Lucene search

K
cveJuniperCVE-2021-31363
HistoryOct 19, 2021 - 7:15 p.m.

CVE-2021-31363

2021-10-1919:15:09
CWE-835
juniper
web.nvd.nist.gov
47
cve-2021-31363
mpls
p2mp
vulnerability
juniper networks
junos os
dos
nvd

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

25.2%

In an MPLS P2MP environment a Loop with Unreachable Exit Condition vulnerability in the routing protocol daemon (RPD) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated adjacent attacker to cause high load on RPD which in turn may lead to routing protocol flaps. If a system with sensor-based-stats enabled receives a specific LDP FEC this can lead to the above condition. Continued receipted of such an LDP FEC will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS 19.2 version 19.2R2 and later versions prior to 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S2; 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S2; 20.1 versions prior to 20.1R2-S1, 20.1R3; 20.2 versions prior to 20.2R2-S1, 20.2R3; 20.3 versions prior to 20.3R1-S2, 20.3R2. This issue does not affect Juniper Networks Junos OS versions prior to 19.2R2. Juniper Networks Junos OS Evolved All versions prior to 20.1R2-S3-EVO; 20.3 versions prior to 20.3R1-S2-EVO.

Affected configurations

Nvd
Node
juniperjunosMatch19.2r2
OR
juniperjunosMatch19.2r2-s1
OR
juniperjunosMatch19.2r3
OR
juniperjunosMatch19.2r3-s1
OR
juniperjunosMatch19.2r3-s2
OR
juniperjunosMatch19.3-
OR
juniperjunosMatch19.3r1
OR
juniperjunosMatch19.3r1-s1
OR
juniperjunosMatch19.3r2
OR
juniperjunosMatch19.3r2-s1
OR
juniperjunosMatch19.3r2-s2
OR
juniperjunosMatch19.3r2-s3
OR
juniperjunosMatch19.3r2-s4
OR
juniperjunosMatch19.3r2-s5
OR
juniperjunosMatch19.3r3-s2
OR
juniperjunosMatch19.4r1
OR
juniperjunosMatch19.4r1-s1
OR
juniperjunosMatch19.4r1-s2
OR
juniperjunosMatch19.4r1-s3
OR
juniperjunosMatch19.4r2-s4
OR
juniperjunosMatch19.4r3-s2
OR
juniperjunosMatch20.1r1
OR
juniperjunosMatch20.1r1-s1
OR
juniperjunosMatch20.1r1-s2
OR
juniperjunosMatch20.1r1-s3
OR
juniperjunosMatch20.1r1-s4
OR
juniperjunosMatch20.1r2
OR
juniperjunosMatch20.1r3
OR
juniperjunosMatch20.2r1
OR
juniperjunosMatch20.2r1-s1
OR
juniperjunosMatch20.2r1-s2
OR
juniperjunosMatch20.2r1-s3
OR
juniperjunosMatch20.2r2
OR
juniperjunosMatch20.2r3
OR
juniperjunosMatch20.3r1
OR
juniperjunosMatch20.3r1-s1
OR
juniperjunosMatch20.3r2
OR
juniperjunos_os_evolvedMatch20.1r1
OR
juniperjunos_os_evolvedMatch20.1r1-s1
OR
juniperjunos_os_evolvedMatch20.1r2
OR
juniperjunos_os_evolvedMatch20.1r2-s1
OR
juniperjunos_os_evolvedMatch20.1r2-s2
OR
juniperjunos_os_evolvedMatch20.2r1
OR
juniperjunos_os_evolvedMatch20.2r1-s1
OR
juniperjunos_os_evolvedMatch20.2r2
OR
juniperjunos_os_evolvedMatch20.3r1
OR
juniperjunos_os_evolvedMatch20.3r1-s1
VendorProductVersionCPE
juniperjunos19.2cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*
juniperjunos19.2cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*
juniperjunos19.2cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*
juniperjunos19.2cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*
juniperjunos19.2cpe:2.3:o:juniper:junos:19.2:r3-s2:*:*:*:*:*:*
juniperjunos19.3cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*
juniperjunos19.3cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*
juniperjunos19.3cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*
juniperjunos19.3cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*
juniperjunos19.3cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*
Rows per page:
1-10 of 471

CNA Affected

[
  {
    "product": "Junos OS",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "lessThan": "19.2R2",
        "status": "unaffected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "19.2R3-S3",
            "status": "unaffected"
          }
        ],
        "lessThan": "19.2*",
        "status": "affected",
        "version": "19.2R2",
        "versionType": "custom"
      },
      {
        "lessThan": "19.3R2-S6, 19.3R3-S2",
        "status": "affected",
        "version": "19.3",
        "versionType": "custom"
      },
      {
        "lessThan": "19.4R1-S4, 19.4R2-S4, 19.4R3-S2",
        "status": "affected",
        "version": "19.4",
        "versionType": "custom"
      },
      {
        "lessThan": "20.1R2-S1, 20.1R3",
        "status": "affected",
        "version": "20.1",
        "versionType": "custom"
      },
      {
        "lessThan": "20.2R2-S1, 20.2R3",
        "status": "affected",
        "version": "20.2",
        "versionType": "custom"
      },
      {
        "lessThan": "20.3R1-S2, 20.3R2",
        "status": "affected",
        "version": "20.3",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Junos OS Evolved",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "lessThan": "20.1R2-S3-EVO",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "20.3R1-S2-EVO",
        "status": "affected",
        "version": "20.3",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

25.2%

Related for CVE-2021-31363