Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2024-21607

Disclosure Date: January 12, 2024
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

An Unsupported Feature in the UI vulnerability in Juniper Networks Junos OS on MX Series and EX9200 Series allows an unauthenticated, network-based attacker to cause partial impact to the integrity of the device.

If the “tcp-reset” option is added to the “reject” action in an IPv6 filter which matches on “payload-protocol”, packets are permitted instead of rejected. This happens because the payload-protocol match criteria is not supported in the kernel filter causing it to accept all packets without taking any other action. As a fix the payload-protocol match will be treated the same as a “next-header” match to avoid this filter bypass.

This issue doesn’t affect IPv4 firewall filters.

This issue affects Juniper Networks Junos OS on MX Series and EX9200 Series:

  • All versions earlier than 20.4R3-S7;
  • 21.1 versions earlier than 21.1R3-S5;
  • 21.2 versions earlier than 21.2R3-S5;
  • 21.3 versions earlier than 21.3R3-S4;
  • 21.4 versions earlier than 21.4R3-S4;
  • 22.1 versions earlier than 22.1R3-S2;
  • 22.2 versions earlier than 22.2R3-S2;
  • 22.3 versions earlier than 22.3R2-S2, 22.3R3;
  • 22.4 versions earlier than 22.4R1-S2, 22.4R2-S2, 22.4R3.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.3 Medium
Impact Score:
1.4
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
Low
Availability (A):
None

General Information

Vendors

  • juniper

Products

  • junos,
  • junos 20.4,
  • junos 21.1,
  • junos 21.2,
  • junos 21.3,
  • junos 21.4,
  • junos 22.1,
  • junos 22.2,
  • junos 22.3,
  • junos 22.4

Additional Info

Technical Analysis