ID

VAR-202110-0410


CVE

CVE-2021-31385


TITLE

Juniper Networks Junos OS Path traversal vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202110-939

DESCRIPTION

An Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in J-Web of Juniper Networks Junos OS allows any low-privileged authenticated attacker to elevate their privileges to root. This issue affects: Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S19; 15.1 versions prior to 15.1R7-S10; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R3-S3; 19.4 versions prior to 19.4R3-S5; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2-S1, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2

Trust: 1.08

sources: NVD: CVE-2021-31385 // VULHUB: VHN-391133 // VULMON: CVE-2021-31385

AFFECTED PRODUCTS

vendor:junipermodel:junosscope:eqversion:21.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:15.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:12.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.3

Trust: 1.0

sources: NVD: CVE-2021-31385

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-31385
value: HIGH

Trust: 1.0

sirt@juniper.net: CVE-2021-31385
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202110-939
value: HIGH

Trust: 0.6

VULHUB: VHN-391133
value: HIGH

Trust: 0.1

VULMON: CVE-2021-31385
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-31385
severity: HIGH
baseScore: 8.5
vectorString: AV:N/AC:M/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.8
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-391133
severity: HIGH
baseScore: 8.5
vectorString: AV:N/AC:M/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.8
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sirt@juniper.net: CVE-2021-31385
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-391133 // VULMON: CVE-2021-31385 // CNNVD: CNNVD-202110-939 // NVD: CVE-2021-31385 // NVD: CVE-2021-31385

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.1

sources: VULHUB: VHN-391133 // NVD: CVE-2021-31385

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-939

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-202110-939

PATCH

title:Juniper Networks Junos OS Repair measures for path traversal vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=166568

Trust: 0.6

sources: CNNVD: CNNVD-202110-939

EXTERNAL IDS

db:JUNIPERid:JSA11253

Trust: 1.8

db:NVDid:CVE-2021-31385

Trust: 1.8

db:CS-HELPid:SB2022011707

Trust: 0.6

db:AUSCERTid:ESB-2022.0197

Trust: 0.6

db:CNNVDid:CNNVD-202110-939

Trust: 0.6

db:VULHUBid:VHN-391133

Trust: 0.1

db:VULMONid:CVE-2021-31385

Trust: 0.1

sources: VULHUB: VHN-391133 // VULMON: CVE-2021-31385 // CNNVD: CNNVD-202110-939 // NVD: CVE-2021-31385

REFERENCES

url:https://kb.juniper.net/jsa11253

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-31385

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.0197

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022011707

Trust: 0.6

url:https://vigilance.fr/vulnerability/junos-os-multiple-vulnerabilities-36656

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/22.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-391133 // VULMON: CVE-2021-31385 // CNNVD: CNNVD-202110-939 // NVD: CVE-2021-31385

SOURCES

db:VULHUBid:VHN-391133
db:VULMONid:CVE-2021-31385
db:CNNVDid:CNNVD-202110-939
db:NVDid:CVE-2021-31385

LAST UPDATE DATE

2024-08-14T14:37:51.764000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-391133date:2021-10-25T00:00:00
db:VULMONid:CVE-2021-31385date:2021-10-25T00:00:00
db:CNNVDid:CNNVD-202110-939date:2022-01-18T00:00:00
db:NVDid:CVE-2021-31385date:2021-10-25T17:10:04.190

SOURCES RELEASE DATE

db:VULHUBid:VHN-391133date:2021-10-19T00:00:00
db:VULMONid:CVE-2021-31385date:2021-10-19T00:00:00
db:CNNVDid:CNNVD-202110-939date:2021-10-13T00:00:00
db:NVDid:CVE-2021-31385date:2021-10-19T19:15:11.443