ID

VAR-202110-0439


CVE

CVE-2021-31362


TITLE

Juniper Networks Junos OS and Junos OS Evolved Security hole

Trust: 0.6

sources: CNNVD: CNNVD-202110-958

DESCRIPTION

A Protection Mechanism Failure vulnerability in RPD (routing protocol daemon) of Juniper Networks Junos OS and Junos OS Evolved allows an adjacent unauthenticated attacker to cause established IS-IS adjacencies to go down by sending a spoofed hello PDU leading to a Denial of Service (DoS) condition. Continued receipted of these spoofed PDUs will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS All versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S7; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S2; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2. Juniper Networks Junos OS Evolved All versions prior to 20.4R2-EVO; 21.1 versions prior to 21.1R2-EVO

Trust: 1.08

sources: NVD: CVE-2021-31362 // VULHUB: VHN-391110 // VULMON: CVE-2021-31362

AFFECTED PRODUCTS

vendor:junipermodel:junosscope:eqversion:18.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.2

Trust: 1.0

vendor:junipermodel:junos os evolvedscope:eqversion:21.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.2

Trust: 1.0

vendor:junipermodel:junos os evolvedscope:lteversion:20.3

Trust: 1.0

vendor:junipermodel:junos os evolvedscope:eqversion:20.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.3

Trust: 1.0

vendor:junipermodel:junosscope:lteversion:18.1

Trust: 1.0

sources: NVD: CVE-2021-31362

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-31362
value: LOW

Trust: 1.0

sirt@juniper.net: CVE-2021-31362
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202110-958
value: MEDIUM

Trust: 0.6

VULHUB: VHN-391110
value: LOW

Trust: 0.1

VULMON: CVE-2021-31362
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-31362
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-391110
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sirt@juniper.net: CVE-2021-31362
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-391110 // VULMON: CVE-2021-31362 // CNNVD: CNNVD-202110-958 // NVD: CVE-2021-31362 // NVD: CVE-2021-31362

PROBLEMTYPE DATA

problemtype:CWE-693

Trust: 1.0

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2021-31362

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202110-958

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202110-958

PATCH

title:Juniper Networks Junos OS and Junos OS Evolved Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=166575

Trust: 0.6

sources: CNNVD: CNNVD-202110-958

EXTERNAL IDS

db:NVDid:CVE-2021-31362

Trust: 1.8

db:JUNIPERid:JSA11224

Trust: 1.8

db:CS-HELPid:SB2021101916

Trust: 0.6

db:CNNVDid:CNNVD-202110-958

Trust: 0.6

db:VULHUBid:VHN-391110

Trust: 0.1

db:VULMONid:CVE-2021-31362

Trust: 0.1

sources: VULHUB: VHN-391110 // VULMON: CVE-2021-31362 // CNNVD: CNNVD-202110-958 // NVD: CVE-2021-31362

REFERENCES

url:https://kb.juniper.net/jsa11224

Trust: 1.8

url:https://www.cybersecurity-help.cz/vdb/sb2021101916

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-31362

Trust: 0.6

url:https://vigilance.fr/vulnerability/junos-os-multiple-vulnerabilities-36656

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-391110 // VULMON: CVE-2021-31362 // CNNVD: CNNVD-202110-958 // NVD: CVE-2021-31362

SOURCES

db:VULHUBid:VHN-391110
db:VULMONid:CVE-2021-31362
db:CNNVDid:CNNVD-202110-958
db:NVDid:CVE-2021-31362

LAST UPDATE DATE

2024-08-14T13:43:18.910000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-391110date:2021-10-25T00:00:00
db:VULMONid:CVE-2021-31362date:2021-10-25T00:00:00
db:CNNVDid:CNNVD-202110-958date:2021-10-29T00:00:00
db:NVDid:CVE-2021-31362date:2021-10-25T17:34:41.300

SOURCES RELEASE DATE

db:VULHUBid:VHN-391110date:2021-10-19T00:00:00
db:VULMONid:CVE-2021-31362date:2021-10-19T00:00:00
db:CNNVDid:CNNVD-202110-958date:2021-10-13T00:00:00
db:NVDid:CVE-2021-31362date:2021-10-19T19:15:09.253