ID

VAR-202110-0616


CVE

CVE-2021-31352


TITLE

Juniper Networks SRX Series Encryption problem vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202110-1009

DESCRIPTION

An Information Exposure vulnerability in Juniper Networks SRC Series devices configured for NETCONF over SSH permits the negotiation of weak ciphers, which could allow a remote attacker to obtain sensitive information. A remote attacker with read and write access to network data could exploit this vulnerability to display plaintext bits from a block of ciphertext and obtain sensitive information. This issue affects all Juniper Networks SRC Series versions prior to 4.13.0-R6

Trust: 1.08

sources: NVD: CVE-2021-31352 // VULHUB: VHN-391100 // VULMON: CVE-2021-31352

AFFECTED PRODUCTS

vendor:junipermodel:session and resource controlscope:ltversion:4.130r6

Trust: 1.0

sources: NVD: CVE-2021-31352

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-31352
value: MEDIUM

Trust: 1.0

sirt@juniper.net: CVE-2021-31352
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202110-1009
value: MEDIUM

Trust: 0.6

VULHUB: VHN-391100
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-31352
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-391100
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sirt@juniper.net: CVE-2021-31352
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-391100 // CNNVD: CNNVD-202110-1009 // NVD: CVE-2021-31352 // NVD: CVE-2021-31352

PROBLEMTYPE DATA

problemtype:CWE-327

Trust: 1.1

problemtype:CWE-200

Trust: 1.0

sources: VULHUB: VHN-391100 // NVD: CVE-2021-31352

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-1009

TYPE

encryption problem

Trust: 0.6

sources: CNNVD: CNNVD-202110-1009

PATCH

title:Juniper Networks CtpView Repair measures for information disclosure vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=165775

Trust: 0.6

sources: CNNVD: CNNVD-202110-1009

EXTERNAL IDS

db:JUNIPERid:JSA11217

Trust: 1.8

db:NVDid:CVE-2021-31352

Trust: 1.8

db:AUSCERTid:ESB-2021.3416

Trust: 0.6

db:CS-HELPid:SB2021101404

Trust: 0.6

db:CNNVDid:CNNVD-202110-1009

Trust: 0.6

db:VULHUBid:VHN-391100

Trust: 0.1

db:VULMONid:CVE-2021-31352

Trust: 0.1

sources: VULHUB: VHN-391100 // VULMON: CVE-2021-31352 // CNNVD: CNNVD-202110-1009 // NVD: CVE-2021-31352

REFERENCES

url:https://kb.juniper.net/jsa11217

Trust: 1.8

url:https://www.cybersecurity-help.cz/vdb/sb2021101404

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3416

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-391100 // VULMON: CVE-2021-31352 // CNNVD: CNNVD-202110-1009 // NVD: CVE-2021-31352

SOURCES

db:VULHUBid:VHN-391100
db:VULMONid:CVE-2021-31352
db:CNNVDid:CNNVD-202110-1009
db:NVDid:CVE-2021-31352

LAST UPDATE DATE

2024-08-14T13:23:20.496000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-391100date:2022-10-27T00:00:00
db:VULMONid:CVE-2021-31352date:2021-10-19T00:00:00
db:CNNVDid:CNNVD-202110-1009date:2022-10-28T00:00:00
db:NVDid:CVE-2021-31352date:2022-10-27T13:05:14.193

SOURCES RELEASE DATE

db:VULHUBid:VHN-391100date:2021-10-19T00:00:00
db:VULMONid:CVE-2021-31352date:2021-10-19T00:00:00
db:CNNVDid:CNNVD-202110-1009date:2021-10-14T00:00:00
db:NVDid:CVE-2021-31352date:2021-10-19T19:15:08.660