ID

VAR-202110-0393


CVE

CVE-2021-31372


TITLE

Juniper Networks Junos OS Input validation error vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202110-948

DESCRIPTION

An Improper Input Validation vulnerability in J-Web of Juniper Networks Junos OS allows a locally authenticated J-Web attacker to escalate their privileges to root over the target device. This issue affects: Juniper Networks Junos OS All versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R3-S3; 19.3 versions prior to 19.3R3-S3; 19.4 versions prior to 19.4R3-S5; 20.1 versions prior to 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3-S1; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2, 21.1R3; 21.2 versions prior to 21.2R1-S1, 21.2R2;

Trust: 1.08

sources: NVD: CVE-2021-31372 // VULHUB: VHN-391120 // VULMON: CVE-2021-31372

AFFECTED PRODUCTS

vendor:junipermodel:junosscope:eqversion:21.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:21.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.3

Trust: 1.0

vendor:junipermodel:junosscope:lteversion:18.2

Trust: 1.0

sources: NVD: CVE-2021-31372

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-31372
value: HIGH

Trust: 1.0

sirt@juniper.net: CVE-2021-31372
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202110-948
value: HIGH

Trust: 0.6

VULHUB: VHN-391120
value: HIGH

Trust: 0.1

VULMON: CVE-2021-31372
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-31372
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-391120
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sirt@juniper.net: CVE-2021-31372
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-391120 // VULMON: CVE-2021-31372 // CNNVD: CNNVD-202110-948 // NVD: CVE-2021-31372 // NVD: CVE-2021-31372

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.1

sources: VULHUB: VHN-391120 // NVD: CVE-2021-31372

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-948

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202110-948

PATCH

title:Juniper Networks Junos OS Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=167214

Trust: 0.6

sources: CNNVD: CNNVD-202110-948

EXTERNAL IDS

db:NVDid:CVE-2021-31372

Trust: 1.8

db:JUNIPERid:JSA11237

Trust: 1.8

db:CNNVDid:CNNVD-202110-948

Trust: 0.6

db:VULHUBid:VHN-391120

Trust: 0.1

db:VULMONid:CVE-2021-31372

Trust: 0.1

sources: VULHUB: VHN-391120 // VULMON: CVE-2021-31372 // CNNVD: CNNVD-202110-948 // NVD: CVE-2021-31372

REFERENCES

url:https://kb.juniper.net/jsa11237

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-31372

Trust: 0.6

url:https://vigilance.fr/vulnerability/junos-os-multiple-vulnerabilities-36656

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-391120 // VULMON: CVE-2021-31372 // CNNVD: CNNVD-202110-948 // NVD: CVE-2021-31372

SOURCES

db:VULHUBid:VHN-391120
db:VULMONid:CVE-2021-31372
db:CNNVDid:CNNVD-202110-948
db:NVDid:CVE-2021-31372

LAST UPDATE DATE

2024-08-14T14:18:21.268000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-391120date:2021-10-25T00:00:00
db:VULMONid:CVE-2021-31372date:2021-10-25T00:00:00
db:CNNVDid:CNNVD-202110-948date:2021-10-27T00:00:00
db:NVDid:CVE-2021-31372date:2021-10-25T15:00:58.847

SOURCES RELEASE DATE

db:VULHUBid:VHN-391120date:2021-10-19T00:00:00
db:VULMONid:CVE-2021-31372date:2021-10-19T00:00:00
db:CNNVDid:CNNVD-202110-948date:2021-10-13T00:00:00
db:NVDid:CVE-2021-31372date:2021-10-19T19:15:10.337