CVE-2021-0261 : Détail

CVE-2021-0261

7.5
/
HIGH
Overflow
0.11%V3
Network
2021-04-13 22:00 +00:00
2024-08-03 15:32 +00:00

Alerte pour un CVE

Restez informé de toutes modifications pour un CVE spécifique.
Gestion des alertes

Descriptions

Junos OS: Denial of Service vulnerability in J-Web and web based (HTTP/HTTPS) services caused by a high number of specific requests

A vulnerability in the HTTP/HTTPS service used by J-Web, Web Authentication, Dynamic-VPN (DVPN), Firewall Authentication Pass-Through with Web-Redirect, and Captive Portal allows an unauthenticated attacker to cause an extended Denial of Service (DoS) for these services by sending a high number of specific requests. This issue affects: Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S17 on EX Series; 12.3X48 versions prior to 12.3X48-D105 on SRX Series; 15.1 versions prior to 15.1R7-S8; 15.1X49 versions prior to 15.1X49-D230 on SRX Series; 16.1 versions prior to 16.1R7-S8; 17.4 versions prior to 17.4R2-S12, 17.4R3-S3; 18.1 versions prior to 18.1R3-S11; 18.2 versions prior to 18.2R3-S6; 18.3 versions prior to 18.3R2-S4, 18.3R3-S3; 18.4 versions prior to 18.4R2-S5, 18.4R3-S4; 19.1 versions prior to 19.1R2-S2, 19.1R3-S2; 19.2 versions prior to 19.2R1-S5, 19.2R3; 19.3 versions prior to 19.3R2-S4, 19.3R3; 19.4 versions prior to 19.4R1-S3, 19.4R2-S2, 19.4R3; 20.1 versions prior to 20.1R1-S3, 20.1R2; 20.2 versions prior to 20.2R1-S1, 20.2R2.

Solutions

The following software releases have been updated to resolve this specific issue: 12.3R12-S17, 12.3X48-D105, 15.1R7-S8, 15.1X49-D230, 16.1R7-S8, 17.4R2-S12, 17.4R3-S3, 18.1R3-S11, 18.2R3-S6, 18.3R2-S4, 18.3R3-S3, 18.4R2-S5, 18.4R3-S4, 19.1R2-S2, 19.1R3-S2, 19.2R1-S5, 19.2R3, 19.3R2-S4, 19.3R3, 19.4R1-S3, 19.4R2-S2, 19.4R3, 20.1R1-S3, 20.1R2, 20.2R1-S1, 20.2R2, 20.3R1, and all subsequent releases.

Informations

Faiblesses connexes

CWE-ID Nom de la faiblesse Source
CWE-125 Out-of-bounds Read
The product reads data past the end, or before the beginning, of the intended buffer.
CWE-770 Allocation of Resources Without Limits or Throttling
The product allocates a reusable resource or group of resources on behalf of an actor without imposing any restrictions on the size or number of resources that can be allocated, in violation of the intended security policy for that actor.
CWE Other No informations.

Metrics

Metric Score Sévérité CVSS Vecteur Source
V3.1 7.5 HIGH CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Base: Exploitabilty Metrics

The Exploitability metrics reflect the characteristics of the thing that is vulnerable, which we refer to formally as the vulnerable component.

Attack Vector

This metric reflects the context by which vulnerability exploitation is possible.

Network

The vulnerable component is bound to the network stack and the set of possible attackers extends beyond the other options listed below, up to and including the entire Internet. Such a vulnerability is often termed “remotely exploitable” and can be thought of as an attack being exploitable at the protocol level one or more network hops away (e.g., across one or more routers).

Attack Complexity

This metric describes the conditions beyond the attacker’s control that must exist in order to exploit the vulnerability.

Low

Specialized access conditions or extenuating circumstances do not exist. An attacker can expect repeatable success when attacking the vulnerable component.

Privileges Required

This metric describes the level of privileges an attacker must possess before successfully exploiting the vulnerability.

None

The attacker is unauthorized prior to attack, and therefore does not require any access to settings or files of the vulnerable system to carry out an attack.

User Interaction

This metric captures the requirement for a human user, other than the attacker, to participate in the successful compromise of the vulnerable component.

None

The vulnerable system can be exploited without interaction from any user.

Base: Scope Metrics

The Scope metric captures whether a vulnerability in one vulnerable component impacts resources in components beyond its security scope.

Scope

Formally, a security authority is a mechanism (e.g., an application, an operating system, firmware, a sandbox environment) that defines and enforces access control in terms of how certain subjects/actors (e.g., human users, processes) can access certain restricted objects/resources (e.g., files, CPU, memory) in a controlled manner. All the subjects and objects under the jurisdiction of a single security authority are considered to be under one security scope. If a vulnerability in a vulnerable component can affect a component which is in a different security scope than the vulnerable component, a Scope change occurs. Intuitively, whenever the impact of a vulnerability breaches a security/trust boundary and impacts components outside the security scope in which vulnerable component resides, a Scope change occurs.

Unchanged

An exploited vulnerability can only affect resources managed by the same security authority. In this case, the vulnerable component and the impacted component are either the same, or both are managed by the same security authority.

Base: Impact Metrics

The Impact metrics capture the effects of a successfully exploited vulnerability on the component that suffers the worst outcome that is most directly and predictably associated with the attack. Analysts should constrain impacts to a reasonable, final outcome which they are confident an attacker is able to achieve.

Confidentiality Impact

This metric measures the impact to the confidentiality of the information resources managed by a software component due to a successfully exploited vulnerability.

None

There is no loss of confidentiality within the impacted component.

Integrity Impact

This metric measures the impact to integrity of a successfully exploited vulnerability. Integrity refers to the trustworthiness and veracity of information.

None

There is no loss of integrity within the impacted component.

Availability Impact

This metric measures the impact to the availability of the impacted component resulting from a successfully exploited vulnerability.

High

There is a total loss of availability, resulting in the attacker being able to fully deny access to resources in the impacted component; this loss is either sustained (while the attacker continues to deliver the attack) or persistent (the condition persists even after the attack has completed). Alternatively, the attacker has the ability to deny some availability, but the loss of availability presents a direct, serious consequence to the impacted component (e.g., the attacker cannot disrupt existing connections, but can prevent new connections; the attacker can repeatedly exploit a vulnerability that, in each instance of a successful attack, leaks a only small amount of memory, but after repeated exploitation causes a service to become completely unavailable).

Temporal Metrics

The Temporal metrics measure the current state of exploit techniques or code availability, the existence of any patches or workarounds, or the confidence in the description of a vulnerability.

Environmental Metrics

These metrics enable the analyst to customize the CVSS score depending on the importance of the affected IT asset to a user’s organization, measured in terms of Confidentiality, Integrity, and Availability.

V2 5 AV:N/AC:L/Au:N/C:N/I:N/A:P [email protected]

EPSS

EPSS est un modèle de notation qui prédit la probabilité qu'une vulnérabilité soit exploitée.

EPSS Score

Le modèle EPSS produit un score de probabilité compris entre 0 et 1 (0 et 100 %). Plus la note est élevée, plus la probabilité qu'une vulnérabilité soit exploitée est grande.

EPSS Percentile

Le percentile est utilisé pour classer les CVE en fonction de leur score EPSS. Par exemple, une CVE dans le 95e percentile selon son score EPSS est plus susceptible d'être exploitée que 95 % des autres CVE. Ainsi, le percentile sert à comparer le score EPSS d'une CVE par rapport à d'autres CVE.

Products Mentioned

Configuraton 0

Juniper>>Junos >> Version 12.3

Juniper>>Junos >> Version 12.3

Juniper>>Junos >> Version 12.3

Juniper>>Junos >> Version 12.3

Juniper>>Junos >> Version 12.3

Juniper>>Junos >> Version 12.3

Juniper>>Junos >> Version 12.3

Juniper>>Junos >> Version 12.3

Juniper>>Junos >> Version 12.3

Juniper>>Junos >> Version 12.3

Juniper>>Junos >> Version 12.3

Juniper>>Junos >> Version 12.3

Juniper>>Junos >> Version 12.3

Juniper>>Junos >> Version 12.3

Juniper>>Junos >> Version 12.3

Juniper>>Junos >> Version 12.3

Juniper>>Junos >> Version 12.3

Juniper>>Junos >> Version 12.3

Juniper>>Junos >> Version 12.3

Juniper>>Ex2300 >> Version -

Juniper>>Ex2300-c >> Version -

Juniper>>Ex3400 >> Version -

Juniper>>Ex4300 >> Version -

Juniper>>Ex4400 >> Version -

Juniper>>Ex4600 >> Version -

Juniper>>Ex4650 >> Version -

Juniper>>Ex9200 >> Version -

Juniper>>Ex9250 >> Version -

Configuraton 0

Juniper>>Junos >> Version 12.3x48

Juniper>>Junos >> Version 12.3x48

Juniper>>Junos >> Version 12.3x48

Juniper>>Junos >> Version 12.3x48

Juniper>>Junos >> Version 12.3x48

Juniper>>Junos >> Version 12.3x48

Juniper>>Junos >> Version 12.3x48

Juniper>>Junos >> Version 12.3x48

Juniper>>Junos >> Version 12.3x48

Juniper>>Junos >> Version 12.3x48

Juniper>>Junos >> Version 12.3x48

Juniper>>Junos >> Version 12.3x48

Juniper>>Junos >> Version 12.3x48

Juniper>>Junos >> Version 12.3x48

Juniper>>Junos >> Version 12.3x48

Juniper>>Junos >> Version 12.3x48

Juniper>>Junos >> Version 12.3x48

Juniper>>Junos >> Version 12.3x48

Juniper>>Junos >> Version 12.3x48

Juniper>>Junos >> Version 12.3x48

Juniper>>Junos >> Version 12.3x48

Juniper>>Junos >> Version 12.3x48

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Junos >> Version 15.1x49

Juniper>>Srx1500 >> Version -

Juniper>>Srx300 >> Version -

Juniper>>Srx320 >> Version -

Juniper>>Srx340 >> Version -

Juniper>>Srx345 >> Version -

Juniper>>Srx380 >> Version -

Juniper>>Srx4100 >> Version -

Juniper>>Srx4200 >> Version -

Juniper>>Srx4600 >> Version -

Juniper>>Srx5400 >> Version -

Juniper>>Srx550 >> Version -

Juniper>>Srx5600 >> Version -

Juniper>>Srx5800 >> Version -

Configuraton 0

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 15.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 16.1

Juniper>>Junos >> Version 17.3

Juniper>>Junos >> Version 17.3

Juniper>>Junos >> Version 17.3

Juniper>>Junos >> Version 17.3

Juniper>>Junos >> Version 17.3

Juniper>>Junos >> Version 17.3

Juniper>>Junos >> Version 17.3

Juniper>>Junos >> Version 17.3

Juniper>>Junos >> Version 17.3

Juniper>>Junos >> Version 17.3

Juniper>>Junos >> Version 17.3

Juniper>>Junos >> Version 17.3

Juniper>>Junos >> Version 17.3

Juniper>>Junos >> Version 17.3

Juniper>>Junos >> Version 17.3

Juniper>>Junos >> Version 17.3

Juniper>>Junos >> Version 17.3

Juniper>>Junos >> Version 17.3

Juniper>>Junos >> Version 17.3

Juniper>>Junos >> Version 17.3

Juniper>>Junos >> Version 17.3

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 17.4

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.1

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.2

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.3

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 18.4

Juniper>>Junos >> Version 19.1

Juniper>>Junos >> Version 19.1

Juniper>>Junos >> Version 19.1

Juniper>>Junos >> Version 19.1

Juniper>>Junos >> Version 19.1

Juniper>>Junos >> Version 19.1

Juniper>>Junos >> Version 19.1

Juniper>>Junos >> Version 19.1

Juniper>>Junos >> Version 19.1

Juniper>>Junos >> Version 19.1

Juniper>>Junos >> Version 19.1

Juniper>>Junos >> Version 19.2

Juniper>>Junos >> Version 19.2

Juniper>>Junos >> Version 19.2

Juniper>>Junos >> Version 19.2

Juniper>>Junos >> Version 19.2

Juniper>>Junos >> Version 19.2

Juniper>>Junos >> Version 19.2

Juniper>>Junos >> Version 19.2

Juniper>>Junos >> Version 19.3

Juniper>>Junos >> Version 19.3

Juniper>>Junos >> Version 19.3

Juniper>>Junos >> Version 19.3

Juniper>>Junos >> Version 19.3

Juniper>>Junos >> Version 19.3

Juniper>>Junos >> Version 19.3

Juniper>>Junos >> Version 19.4

Juniper>>Junos >> Version 19.4

Juniper>>Junos >> Version 19.4

Juniper>>Junos >> Version 19.4

Juniper>>Junos >> Version 19.4

Juniper>>Junos >> Version 20.1

Juniper>>Junos >> Version 20.1

Juniper>>Junos >> Version 20.1

Juniper>>Junos >> Version 20.2

References

https://kb.juniper.net/JSA11152
Tags : x_refsource_MISC
Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.