CVE-2021-31357

CVSS V2 High 7.2 CVSS V3 High 7.8
Description
A command injection vulnerability in tcpdump command processing on Juniper Networks Junos OS Evolved allows an attacker with authenticated CLI access to be able to bypass configured access protections to execute arbitrary shell commands within the context of the current user. The vulnerability allows an attacker to bypass command authorization restrictions assigned to their specific user account and execute commands that are available to the privilege level for which the user is assigned. For example, a user that is in the super-user login class, but restricted to executing specific CLI commands could exploit the vulnerability to execute any other command available to an unrestricted admin user. This vulnerability does not increase the privilege level of the user, but rather bypasses any CLI command restrictions by allowing full access to the shell. This issue affects Juniper Networks Junos OS Evolved: All versions prior to 20.3R2-S1-EVO; 20.4 versions prior to 20.4R2-S2-EVO; 21.1 versions prior to 21.1R2-EVO; 21.2 versions prior to 21.2R1-S1-EVO, 21.2R2-EVO.
Overview
  • CVE ID
  • CVE-2021-31357
  • Assigner
  • sirt@juniper.net
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-10-19T19:15:08
  • Last Modified Date
  • 2022-10-24T18:45:39
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:juniper:junos_os_evolved:*:*:*:*:*:*:*:* 1 OR 20.3
cpe:2.3:o:juniper:junos_os_evolved:20.4:r1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:20.4:r2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s3:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:20.4:r3:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.1:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.1:r1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.1:r1-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.1:r2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.2:r1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos_os_evolved:21.2:r2:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://kb.juniper.net/JSA11221 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:49:54 Added to TrackCVE
2022-12-05 12:41:28 2021-10-19T19:15Z 2021-10-19T19:15:08 CVE Published Date updated
2022-12-05 12:41:28 2022-10-24T18:45:39 CVE Modified Date updated
2022-12-05 12:41:28 Analyzed Vulnerability Status updated