Lucene search

K
nvd[email protected]NVD:CVE-2024-2973
HistoryJun 27, 2024 - 9:15 p.m.

CVE-2024-2973

2024-06-2721:15:15
CWE-288
web.nvd.nist.gov
14
authentication bypass
juniper networks
session smart router
session smart conductor
vulnerability
redundant configurations
wan assurance router

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

39.3%

An Authentication Bypass Using an Alternate Path or Channel vulnerability in Juniper Networks Session Smart Router or conductor running with a redundant peer allows a network based attacker to bypass authentication and take full control of the device.
Only routers or conductors that are running in high-availability redundant configurations are affected by this vulnerability.

No other Juniper Networks products or platforms are affected by this issue.

This issue affects:

Session Smart Router:

  • All versions before 5.6.15,
  • from 6.0 before 6.1.9-lts,
  • from 6.2 before 6.2.5-sts.

Session Smart Conductor:

  • All versions before 5.6.15,
  • from 6.0 before 6.1.9-lts,
  • from 6.2 before 6.2.5-sts.

WAN Assurance Router:

  • 6.0 versions before 6.1.9-lts,
  • 6.2 versions before 6.2.5-sts.

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

39.3%

Related for NVD:CVE-2024-2973