ID

VAR-202110-0392


CVE

CVE-2021-31374


TITLE

Juniper Networks Junos OS and Junos OS Evolved Buffer error vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202110-944

DESCRIPTION

On Juniper Networks Junos OS and Junos OS Evolved devices processing a specially crafted BGP UPDATE or KEEPALIVE message can lead to a routing process daemon (RPD) crash and restart, causing a Denial of Service (DoS). Continued receipt and processing of this message will create a sustained Denial of Service (DoS) condition. This issue affects both IBGP and EBGP deployments over IPv4 or IPv6. This issue affects: Juniper Networks Junos OS: 17.3 versions prior to 17.3R3-S11; 17.4 versions prior to 17.4R2-S13, 17.4R3-S4; 18.1 versions prior to 18.1R3-S12; 18.2 versions prior to 18.2R2-S8, 18.2R3-S7; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R1-S8, 18.4R2-S7, 18.4R3-S7; 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3-S4; 19.2 versions prior to 19.2R1-S6, 19.2R3-S1; 19.3 versions prior to 19.3R2-S5, 19.3R3-S1; 19.4 versions prior to 19.4R1-S4, 19.4R1-S4, 19.4R2-S3, 19.4R3-S1; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R2; 20.3 versions prior to 20.3R1-S1, 20.3R2. Juniper Networks Junos OS Evolved: 20.3 versions prior to 20.3R2-EVO

Trust: 1.08

sources: NVD: CVE-2021-31374 // VULHUB: VHN-391122 // VULMON: CVE-2021-31374

AFFECTED PRODUCTS

vendor:junipermodel:junosscope:eqversion:17.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:17.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.2

Trust: 1.0

vendor:junipermodel:junos os evolvedscope:eqversion:20.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.3

Trust: 1.0

sources: NVD: CVE-2021-31374

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-31374
value: MEDIUM

Trust: 1.0

sirt@juniper.net: CVE-2021-31374
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202110-944
value: HIGH

Trust: 0.6

VULHUB: VHN-391122
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-31374
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-31374
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-391122
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sirt@juniper.net: CVE-2021-31374
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-391122 // VULMON: CVE-2021-31374 // CNNVD: CNNVD-202110-944 // NVD: CVE-2021-31374 // NVD: CVE-2021-31374

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

sources: NVD: CVE-2021-31374

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-944

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202110-944

PATCH

title:Juniper Networks Junos OS and Junos OS Evolved Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=167325

Trust: 0.6

sources: CNNVD: CNNVD-202110-944

EXTERNAL IDS

db:NVDid:CVE-2021-31374

Trust: 1.8

db:JUNIPERid:JSA11239

Trust: 1.8

db:CNNVDid:CNNVD-202110-944

Trust: 0.6

db:VULHUBid:VHN-391122

Trust: 0.1

db:VULMONid:CVE-2021-31374

Trust: 0.1

sources: VULHUB: VHN-391122 // VULMON: CVE-2021-31374 // CNNVD: CNNVD-202110-944 // NVD: CVE-2021-31374

REFERENCES

url:https://kb.juniper.net/jsa11239

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-31374

Trust: 0.6

url:https://vigilance.fr/vulnerability/junos-os-multiple-vulnerabilities-36656

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-391122 // VULMON: CVE-2021-31374 // CNNVD: CNNVD-202110-944 // NVD: CVE-2021-31374

SOURCES

db:VULHUBid:VHN-391122
db:VULMONid:CVE-2021-31374
db:CNNVDid:CNNVD-202110-944
db:NVDid:CVE-2021-31374

LAST UPDATE DATE

2024-08-14T14:44:15.955000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-391122date:2021-10-25T00:00:00
db:VULMONid:CVE-2021-31374date:2021-10-25T00:00:00
db:CNNVDid:CNNVD-202110-944date:2021-10-29T00:00:00
db:NVDid:CVE-2021-31374date:2021-10-25T15:49:43.313

SOURCES RELEASE DATE

db:VULHUBid:VHN-391122date:2021-10-19T00:00:00
db:VULMONid:CVE-2021-31374date:2021-10-19T00:00:00
db:CNNVDid:CNNVD-202110-944date:2021-10-13T00:00:00
db:NVDid:CVE-2021-31374date:2021-10-19T19:15:10.560