Lucene search

K
cve[email protected]CVE-2021-0225
HistoryApr 22, 2021 - 8:15 p.m.

CVE-2021-0225

2021-04-2220:15:08
CWE-754
web.nvd.nist.gov
17
cve-2021-0225
juniper networks
junos os evolved
firewall
security vulnerability
nvd
cve

5.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N

5.8 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

35.7%

An Improper Check for Unusual or Exceptional Conditions in Juniper Networks Junos OS Evolved may cause the stateless firewall filter configuration which uses the action ‘policer’ in certain combinations with other options to not take effect. An administrator can use the following CLI command to see the failures with filter configuration: user@device> show log kfirewall-agent.log | match ERROR Jul 23 14:16:03 ERROR: filter not supported This issue affects Juniper Networks Junos OS Evolved: Versions 19.1R1-EVO and above prior to 20.3R1-S2-EVO, 20.3R2-EVO. This issue does not affect Juniper Networks Junos OS.

Affected configurations

NVD
Node
juniperjunos_os_evolvedMatch19.1r1
OR
juniperjunos_os_evolvedMatch19.1r2
OR
juniperjunos_os_evolvedMatch19.2r1
OR
juniperjunos_os_evolvedMatch19.2r2
OR
juniperjunos_os_evolvedMatch19.3r1
OR
juniperjunos_os_evolvedMatch19.3r2
OR
juniperjunos_os_evolvedMatch20.1r1
OR
juniperjunos_os_evolvedMatch20.1r1-s1
OR
juniperjunos_os_evolvedMatch20.2r1
OR
juniperjunos_os_evolvedMatch20.2r1-s1
OR
juniperjunos_os_evolvedMatch20.3r1
OR
juniperjunos_os_evolvedMatch20.3r1-s1

CNA Affected

[
  {
    "product": "Junos OS Evolved",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "lessThan": "unspecified",
        "status": "affected",
        "version": "19.1R1-EVO",
        "versionType": "custom"
      },
      {
        "lessThan": "20.3R1-S2-EVO, 20.3R2-EVO",
        "status": "affected",
        "version": "20.3-EVO",
        "versionType": "custom"
      }
    ]
  }
]

5.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N

5.8 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

35.7%

Related for CVE-2021-0225