ID

VAR-202110-0409


CVE

CVE-2021-31386


TITLE

Juniper Networks Junos OS Security hole

Trust: 0.6

sources: CNNVD: CNNVD-202110-937

DESCRIPTION

A Protection Mechanism Failure vulnerability in the J-Web HTTP service of Juniper Networks Junos OS allows a remote unauthenticated attacker to perform Person-in-the-Middle (PitM) attacks against the device. This issue affects: Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S20; 15.1 versions prior to 15.1R7-S11; 18.3 versions prior to 18.3R3-S6; 18.4 versions prior to 18.4R3-S10; 19.1 versions prior to 19.1R3-S7; 19.2 versions prior to 19.2R3-S4; 19.3 versions prior to 19.3R3-S4; 19.4 versions prior to 19.4R3-S6; 20.1 versions prior to 20.1R3-S2; 20.2 versions prior to 20.2R3-S3; 20.3 versions prior to 20.3R3-S1; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R3; 21.2 versions prior to 21.2R2

Trust: 1.08

sources: NVD: CVE-2021-31386 // VULHUB: VHN-391134 // VULMON: CVE-2021-31386

AFFECTED PRODUCTS

vendor:junipermodel:junosscope:eqversion:21.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:15.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:21.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:12.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.3

Trust: 1.0

sources: NVD: CVE-2021-31386

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-31386
value: MEDIUM

Trust: 1.0

sirt@juniper.net: CVE-2021-31386
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202110-937
value: MEDIUM

Trust: 0.6

VULHUB: VHN-391134
value: LOW

Trust: 0.1

VULMON: CVE-2021-31386
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-31386
severity: LOW
baseScore: 2.6
vectorString: AV:N/AC:H/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 4.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-391134
severity: LOW
baseScore: 2.6
vectorString: AV:N/AC:H/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 4.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-31386
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.2
impactScore: 3.6
version: 3.1

Trust: 1.0

sirt@juniper.net: CVE-2021-31386
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.6
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-391134 // VULMON: CVE-2021-31386 // CNNVD: CNNVD-202110-937 // NVD: CVE-2021-31386 // NVD: CVE-2021-31386

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:CWE-693

Trust: 1.0

problemtype:CWE-325

Trust: 1.0

problemtype:CWE-311

Trust: 1.0

problemtype:CWE-300

Trust: 1.0

sources: NVD: CVE-2021-31386

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-937

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202110-937

PATCH

title:Juniper Networks Junos OS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=166566

Trust: 0.6

sources: CNNVD: CNNVD-202110-937

EXTERNAL IDS

db:NVDid:CVE-2021-31386

Trust: 1.8

db:JUNIPERid:JSA11254

Trust: 1.8

db:CNNVDid:CNNVD-202110-937

Trust: 0.6

db:VULHUBid:VHN-391134

Trust: 0.1

db:VULMONid:CVE-2021-31386

Trust: 0.1

sources: VULHUB: VHN-391134 // VULMON: CVE-2021-31386 // CNNVD: CNNVD-202110-937 // NVD: CVE-2021-31386

REFERENCES

url:https://kb.juniper.net/jsa11254

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-31386

Trust: 0.6

url:https://vigilance.fr/vulnerability/junos-os-multiple-vulnerabilities-36656

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-391134 // VULMON: CVE-2021-31386 // CNNVD: CNNVD-202110-937 // NVD: CVE-2021-31386

SOURCES

db:VULHUBid:VHN-391134
db:VULMONid:CVE-2021-31386
db:CNNVDid:CNNVD-202110-937
db:NVDid:CVE-2021-31386

LAST UPDATE DATE

2024-08-14T14:31:37.053000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-391134date:2021-10-25T00:00:00
db:VULMONid:CVE-2021-31386date:2021-10-25T00:00:00
db:CNNVDid:CNNVD-202110-937date:2021-11-02T00:00:00
db:NVDid:CVE-2021-31386date:2021-10-25T17:17:56.470

SOURCES RELEASE DATE

db:VULHUBid:VHN-391134date:2021-10-19T00:00:00
db:VULMONid:CVE-2021-31386date:2021-10-19T00:00:00
db:CNNVDid:CNNVD-202110-937date:2021-10-13T00:00:00
db:NVDid:CVE-2021-31386date:2021-10-19T19:15:11.510