic-statistics sensor-based-stats]\n\nFor Junos OS Evolved mLDP will have to be turned off as sensor-based-stats is the default:\n\n [protocols ldp p2mp]" } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-10-13T16:00:00.000Z", "ID": "CVE-2021-31363", "STATE": "PUBLIC", "TITLE": "Junos OS and Junos OS Evolved: Receipt of a specific LDP message will cause a Denial of Service" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "version_affected": "\u003e=", "version_name": "19.2", "version_value": "19.2R2" }, { "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R3-S3" }, { "version_affected": "\u003c", "version_name": "19.3", "version_value": "19.3R2-S6, 19.3R3-S2" }, { "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R1-S4, 19.4R2-S4, 19.4R3-S2" }, { "version_affected": "\u003c", "version_name": "20.1", "version_value": "20.1R2-S1, 20.1R3" }, { "version_affected": "\u003c", "version_name": "20.2", "version_value": "20.2R2-S1, 20.2R3" }, { "version_affected": "\u003c", "version_name": "20.3", "version_value": "20.3R1-S2, 20.3R2" }, { "version_affected": "!\u003c", "version_value": "19.2R2" } ] } }, { "product_name": "Junos OS Evolved", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "20.1R2-S3-EVO" }, { "version_affected": "\u003c", "version_name": "20.3", "version_value": "20.3R1-S2-EVO" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "A vulnerable Junos OS configuration would need to have:\n [protocols ldp p2mp]\nand\n [protocols ldp traffic-statistics sensor-based-stats]\n\nFor Junos OS Evolved only:\n [protocols ldp p2mp]\nis need as sensor-based-stats is the default setting which can\u0027t be changed." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In an MPLS P2MP environment a Loop with Unreachable Exit Condition vulnerability in the routing protocol daemon (RPD) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated adjacent attacker to cause high load on RPD which in turn may lead to routing protocol flaps. If a system with sensor-based-stats enabled receives a specific LDP FEC this can lead to the above condition. Continued receipted of such an LDP FEC will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS 19.2 version 19.2R2 and later versions prior to 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S2; 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S2; 20.1 versions prior to 20.1R2-S1, 20.1R3; 20.2 versions prior to 20.2R2-S1, 20.2R3; 20.3 versions prior to 20.3R1-S2, 20.3R2. This issue does not affect Juniper Networks Junos OS versions prior to 19.2R2. Juniper Networks Junos OS Evolved All versions prior to 20.1R2-S3-EVO; 20.3 versions prior to 20.3R1-S2-EVO." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-835: Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11225", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11225" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue in Junos OS: 19.2R3-S3, 19.3R2-S6, 19.3R3-S2, 19.4R1-S4, 19.4R2-S4, 19.4R3-S2, 20.1R2-S1, 20.1R3, 20.2R2-S1, 20.2R3, 20.3R1-S2, 20.3R2, 20.4R1, and all subsequent releases.\n\nThe following software releases have been updated to resolve this specific issue in Junos OS Evolved: 20.1R2-S3-EVO, 20.3R1-S2-EVO, 20.4R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA11225", "defect": [ "1552041" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "For Junos OS turn off sensor-based-stats by deleting:\n\n [protocols ldp traffic-statistics sensor-based-stats]\n\nFor Junos OS Evolved mLDP will have to be turned off as sensor-based-stats is the default:\n\n [protocols ldp p2mp]" } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-31363", "datePublished": "2021-10-19T18:16:50.581451Z", "dateReserved": "2021-04-15T00:00:00", "dateUpdated": "2024-09-16T16:23:31.512Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-31357 (GCVE-0-2021-31357)
Vulnerability from cvelistv5
Published
2021-10-19 18:16
Modified
2024-09-17 02:16
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-77 - Improper Neutralization of Special Elements used in a Command ('Command Injection')
Summary
A command injection vulnerability in tcpdump command processing on Juniper Networks Junos OS Evolved allows an attacker with authenticated CLI access to be able to bypass configured access protections to execute arbitrary shell commands within the context of the current user. The vulnerability allows an attacker to bypass command authorization restrictions assigned to their specific user account and execute commands that are available to the privilege level for which the user is assigned. For example, a user that is in the super-user login class, but restricted to executing specific CLI commands could exploit the vulnerability to execute any other command available to an unrestricted admin user. This vulnerability does not increase the privilege level of the user, but rather bypasses any CLI command restrictions by allowing full access to the shell. This issue affects Juniper Networks Junos OS Evolved: All versions prior to 20.3R2-S1-EVO; 20.4 versions prior to 20.4R2-S2-EVO; 21.1 versions prior to 21.1R2-EVO; 21.2 versions prior to 21.2R1-S1-EVO, 21.2R2-EVO.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Juniper Networks | Junos OS Evolved |
Version: unspecified < 20.3R2-S1-EVO Version: 20.4 < 20.4R2-S2-EVO Version: 21.1 < 21.1R2-EVO Version: 21.2 < 21.2R1-S1-EVO, 21.2R2-EVO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:55:53.479Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11221" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.3R2-S1-EVO", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "20.4R2-S2-EVO", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R2-EVO", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R1-S1-EVO, 21.2R2-EVO", "status": "affected", "version": "21.2", "versionType": "custom" } ] } ], "datePublic": "2021-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A command injection vulnerability in tcpdump command processing on Juniper Networks Junos OS Evolved allows an attacker with authenticated CLI access to be able to bypass configured access protections to execute arbitrary shell commands within the context of the current user. The vulnerability allows an attacker to bypass command authorization restrictions assigned to their specific user account and execute commands that are available to the privilege level for which the user is assigned. For example, a user that is in the super-user login class, but restricted to executing specific CLI commands could exploit the vulnerability to execute any other command available to an unrestricted admin user. This vulnerability does not increase the privilege level of the user, but rather bypasses any CLI command restrictions by allowing full access to the shell. This issue affects Juniper Networks Junos OS Evolved: All versions prior to 20.3R2-S1-EVO; 20.4 versions prior to 20.4R2-S2-EVO; 21.1 versions prior to 21.1R2-EVO; 21.2 versions prior to 21.2R1-S1-EVO, 21.2R2-EVO." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-19T18:16:41", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11221" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS Evolved 20.3R2-S1-EVO, 20.4R2-S2-EVO, 21.1R2-EVO, 21.2R1-S1-EVO, 21.2R2-EVO, 21.3R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA11221", "defect": [ "1596122" ], "discovery": "INTERNAL" }, "title": "Junos OS Evolved: shell-injection vulnerabilities in evo_tcpdump UI wrapper script", "workarounds": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the device via CLI only from trusted hosts and from trusted administrators.\n\nLimit access to the \u0027monitor traffic\u0027 command to authorized administrators." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-10-13T16:00:00.000Z", "ID": "CVE-2021-31357", "STATE": "PUBLIC", "TITLE": "Junos OS Evolved: shell-injection vulnerabilities in evo_tcpdump UI wrapper script" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS Evolved", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "20.3R2-S1-EVO" }, { "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R2-S2-EVO" }, { "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R2-EVO" }, { "version_affected": "\u003c", "version_name": "21.2", "version_value": "21.2R1-S1-EVO, 21.2R2-EVO" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A command injection vulnerability in tcpdump command processing on Juniper Networks Junos OS Evolved allows an attacker with authenticated CLI access to be able to bypass configured access protections to execute arbitrary shell commands within the context of the current user. The vulnerability allows an attacker to bypass command authorization restrictions assigned to their specific user account and execute commands that are available to the privilege level for which the user is assigned. For example, a user that is in the super-user login class, but restricted to executing specific CLI commands could exploit the vulnerability to execute any other command available to an unrestricted admin user. This vulnerability does not increase the privilege level of the user, but rather bypasses any CLI command restrictions by allowing full access to the shell. This issue affects Juniper Networks Junos OS Evolved: All versions prior to 20.3R2-S1-EVO; 20.4 versions prior to 20.4R2-S2-EVO; 21.1 versions prior to 21.1R2-EVO; 21.2 versions prior to 21.2R1-S1-EVO, 21.2R2-EVO." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11221", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11221" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos OS Evolved 20.3R2-S1-EVO, 20.4R2-S2-EVO, 21.1R2-EVO, 21.2R1-S1-EVO, 21.2R2-EVO, 21.3R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA11221", "defect": [ "1596122" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the device via CLI only from trusted hosts and from trusted administrators.\n\nLimit access to the \u0027monitor traffic\u0027 command to authorized administrators." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-31357", "datePublished": "2021-10-19T18:16:41.144548Z", "dateReserved": "2021-04-15T00:00:00", "dateUpdated": "2024-09-17T02:16:18.078Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…