ID

VAR-202110-0414


CVE

CVE-2021-31378


TITLE

Juniper Networks Junos OS Security hole

Trust: 0.6

sources: CNNVD: CNNVD-202110-946

DESCRIPTION

In broadband environments, including but not limited to Enhanced Subscriber Management, (CHAP, PPP, DHCP, etc.), on Juniper Networks Junos OS devices where RADIUS servers are configured for managing subscriber access and a subscriber is logged in and then requests to logout, the subscriber may be forced into a "Terminating" state by an attacker who is able to send spoofed messages appearing to originate from trusted RADIUS server(s) destined to the device in response to the subscriber's request. These spoofed messages cause the Junos OS General Authentication Service (authd) daemon to force the broadband subscriber into this "Terminating" state which the subscriber will not recover from thereby causing a Denial of Service (DoS) to the endpoint device. Once in the "Terminating" state, the endpoint subscriber will no longer be able to access the network. Restarting the authd daemon on the Junos OS device will temporarily clear the subscribers out of the "Terminating" state. As long as the attacker continues to send these spoofed packets and subscribers request to be logged out, the subscribers will be returned to the "Terminating" state thereby creating a persistent Denial of Service to the subscriber. An indicator of compromise may be seen by displaying the output of "show subscribers summary". The presence of subscribers in the "Terminating" state may indicate the issue is occurring. This issue affects: Juniper Networks Junos OS 17.3 versions prior to 17.3R3-S12; 17.4 versions prior to 17.4R3-S5; 18.1 versions prior to 18.1R3-S13; 18.2 versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R2-S8, 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R1-S4, 19.4R1-S4, 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S1; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2. This issue does not affect: Juniper Networks Junos OS 12.3 version 12.3R1 and later versions; 15.1 version 15.1R1 and later versions. As long..

Trust: 1.08

sources: NVD: CVE-2021-31378 // VULHUB: VHN-391126 // VULMON: CVE-2021-31378

AFFECTED PRODUCTS

vendor:junipermodel:junosscope:eqversion:17.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:21.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:17.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.3

Trust: 1.0

sources: NVD: CVE-2021-31378

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-31378
value: HIGH

Trust: 1.0

sirt@juniper.net: CVE-2021-31378
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202110-946
value: HIGH

Trust: 0.6

VULHUB: VHN-391126
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-31378
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-31378
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-391126
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-31378
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

sirt@juniper.net: CVE-2021-31378
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 4.0
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-391126 // VULMON: CVE-2021-31378 // CNNVD: CNNVD-202110-946 // NVD: CVE-2021-31378 // NVD: CVE-2021-31378

PROBLEMTYPE DATA

problemtype:CWE-772

Trust: 1.1

sources: VULHUB: VHN-391126 // NVD: CVE-2021-31378

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-946

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202110-946

PATCH

title:Juniper Networks Junos OS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=167586

Trust: 0.6

sources: CNNVD: CNNVD-202110-946

EXTERNAL IDS

db:NVDid:CVE-2021-31378

Trust: 1.8

db:JUNIPERid:JSA11246

Trust: 1.8

db:CNNVDid:CNNVD-202110-946

Trust: 0.6

db:VULHUBid:VHN-391126

Trust: 0.1

db:VULMONid:CVE-2021-31378

Trust: 0.1

sources: VULHUB: VHN-391126 // VULMON: CVE-2021-31378 // CNNVD: CNNVD-202110-946 // NVD: CVE-2021-31378

REFERENCES

url:https://kb.juniper.net/jsa11246

Trust: 1.8

url:https://www.juniper.net/documentation/us/en/software/junos/subscriber-mgmt-sessions/topics/topic-map/general-authentication-service-events-tracing.html

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-31378

Trust: 0.6

url:https://vigilance.fr/vulnerability/junos-os-multiple-vulnerabilities-36656

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/772.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-391126 // VULMON: CVE-2021-31378 // CNNVD: CNNVD-202110-946 // NVD: CVE-2021-31378

SOURCES

db:VULHUBid:VHN-391126
db:VULMONid:CVE-2021-31378
db:CNNVDid:CNNVD-202110-946
db:NVDid:CVE-2021-31378

LAST UPDATE DATE

2024-08-14T14:18:21.242000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-391126date:2021-10-25T00:00:00
db:VULMONid:CVE-2021-31378date:2021-10-25T00:00:00
db:CNNVDid:CNNVD-202110-946date:2021-10-28T00:00:00
db:NVDid:CVE-2021-31378date:2021-10-25T16:54:08.910

SOURCES RELEASE DATE

db:VULHUBid:VHN-391126date:2021-10-19T00:00:00
db:VULMONid:CVE-2021-31378date:2021-10-19T00:00:00
db:CNNVDid:CNNVD-202110-946date:2021-10-13T00:00:00
db:NVDid:CVE-2021-31378date:2021-10-19T19:15:11.023