Executive Summary

Informations
Name CVE-2024-21605 First vendor Publication 2024-04-12
Vendor Cve Last vendor Modification 2024-04-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

An Exposure of Resource to Wrong Sphere vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on SRX 300 Series allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS).

Specific valid link-local traffic is not blocked on ports in STP blocked state but is instead sent to the control plane of the device. This leads to excessive resource consumption and in turn severe impact on all control and management protocols of the device.

This issue affects Juniper Networks Junos OS:
* 21.2 version 21.2R3-S3 and later versions earlier than 21.2R3-S6;
* 22.1 version 22.1R3 and later versions earlier than 22.1R3-S4;
* 22.2 version

22.2R2

and later versions earlier than 22.2R3-S2;
* 22.3 version

22.3R2

and later versions earlier than 22.3R3-S1;

* 22.4 versions earlier than 22.4R2-S2, 22.4R3;
* 23.2 versions earlier than 23.2R1-S1, 23.2R2.

This issue does not affect Juniper Networks Junos OS 21.4R1 and later versions of 21.4.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21605

Sources (Detail)

https://supportportal.juniper.net/JSA75746
https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/V...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2024-04-15 17:27:29
  • Multiple Updates
2024-04-12 21:27:26
  • First insertion