GHSA-JCWM-G9H6-HF43
Vulnerability from github – Published: 2024-06-27 21:32 – Updated: 2024-06-27 21:32
VLAI?
Details
An Authentication Bypass Using an Alternate Path or Channel vulnerability in Juniper Networks Session Smart Router or conductor running with a redundant peer allows a network based attacker to bypass authentication and take full control of the device. Only routers or conductors that are running in high-availability redundant configurations are affected by this vulnerability.
No other Juniper Networks products or platforms are affected by this issue.
This issue affects:
Session Smart Router:
- All versions before 5.6.15,
- from 6.0 before 6.1.9-lts,
- from 6.2 before 6.2.5-sts.
Session Smart Conductor:
- All versions before 5.6.15,
- from 6.0 before 6.1.9-lts,
- from 6.2 before 6.2.5-sts.
WAN Assurance Router:
- 6.0 versions before 6.1.9-lts,
- 6.2 versions before 6.2.5-sts.
Severity ?
10.0 (Critical)
{
"affected": [],
"aliases": [
"CVE-2024-2973"
],
"database_specific": {
"cwe_ids": [
"CWE-288"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-06-27T21:15:15Z",
"severity": "CRITICAL"
},
"details": "An Authentication Bypass Using an Alternate Path or Channel vulnerability in Juniper Networks Session Smart Router or conductor running with a redundant peer allows a network based attacker to bypass authentication and take full control of the device.\nOnly routers or conductors that are running in high-availability redundant configurations are affected by this vulnerability.\n\n\n\n\nNo other Juniper Networks products or platforms are affected by this issue.\n\n\n\n\n\nThis issue affects:\n\nSession Smart Router:\u00a0\n\n\n\n * All versions before 5.6.15,\u00a0\n * from 6.0 before 6.1.9-lts,\u00a0\n * from 6.2 before 6.2.5-sts.\n\n\n\nSession Smart Conductor:\u00a0\n\n\n\n * All versions before 5.6.15,\u00a0\n * from 6.0 before 6.1.9-lts,\u00a0\n * from 6.2 before 6.2.5-sts.\u00a0\n\n\n\nWAN Assurance Router:\u00a0\n\n\n\n * 6.0 versions before 6.1.9-lts,\u00a0\n * 6.2 versions before 6.2.5-sts.",
"id": "GHSA-jcwm-g9h6-hf43",
"modified": "2024-06-27T21:32:08Z",
"published": "2024-06-27T21:32:08Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2973"
},
{
"type": "WEB",
"url": "https://support.juniper.net/support/eol/software/ssr"
},
{
"type": "WEB",
"url": "https://supportportal.juniper.net/JSA83126"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…