Lucene search

K
cveJuniperCVE-2021-0262
HistoryApr 22, 2021 - 8:15 p.m.

CVE-2021-0262

2021-04-2220:15:09
CWE-416
juniper
web.nvd.nist.gov
24
cve-2021-0262
juniper networks
junos os
qfx10002-60c
use after free
denial of service
dos
vulnerability
nvd

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

23.3%

Through routine static code analysis of the Juniper Networks Junos OS software codebase, the Secure Development Life Cycle team identified a Use After Free vulnerability in PFE packet processing on the QFX10002-60C switching platform. Exploitation of this vulnerability may allow a logically adjacent attacker to trigger a Denial of Service (DoS). Continued exploitation of this vulnerability will sustain the Denial of Service (DoS) condition. This issue only affects QFX10002-60C devices. No other product or platform is vulnerable to this issue. This issue affects Juniper Networks Junos OS on QFX10002-60C: 19.1 version 19.1R3-S1 and later versions; 19.1 versions prior to 19.1R3-S3; 19.2 version 19.2R2 and later versions; 19.2 versions prior to 19.2R3-S1; 20.2 versions prior to 20.2R1-S2. This issue does not affect Juniper Networks Junos OS: versions prior to 19.1R3; 19.2 versions prior to 19.2R2; any version of 19.3; version 20.2R2 and later releases.

Affected configurations

Nvd
Node
juniperjunosMatch19.1r3-s1
OR
juniperjunosMatch19.1r3-s2
OR
juniperjunosMatch19.2r2
OR
juniperjunosMatch19.2r2-s1
OR
juniperjunosMatch19.2r3
OR
juniperjunosMatch20.2r1
OR
juniperjunosMatch20.2r1-s1
VendorProductVersionCPE
juniperjunos19.1cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*
juniperjunos19.1cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*
juniperjunos19.2cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*
juniperjunos19.2cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*
juniperjunos19.2cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*
juniperjunos20.2cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*
juniperjunos20.2cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*

CNA Affected

[
  {
    "platforms": [
      "QFX10002-60C"
    ],
    "product": "Junos OS",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "lessThan": "19.1R3",
        "status": "unaffected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "status": "unaffected",
        "version": "19.3"
      },
      {
        "lessThan": "unspecified",
        "status": "unaffected",
        "version": "20.2R2",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "19.1R3-S3",
            "status": "unaffected"
          }
        ],
        "lessThan": "19.1*",
        "status": "affected",
        "version": "19.1R3-S1",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "19.2R2",
            "status": "affected"
          },
          {
            "at": "19.2R3-S1",
            "status": "unaffected"
          }
        ],
        "lessThan": "19.2R2",
        "status": "unaffected",
        "version": "19.2",
        "versionType": "custom"
      },
      {
        "lessThan": "20.2R1-S2",
        "status": "affected",
        "version": "20.2",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

23.3%

Related for CVE-2021-0262