Lucene search

K
cvelistJuniperCVELIST:CVE-2021-0289
HistoryJul 15, 2021 - 8:01 p.m.

CVE-2021-0289 Junos OS: User-defined ARP Policer isn't applied on Aggregated Ethernet (AE) interface until firewall process is restarted

2021-07-1520:01:05
CWE-367
juniper
www.cve.org
5
juniper networks
junos os
arp policer
user-defined
toctou
race condition
vulnerability
aggregated ethernet
dcd
firewall process
srx series
cve-2021-0289

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

25.0%

When user-defined ARP Policer is configured and applied on one or more Aggregated Ethernet (AE) interface units, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability between the Device Control Daemon (DCD) and firewall process (dfwd) daemons of Juniper Networks Junos OS allows an attacker to bypass the user-defined ARP Policer. In this particular case the User ARP policer is replaced with default ARP policer. To review the desired ARP Policers and actual state one can run the command “show interfaces <> extensive” and review the output. See further details below. An example output is: show interfaces extensive | match policer Policer: Input: default_arp_policer <<< incorrect if user ARP Policer was applied on an AE interface and the default ARP Policer is displayed Policer: Input: jtac-arp-ae5.317-inet-arp <<< correct if user ARP Policer was applied on an AE interface For all platforms, except SRX Series: This issue affects Juniper Networks Junos OS: All versions 5.6R1 and all later versions prior to 18.4 versions prior to 18.4R2-S9, 18.4R3-S9 with the exception of 15.1 versions 15.1R7-S10 and later versions; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2; This issue does not affect Juniper Networks Junos OS versions prior to 5.6R1. On SRX Series this issue affects Juniper Networks Junos OS: 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.4 versions prior to 19.4R3-S4; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2. This issue does not affect 18.4 versions prior to 18.4R1 on SRX Series. This issue does not affect Junos OS Evolved.

CNA Affected

[
  {
    "product": "Junos OS",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "lessThan": "5.6R1",
        "status": "unaffected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "5.6*",
        "status": "affected",
        "version": "5.6R1",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "15.1F1",
            "status": "affected"
          }
        ],
        "lessThan": "15.1R7-S10",
        "status": "affected",
        "version": "15.1",
        "versionType": "custom"
      },
      {
        "lessThan": "16.1*",
        "status": "affected",
        "version": "16.1R1",
        "versionType": "custom"
      },
      {
        "lessThan": "16.2*",
        "status": "affected",
        "version": "16.2R1",
        "versionType": "custom"
      },
      {
        "lessThan": "17.1*",
        "status": "affected",
        "version": "17.1R1",
        "versionType": "custom"
      },
      {
        "lessThan": "17.2*",
        "status": "affected",
        "version": "17.2R1",
        "versionType": "custom"
      },
      {
        "lessThan": "17.3*",
        "status": "affected",
        "version": "17.3R1",
        "versionType": "custom"
      },
      {
        "lessThan": "17.4*",
        "status": "affected",
        "version": "17.4R1",
        "versionType": "custom"
      },
      {
        "lessThan": "18.1*",
        "status": "affected",
        "version": "18.1R1",
        "versionType": "custom"
      },
      {
        "lessThan": "18.2*",
        "status": "affected",
        "version": "18.2R1",
        "versionType": "custom"
      },
      {
        "lessThan": "18.3*",
        "status": "affected",
        "version": "18.3R1",
        "versionType": "custom"
      },
      {
        "lessThan": "18.4R2-S9, 18.4R3-S9",
        "status": "affected",
        "version": "18.4",
        "versionType": "custom"
      },
      {
        "lessThan": "19.4R3-S3",
        "status": "affected",
        "version": "19.4",
        "versionType": "custom"
      },
      {
        "lessThan": "20.1R3",
        "status": "affected",
        "version": "20.1",
        "versionType": "custom"
      },
      {
        "lessThan": "20.2R3-S2",
        "status": "affected",
        "version": "20.2",
        "versionType": "custom"
      },
      {
        "lessThan": "20.3*",
        "status": "affected",
        "version": "20.3R1",
        "versionType": "custom"
      },
      {
        "lessThan": "20.4R3",
        "status": "affected",
        "version": "20.4",
        "versionType": "custom"
      },
      {
        "lessThan": "21.1R2",
        "status": "affected",
        "version": "21.1",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "SRX Series"
    ],
    "product": "Junos OS",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "changes": [
          {
            "at": "18.4R1",
            "status": "affected"
          }
        ],
        "lessThan": "18.4R2-S9, 18.4R3-S9",
        "status": "affected",
        "version": "18.4",
        "versionType": "custom"
      },
      {
        "lessThan": "19.4R3-S3",
        "status": "affected",
        "version": "19.4",
        "versionType": "custom"
      },
      {
        "lessThan": "20.1R3",
        "status": "affected",
        "version": "20.1",
        "versionType": "custom"
      },
      {
        "lessThan": "20.2R3-S2",
        "status": "unaffected",
        "version": "20.2",
        "versionType": "custom"
      },
      {
        "lessThan": "20.3*",
        "status": "affected",
        "version": "20.3R1",
        "versionType": "custom"
      },
      {
        "lessThan": "20.4R3",
        "status": "affected",
        "version": "20.4",
        "versionType": "custom"
      },
      {
        "lessThan": "21.1R2",
        "status": "affected",
        "version": "21.1",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Junos OS Evolved",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "status": "unaffected",
        "version": "Any"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

25.0%

Related for CVELIST:CVE-2021-0289