gsd-2024-21607
Vulnerability from gsd
Modified
2023-12-28 06:02
Details
An Unsupported Feature in the UI vulnerability in Juniper Networks Junos OS on MX Series and EX9200 Series allows an unauthenticated, network-based attacker to cause partial impact to the integrity of the device. If the "tcp-reset" option is added to the "reject" action in an IPv6 filter which matches on "payload-protocol", packets are permitted instead of rejected. This happens because the payload-protocol match criteria is not supported in the kernel filter causing it to accept all packets without taking any other action. As a fix the payload-protocol match will be treated the same as a "next-header" match to avoid this filter bypass. This issue doesn't affect IPv4 firewall filters. This issue affects Juniper Networks Junos OS on MX Series and EX9200 Series: * All versions earlier than 20.4R3-S7; * 21.1 versions earlier than 21.1R3-S5; * 21.2 versions earlier than 21.2R3-S5; * 21.3 versions earlier than 21.3R3-S4; * 21.4 versions earlier than 21.4R3-S4; * 22.1 versions earlier than 22.1R3-S2; * 22.2 versions earlier than 22.2R3-S2; * 22.3 versions earlier than 22.3R2-S2, 22.3R3; * 22.4 versions earlier than 22.4R1-S2, 22.4R2-S2, 22.4R3.
Aliases



{
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2024-21607"
      ],
      "details": "\nAn Unsupported Feature in the UI vulnerability in Juniper Networks Junos OS on MX Series and EX9200 Series allows an unauthenticated, network-based attacker to cause partial impact to the integrity of the device.\n\nIf the \"tcp-reset\" option is added to the \"reject\" action in an IPv6 filter which matches on \"payload-protocol\", packets are permitted instead of rejected. This happens because the payload-protocol match criteria is not supported in the kernel filter causing it to accept all packets without taking any other action. As a fix the payload-protocol match will be treated the same as a \"next-header\" match to avoid this filter bypass.\n\nThis issue doesn\u0027t affect IPv4 firewall filters.\n\nThis issue affects Juniper Networks Junos OS on MX Series and EX9200 Series:\n\n\n\n  *  All versions earlier than 20.4R3-S7;\n  *  21.1 versions earlier than 21.1R3-S5;\n  *  21.2 versions earlier than 21.2R3-S5;\n  *  21.3 versions earlier than 21.3R3-S4;\n  *  21.4 versions earlier than 21.4R3-S4;\n  *  22.1 versions earlier than 22.1R3-S2;\n  *  22.2 versions earlier than 22.2R3-S2;\n  *  22.3 versions earlier than 22.3R2-S2, 22.3R3;\n  *  22.4 versions earlier than 22.4R1-S2, 22.4R2-S2, 22.4R3.\n\n\n\n\n\n\n",
      "id": "GSD-2024-21607",
      "modified": "2023-12-28T06:02:03.458033Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "sirt@juniper.net",
        "ID": "CVE-2024-21607",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Junos OS",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "0",
                          "version_value": "20.4R3-S7"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "21.1",
                          "version_value": "21.1R3-S5"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "21.2",
                          "version_value": "21.2R3-S5"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "21.3",
                          "version_value": "21.3R3-S4"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "21.4",
                          "version_value": "21.4R3-S4"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "22.1",
                          "version_value": "22.1R3-S2"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "22.2",
                          "version_value": "22.2R3-S2"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "22.3",
                          "version_value": "22.3R2-S2, 22.3R3"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "22.4",
                          "version_value": "22.4R1-S2, 22.4R2-S2, 22.4R3"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Juniper Networks"
            }
          ]
        }
      },
      "configuration": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eTo be exposed to this issue a configuration utilizing an IPv6 firewall filter with the tcp-reset option like the following needs to be present:\u003c/p\u003e\u003ccode\u003e  [ firewall family inet6 filter \u0026lt;filter name\u0026gt; term \u0026lt;term name\u0026gt; match payload-protocol ]\u003c/code\u003e\u003cbr/\u003e\u003ccode\u003e  [ firewall family inet6 filter \u0026lt;filter name\u0026gt; term \u0026lt;term name\u0026gt; then reject tcp-reset ]\u003c/code\u003e\u003cbr/\u003e"
            }
          ],
          "value": "To be exposed to this issue a configuration utilizing an IPv6 firewall filter with the tcp-reset option like the following needs to be present:\n\n  [ firewall family inet6 filter \u003cfilter name\u003e term \u003cterm name\u003e match payload-protocol ]\n  [ firewall family inet6 filter \u003cfilter name\u003e term \u003cterm name\u003e then reject tcp-reset ]\n"
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "\nAn Unsupported Feature in the UI vulnerability in Juniper Networks Junos OS on MX Series and EX9200 Series allows an unauthenticated, network-based attacker to cause partial impact to the integrity of the device.\n\nIf the \"tcp-reset\" option is added to the \"reject\" action in an IPv6 filter which matches on \"payload-protocol\", packets are permitted instead of rejected. This happens because the payload-protocol match criteria is not supported in the kernel filter causing it to accept all packets without taking any other action. As a fix the payload-protocol match will be treated the same as a \"next-header\" match to avoid this filter bypass.\n\nThis issue doesn\u0027t affect IPv4 firewall filters.\n\nThis issue affects Juniper Networks Junos OS on MX Series and EX9200 Series:\n\n\n\n  *  All versions earlier than 20.4R3-S7;\n  *  21.1 versions earlier than 21.1R3-S5;\n  *  21.2 versions earlier than 21.2R3-S5;\n  *  21.3 versions earlier than 21.3R3-S4;\n  *  21.4 versions earlier than 21.4R3-S4;\n  *  22.1 versions earlier than 22.1R3-S2;\n  *  22.2 versions earlier than 22.2R3-S2;\n  *  22.3 versions earlier than 22.3R2-S2, 22.3R3;\n  *  22.4 versions earlier than 22.4R1-S2, 22.4R2-S2, 22.4R3.\n\n\n\n\n\n\n"
          }
        ]
      },
      "exploit": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e"
            }
          ],
          "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n"
        }
      ],
      "generator": {
        "engine": "Vulnogram 0.1.0-av217"
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-447",
                "lang": "eng",
                "value": "CWE-447 Unimplemented or Unsupported Feature in UI"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://supportportal.juniper.net/JSA75748",
            "refsource": "MISC",
            "url": "https://supportportal.juniper.net/JSA75748"
          },
          {
            "name": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N",
            "refsource": "MISC",
            "url": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N"
          }
        ]
      },
      "solution": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S7, 21.1R3-S5, 21.2R3-S5, 21.3R3-S4, 21.4R3-S4, 22.1R3-S2, 22.2R3-S2, 22.3R2-S2, 22.3R3, 22.4R1-S2, 22.4R2-S2, 22.4R3, 23.2R1, and all subsequent releases.\u003c/p\u003e"
            }
          ],
          "value": "The following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S7, 21.1R3-S5, 21.2R3-S5, 21.3R3-S4, 21.4R3-S4, 22.1R3-S2, 22.2R3-S2, 22.3R2-S2, 22.3R3, 22.4R1-S2, 22.4R2-S2, 22.4R3, 23.2R1, and all subsequent releases.\n\n"
        }
      ],
      "source": {
        "advisory": "JSA75748",
        "defect": [
          "1689224"
        ],
        "discovery": "USER"
      },
      "work_around": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eA workarounds is to replace the payload-protocol match with a next-header match like in the following example:\u003c/p\u003e\u003ccode\u003e  [ firewall family inet6 filter \u0026lt;filter name\u0026gt; term \u0026lt;term name\u0026gt; match next-header]\u003c/code\u003e\u003cbr/\u003e\u003ccode\u003e  [ firewall family inet6 filter \u0026lt;filter name\u0026gt; term \u0026lt;term name\u0026gt; then reject tcp-reset ]\u003c/code\u003e\u003cbr/\u003e"
            }
          ],
          "value": "A workarounds is to replace the payload-protocol match with a next-header match like in the following example:\n\n  [ firewall family inet6 filter \u003cfilter name\u003e term \u003cterm name\u003e match next-header]\n  [ firewall family inet6 filter \u003cfilter name\u003e term \u003cterm name\u003e then reject tcp-reset ]\n"
        }
      ]
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "E3A96966-5060-4139-A124-D4E2C879FD6C",
                    "versionEndExcluding": "20.4",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
                    "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
                    "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
                    "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
                    "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*",
                    "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*",
                    "matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*",
                    "matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:*",
                    "matchCriteriaId": "14EEA504-CBC5-4F6F-889A-D505EC4BB5B1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*",
                    "matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
                    "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
                    "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
                    "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*",
                    "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*",
                    "matchCriteriaId": "5C1C3B09-3800-493E-A319-57648305FE6E",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
                    "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
                    "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
                    "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
                    "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*",
                    "matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:*",
                    "matchCriteriaId": "53938295-8999-4316-9DED-88E24D037852",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
                    "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
                    "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
                    "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*",
                    "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*",
                    "matchCriteriaId": "93F324AE-65D3-4CFC-AEAB-898CE1BD05CD",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
                    "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
                    "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
                    "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
                    "matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "476A49E7-37E9-40F9-BF2D-9BBFFAA1DFFC",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:*",
                    "matchCriteriaId": "0A5B196A-2AF1-4AE5-9148-A75A572807BC",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.1:-:*:*:*:*:*:*",
                    "matchCriteriaId": "9D157211-535E-4B2D-B2FE-F697FAFDF65C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
                    "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*",
                    "matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*",
                    "matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "44F6FD6C-03AF-4D2C-B411-A753DE12A2DA",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.2:-:*:*:*:*:*:*",
                    "matchCriteriaId": "06156CD6-09D3-4A05-9C5E-BC64A70640F9",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
                    "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*",
                    "matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "5EC0D2D2-4922-4675-8A2C-57A08D7BE334",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "9EC91F9D-DEDA-46B4-A39F-59A2CDB86C2E",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:*",
                    "matchCriteriaId": "591AA3E6-62A2-4A1A-A04C-E808F71D8B6E",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.2:r3-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "786F993E-32CB-492A-A7CC-A7E4F48EA8B9",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.3:-:*:*:*:*:*:*",
                    "matchCriteriaId": "CEB98E3F-B0A9-488F-ACFC-56B9485E7C9E",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
                    "matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*",
                    "matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*",
                    "matchCriteriaId": "59DDA54E-6845-47EB-AE3C-5EC6BD33DFA7",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "574730B0-56C8-4A03-867B-1737148ED9B1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.4:-:*:*:*:*:*:*",
                    "matchCriteriaId": "1379EF30-AF04-4F98-8328-52A631F24737",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*",
                    "matchCriteriaId": "28E42A41-7965-456B-B0AF-9D3229CE4D4C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "CB1A77D6-D3AD-481B-979C-8F778530B175",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*",
                    "matchCriteriaId": "40813417-A938-4F74-A419-8C5188A35486",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:juniper:junos:22.4:r2-s1:*:*:*:*:*:*",
                    "matchCriteriaId": "7FC1BA1A-DF0E-4B15-86BA-24C60E546732",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              },
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:juniper:mx10004:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "84F7BB7E-3A52-4C23-A4D2-50E75C912AFC",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:juniper:mx304:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "3F7FB0CC-624D-4AB9-A7AC-BB19838C3B22",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220",
                    "vulnerable": false
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ],
            "operator": "AND"
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "\nAn Unsupported Feature in the UI vulnerability in Juniper Networks Junos OS on MX Series and EX9200 Series allows an unauthenticated, network-based attacker to cause partial impact to the integrity of the device.\n\nIf the \"tcp-reset\" option is added to the \"reject\" action in an IPv6 filter which matches on \"payload-protocol\", packets are permitted instead of rejected. This happens because the payload-protocol match criteria is not supported in the kernel filter causing it to accept all packets without taking any other action. As a fix the payload-protocol match will be treated the same as a \"next-header\" match to avoid this filter bypass.\n\nThis issue doesn\u0027t affect IPv4 firewall filters.\n\nThis issue affects Juniper Networks Junos OS on MX Series and EX9200 Series:\n\n\n\n  *  All versions earlier than 20.4R3-S7;\n  *  21.1 versions earlier than 21.1R3-S5;\n  *  21.2 versions earlier than 21.2R3-S5;\n  *  21.3 versions earlier than 21.3R3-S4;\n  *  21.4 versions earlier than 21.4R3-S4;\n  *  22.1 versions earlier than 22.1R3-S2;\n  *  22.2 versions earlier than 22.2R3-S2;\n  *  22.3 versions earlier than 22.3R2-S2, 22.3R3;\n  *  22.4 versions earlier than 22.4R1-S2, 22.4R2-S2, 22.4R3.\n\n\n\n\n\n\n"
          },
          {
            "lang": "es",
            "value": "Una caracter\u00edstica no compatible en la vulnerabilidad de la interfaz de usuario en Juniper Networks Junos OS en las series MX y EX9200 permite que un atacante no autenticado basado en la red cause un impacto parcial en la integridad del dispositivo. Si se agrega la opci\u00f3n \"tcp-reset\" a la acci\u00f3n \"reject\" en un filtro IPv6 que coincide con el \"payload-protocol\", los paquetes se permiten en lugar de rechazarse. Esto sucede porque los criterios de coincidencia del payload-protocol no son compatibles con el filtro del kernel, lo que hace que acepte todos los paquetes sin realizar ninguna otra acci\u00f3n. Como soluci\u00f3n, la coincidencia del payload-protocol se tratar\u00e1 de la misma manera que una coincidencia del \"next-header\" para evitar esta omisi\u00f3n del filtro. Este problema no afecta a los filtros de firewall IPv4. Este problema afecta a Juniper Networks Junos OS en las series MX y EX9200: * Todas las versiones anteriores a 20.4R3-S7; * Versiones 21.1 anteriores a 21.1R3-S5; * Versiones 21.2 anteriores a 21.2R3-S5; * Versiones 21.3 anteriores a 21.3R3-S4; * Versiones 21.4 anteriores a 21.4R3-S4; * Versiones 22.1 anteriores a 22.1R3-S2; * Versiones 22.2 anteriores a 22.2R3-S2; * Versiones 22.3 anteriores a 22.3R2-S2, 22.3R3; * Versiones 22.4 anteriores a 22.4R1-S2, 22.4R2-S2, 22.4R3."
          }
        ],
        "id": "CVE-2024-21607",
        "lastModified": "2024-01-18T20:41:11.583",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "NONE",
                "baseScore": 5.3,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "LOW",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 1.4,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "NONE",
                "baseScore": 5.3,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "LOW",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 1.4,
              "source": "sirt@juniper.net",
              "type": "Secondary"
            }
          ]
        },
        "published": "2024-01-12T01:15:49.057",
        "references": [
          {
            "source": "sirt@juniper.net",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://supportportal.juniper.net/JSA75748"
          },
          {
            "source": "sirt@juniper.net",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N"
          }
        ],
        "sourceIdentifier": "sirt@juniper.net",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "NVD-CWE-Other"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-447"
              }
            ],
            "source": "sirt@juniper.net",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...