ID

VAR-202110-0434


CVE

CVE-2021-31377


TITLE

Juniper Networks Junos OS Resource Management Error Vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202110-941

DESCRIPTION

An Incorrect Permission Assignment for Critical Resource vulnerability of a certain file in the filesystem of Junos OS allows a local authenticated attacker to cause routing process daemon (RPD) to crash and restart, causing a Denial of Service (DoS). Repeated actions by the attacker will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS: 15.1 versions prior to 15.1R7-S9; 17.3 versions prior to 17.3R3-S12; 17.4 versions prior to 17.4R2-S13, 17.4R3-S5; 18.1 versions prior to 18.1R3-S13; 18.2 versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R2-S8, 18.4R3-S7; 19.1 versions prior to 19.1R2-S3, 19.1R3-S5; 19.2 versions prior to 19.2R3-S2; 19.3 versions prior to 19.3R2-S6, 19.3R3-S2; 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S2; 20.1 versions prior to 20.1R2-S2, 20.1R3; 20.2 versions prior to 20.2R2-S3, 20.2R3; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R1-S1, 20.4R2

Trust: 1.08

sources: NVD: CVE-2021-31377 // VULHUB: VHN-391125 // VULMON: CVE-2021-31377

AFFECTED PRODUCTS

vendor:junipermodel:junosscope:eqversion:17.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:17.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:15.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.3

Trust: 1.0

sources: NVD: CVE-2021-31377

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-31377
value: LOW

Trust: 1.0

sirt@juniper.net: CVE-2021-31377
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202110-941
value: MEDIUM

Trust: 0.6

VULHUB: VHN-391125
value: LOW

Trust: 0.1

VULMON: CVE-2021-31377
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-31377
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-391125
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sirt@juniper.net: CVE-2021-31377
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-391125 // VULMON: CVE-2021-31377 // CNNVD: CNNVD-202110-941 // NVD: CVE-2021-31377 // NVD: CVE-2021-31377

PROBLEMTYPE DATA

problemtype:CWE-732

Trust: 1.1

sources: VULHUB: VHN-391125 // NVD: CVE-2021-31377

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202110-941

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-202110-941

PATCH

title:Juniper Networks Junos OS Remediation of resource management error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=166570

Trust: 0.6

sources: CNNVD: CNNVD-202110-941

EXTERNAL IDS

db:NVDid:CVE-2021-31377

Trust: 1.8

db:JUNIPERid:JSA11242

Trust: 1.8

db:CNNVDid:CNNVD-202110-941

Trust: 0.6

db:VULHUBid:VHN-391125

Trust: 0.1

db:VULMONid:CVE-2021-31377

Trust: 0.1

sources: VULHUB: VHN-391125 // VULMON: CVE-2021-31377 // CNNVD: CNNVD-202110-941 // NVD: CVE-2021-31377

REFERENCES

url:https://kb.juniper.net/jsa11242

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-31377

Trust: 0.6

url:https://vigilance.fr/vulnerability/junos-os-multiple-vulnerabilities-36656

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/732.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-391125 // VULMON: CVE-2021-31377 // CNNVD: CNNVD-202110-941 // NVD: CVE-2021-31377

SOURCES

db:VULHUBid:VHN-391125
db:VULMONid:CVE-2021-31377
db:CNNVDid:CNNVD-202110-941
db:NVDid:CVE-2021-31377

LAST UPDATE DATE

2024-08-14T14:44:15.885000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-391125date:2021-10-25T00:00:00
db:VULMONid:CVE-2021-31377date:2021-10-25T00:00:00
db:CNNVDid:CNNVD-202110-941date:2021-10-27T00:00:00
db:NVDid:CVE-2021-31377date:2021-10-25T16:31:09.183

SOURCES RELEASE DATE

db:VULHUBid:VHN-391125date:2021-10-19T00:00:00
db:VULMONid:CVE-2021-31377date:2021-10-19T00:00:00
db:CNNVDid:CNNVD-202110-941date:2021-10-13T00:00:00
db:NVDid:CVE-2021-31377date:2021-10-19T19:15:10.963