CVE-2021-0203 : Détail

CVE-2021-0203

8.6
/
HIGH
0.1%V3
Network
2021-01-12 23:00 +00:00
2024-08-03 15:32 +00:00

Alerte pour un CVE

Restez informé de toutes modifications pour un CVE spécifique.
Gestion des alertes

Descriptions

Junos OS: EX and QFX5K Series: Storm Control does not work as expected when Redundant Trunk Group is configured

On Juniper Networks EX and QFX5K Series platforms configured with Redundant Trunk Group (RTG), Storm Control profile applied on the RTG interface might not take affect when it reaches the threshold condition. Storm Control enables the device to monitor traffic levels and to drop broadcast, multicast, and unknown unicast packets when a specified traffic level is exceeded, thus preventing packets from proliferating and degrading the LAN. Note: this issue does not affect EX2200, EX3300, EX4200, and EX9200 Series. This issue affects Juniper Networks Junos OS on EX Series and QFX5K Series: 15.1 versions prior to 15.1R7-S7; 16.1 versions prior to 16.1R7-S8; 17.2 versions prior to 17.2R3-S4; 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R2-S11, 17.4R3-S2; 18.1 versions prior to 18.1R3-S10; 18.2 versions prior to 18.2R3-S5; 18.3 versions prior to 18.3R2-S4, 18.3R3-S2; 18.4 versions prior to 18.4R2-S5, 18.4R3-S3; 19.1 versions prior to 19.1R2-S2, 19.1R3-S2; 19.2 versions prior to 19.2R1-S5, 19.2R2-S1, 19.2R3; 19.3 versions prior to 19.3R2-S4, 19.3R3; 19.4 versions prior to 19.4R1-S3, 19.4R2-S1, 19.4R3; 20.1 versions prior to 20.1R1-S2, 20.1R2.

Solutions

The following software releases have been updated to resolve this specific issue: 15.1R7-S7, 16.1R7-S8, 17.2R3-S4, 17.3R3-S8, 17.4R2-S11, 17.4R3-S2, 18.1R3-S10, 18.2R3-S5, 18.3R2-S4, 18.3R3-S2, 18.4R2-S5, 18.4R3-S3, 19.1R2-S2, 19.1R3-S2, 19.2R1-S5, 19.2R2-S1, 19.2R3, 19.3R2-S4, 19.3R3, 19.4R1-S3, 19.4R2-S1, 19.4R3, 20.1R1-S2, 20.1R2, 20.2R1 and all subsequent releases.

Informations

Faiblesses connexes

CWE-ID Nom de la faiblesse Source
CWE-794 Incomplete Filtering of Multiple Instances of Special Elements
The product receives data from an upstream component, but does not filter all instances of a special element before sending it to a downstream component.
CWE Other No informations.

Metrics

Metric Score Sévérité CVSS Vecteur Source
V3.1 8.6 HIGH CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

Base: Exploitabilty Metrics

The Exploitability metrics reflect the characteristics of the thing that is vulnerable, which we refer to formally as the vulnerable component.

Attack Vector

This metric reflects the context by which vulnerability exploitation is possible.

Network

The vulnerable component is bound to the network stack and the set of possible attackers extends beyond the other options listed below, up to and including the entire Internet. Such a vulnerability is often termed “remotely exploitable” and can be thought of as an attack being exploitable at the protocol level one or more network hops away (e.g., across one or more routers).

Attack Complexity

This metric describes the conditions beyond the attacker’s control that must exist in order to exploit the vulnerability.

Low

Specialized access conditions or extenuating circumstances do not exist. An attacker can expect repeatable success when attacking the vulnerable component.

Privileges Required

This metric describes the level of privileges an attacker must possess before successfully exploiting the vulnerability.

None

The attacker is unauthorized prior to attack, and therefore does not require any access to settings or files of the vulnerable system to carry out an attack.

User Interaction

This metric captures the requirement for a human user, other than the attacker, to participate in the successful compromise of the vulnerable component.

None

The vulnerable system can be exploited without interaction from any user.

Base: Scope Metrics

The Scope metric captures whether a vulnerability in one vulnerable component impacts resources in components beyond its security scope.

Scope

Formally, a security authority is a mechanism (e.g., an application, an operating system, firmware, a sandbox environment) that defines and enforces access control in terms of how certain subjects/actors (e.g., human users, processes) can access certain restricted objects/resources (e.g., files, CPU, memory) in a controlled manner. All the subjects and objects under the jurisdiction of a single security authority are considered to be under one security scope. If a vulnerability in a vulnerable component can affect a component which is in a different security scope than the vulnerable component, a Scope change occurs. Intuitively, whenever the impact of a vulnerability breaches a security/trust boundary and impacts components outside the security scope in which vulnerable component resides, a Scope change occurs.

Changed

An exploited vulnerability can affect resources beyond the security scope managed by the security authority of the vulnerable component. In this case, the vulnerable component and the impacted component are different and managed by different security authorities.

Base: Impact Metrics

The Impact metrics capture the effects of a successfully exploited vulnerability on the component that suffers the worst outcome that is most directly and predictably associated with the attack. Analysts should constrain impacts to a reasonable, final outcome which they are confident an attacker is able to achieve.

Confidentiality Impact

This metric measures the impact to the confidentiality of the information resources managed by a software component due to a successfully exploited vulnerability.

None

There is no loss of confidentiality within the impacted component.

Integrity Impact

This metric measures the impact to integrity of a successfully exploited vulnerability. Integrity refers to the trustworthiness and veracity of information.

None

There is no loss of integrity within the impacted component.

Availability Impact

This metric measures the impact to the availability of the impacted component resulting from a successfully exploited vulnerability.

High

There is a total loss of availability, resulting in the attacker being able to fully deny access to resources in the impacted component; this loss is either sustained (while the attacker continues to deliver the attack) or persistent (the condition persists even after the attack has completed). Alternatively, the attacker has the ability to deny some availability, but the loss of availability presents a direct, serious consequence to the impacted component (e.g., the attacker cannot disrupt existing connections, but can prevent new connections; the attacker can repeatedly exploit a vulnerability that, in each instance of a successful attack, leaks a only small amount of memory, but after repeated exploitation causes a service to become completely unavailable).

Temporal Metrics

The Temporal metrics measure the current state of exploit techniques or code availability, the existence of any patches or workarounds, or the confidence in the description of a vulnerability.

Environmental Metrics

These metrics enable the analyst to customize the CVSS score depending on the importance of the affected IT asset to a user’s organization, measured in terms of Confidentiality, Integrity, and Availability.

V2 4.3 AV:N/AC:M/Au:N/C:N/I:N/A:P [email protected]

EPSS

EPSS est un modèle de notation qui prédit la probabilité qu'une vulnérabilité soit exploitée.

EPSS Score

Le modèle EPSS produit un score de probabilité compris entre 0 et 1 (0 et 100 %). Plus la note est élevée, plus la probabilité qu'une vulnérabilité soit exploitée est grande.

EPSS Percentile

Le percentile est utilisé pour classer les CVE en fonction de leur score EPSS. Par exemple, une CVE dans le 95e percentile selon son score EPSS est plus susceptible d'être exploitée que 95 % des autres CVE. Ainsi, le percentile sert à comparer le score EPSS d'une CVE par rapport à d'autres CVE.

Products Mentioned

Configuraton 0

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 17.2

Juniper>>Junos >> Version 17.2

Juniper>>Junos >> Version 17.2

Juniper>>Junos >> Version 17.2

Juniper>>Junos >> Version 17.2

Juniper>>Junos >> Version 17.2

Juniper>>Junos >> Version 17.2

Juniper>>Junos >> Version 17.2

Juniper>>Junos >> Version 17.2

Juniper>>Junos >> Version 17.2

Juniper>>Junos >> Version 17.2

Juniper>>Junos >> Version 17.2

Juniper>>Junos >> Version 17.2

Juniper>>Junos >> Version 17.2

Juniper>>Junos >> Version 17.2

Juniper>>Junos >> Version 17.2

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 19.1

Juniper>>Junos >> Version 19.1

Juniper>>Junos >> Version 19.1

Juniper>>Junos >> Version 19.1

Juniper>>Junos >> Version 19.1

Juniper>>Junos >> Version 19.1

Juniper>>Junos >> Version 19.1

Juniper>>Junos >> Version 19.1

Juniper>>Junos >> Version 19.1

Juniper>>Junos >> Version 19.1

Juniper>>Junos >> Version 19.2

Juniper>>Junos >> Version 19.2

Juniper>>Junos >> Version 19.2

Juniper>>Junos >> Version 19.2

Juniper>>Junos >> Version 19.2

Juniper>>Junos >> Version 19.2

Juniper>>Junos >> Version 19.2

Juniper>>Junos >> Version 19.3

Juniper>>Junos >> Version 19.3

Juniper>>Junos >> Version 19.3

Juniper>>Junos >> Version 19.3

Juniper>>Junos >> Version 19.3

Juniper>>Junos >> Version 19.3

Juniper>>Junos >> Version 19.3

Juniper>>Junos >> Version 19.4

Juniper>>Junos >> Version 19.4

Juniper>>Junos >> Version 19.4

Juniper>>Junos >> Version 19.4

Juniper>>Junos >> Version 20.1

Juniper>>Junos >> Version 20.1

Juniper>>Ex2300 >> Version -

Juniper>>Ex2300-c >> Version -

Juniper>>Ex2300m >> Version -

Juniper>>Ex3400 >> Version -

Juniper>>Ex4300 >> Version -

Juniper>>Ex4300m >> Version -

Juniper>>Ex4600 >> Version -

Juniper>>Ex4650 >> Version -

Juniper>>Ex9250 >> Version -

Juniper>>Qfx5100 >> Version -

Juniper>>Qfx5110 >> Version -

Juniper>>Qfx5120 >> Version -

Juniper>>Qfx5130 >> Version -

Juniper>>Qfx5200 >> Version -

Juniper>>Qfx5210 >> Version -

Juniper>>Qfx5220 >> Version -

References

https://kb.juniper.net/JSA11093
Tags : x_refsource_CONFIRM
Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.