ID

VAR-202110-0412


CVE

CVE-2021-31383


TITLE

Juniper Networks Junos OS and Junos OS Evolved Buffer error vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202110-945

DESCRIPTION

In Point to MultiPoint (P2MP) scenarios within established sessions between network or adjacent neighbors the improper use of a source to destination copy write operation combined with a Stack-based Buffer Overflow on certain specific packets processed by the routing protocol daemon (RPD) of Juniper Networks Junos OS and Junos OS Evolved sent by a remote unauthenticated network attacker causes the RPD to crash causing a Denial of Service (DoS). Continued receipt and processing of these packets will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS 19.2 versions prior to 19.2R3-S2; 19.3 versions prior to 19.3R2-S6, 19.3R3-S2; 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S3; 20.1 versions prior to 20.1R2-S2, 20.1R3; 20.2 versions prior to 20.2R2-S3, 20.2R3; 20.3 versions prior to 20.3R2. This issue does not affect Juniper Networks Junos OS versions prior to 19.2R1. Juniper Networks Junos OS Evolved 20.1 versions prior to 20.1R3-EVO; 20.2 versions prior to 20.2R3-EVO; 20.3 versions prior to 20.3R2-EVO

Trust: 1.08

sources: NVD: CVE-2021-31383 // VULHUB: VHN-391131 // VULMON: CVE-2021-31383

AFFECTED PRODUCTS

vendor:junipermodel:junosscope:eqversion:20.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.4

Trust: 1.0

vendor:junipermodel:junos os evolvedscope:eqversion:20.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.2

Trust: 1.0

vendor:junipermodel:junos os evolvedscope:eqversion:20.3

Trust: 1.0

vendor:junipermodel:junos os evolvedscope:eqversion:20.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.3

Trust: 1.0

sources: NVD: CVE-2021-31383

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-31383
value: MEDIUM

Trust: 1.0

sirt@juniper.net: CVE-2021-31383
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202110-945
value: HIGH

Trust: 0.6

VULHUB: VHN-391131
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-31383
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-31383
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-391131
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sirt@juniper.net: CVE-2021-31383
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-391131 // VULMON: CVE-2021-31383 // CNNVD: CNNVD-202110-945 // NVD: CVE-2021-31383 // NVD: CVE-2021-31383

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:CWE-121

Trust: 1.0

sources: VULHUB: VHN-391131 // NVD: CVE-2021-31383

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-945

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202110-945

PATCH

title:Juniper Networks Junos OS and Junos OS Evolved Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=167211

Trust: 0.6

sources: CNNVD: CNNVD-202110-945

EXTERNAL IDS

db:JUNIPERid:JSA11251

Trust: 1.8

db:NVDid:CVE-2021-31383

Trust: 1.8

db:CNNVDid:CNNVD-202110-945

Trust: 0.6

db:VULHUBid:VHN-391131

Trust: 0.1

db:VULMONid:CVE-2021-31383

Trust: 0.1

sources: VULHUB: VHN-391131 // VULMON: CVE-2021-31383 // CNNVD: CNNVD-202110-945 // NVD: CVE-2021-31383

REFERENCES

url:https://kb.juniper.net/jsa11251

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-31383

Trust: 0.6

url:https://vigilance.fr/vulnerability/junos-os-multiple-vulnerabilities-36656

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-391131 // VULMON: CVE-2021-31383 // CNNVD: CNNVD-202110-945 // NVD: CVE-2021-31383

SOURCES

db:VULHUBid:VHN-391131
db:VULMONid:CVE-2021-31383
db:CNNVDid:CNNVD-202110-945
db:NVDid:CVE-2021-31383

LAST UPDATE DATE

2024-08-14T15:11:46.986000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-391131date:2021-10-25T00:00:00
db:VULMONid:CVE-2021-31383date:2021-10-25T00:00:00
db:CNNVDid:CNNVD-202110-945date:2021-11-02T00:00:00
db:NVDid:CVE-2021-31383date:2021-10-25T17:01:22.810

SOURCES RELEASE DATE

db:VULHUBid:VHN-391131date:2021-10-19T00:00:00
db:VULMONid:CVE-2021-31383date:2021-10-19T00:00:00
db:CNNVDid:CNNVD-202110-945date:2021-10-13T00:00:00
db:NVDid:CVE-2021-31383date:2021-10-19T19:15:11.313