Lucene search

K
thnThe Hacker NewsTHN:8EE0E33AFDCE9C3BBBC0DFED344ADDD9
HistoryJul 01, 2024 - 6:25 a.m.

Juniper Networks Releases Critical Security Update for Routers

2024-07-0106:25:00
The Hacker News
thehackernews.com
20
juniper networks
security updates
routers
authentication bypass
vulnerability
cve-2024-2973
session smart router
conductor
wan assurance router
high-availability
redundant configurations
hewlett packard enterprise
active exploitation
mist managed wan assurance routers
data-plane functions
srx firewalls
ex switches

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

10 High

CVSS4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/SC:H/VI:H/SI:H/VA:H/SA:H/AU:Y/U:Red/V:C/RE:M

8.4 High

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

66.0%

Juniper Networks

Juniper Networks has released out-of-band security updates to address a critical security flaw that could lead to an authentication bypass in some of its routers.

The vulnerability, tracked as CVE-2024-2973, carries a CVSS score of 10.0, indicating maximum severity.

β€œAn Authentication Bypass Using an Alternate Path or Channel vulnerability in Juniper Networks Session Smart Router or Conductor running with a redundant peer allows a network based attacker to bypass authentication and take full control of the device,” the company said in an advisory issued last week.

Cybersecurity

According to Juniper Networks, the shortcoming affects only those routers or conductors that are running in high-availability redundant configurations. The list of impacted devices is listed below -

  • Session Smart Router (all versions before 5.6.15, from 6.0 before 6.1.9-lts, and from 6.2 before 6.2.5-sts)
  • Session Smart Conductor (all versions before 5.6.15, from 6.0 before 6.1.9-lts, and from 6.2 before 6.2.5-sts)
  • WAN Assurance Router (6.0 versions before 6.1.9-lts and 6.2 versions before 6.2.5-sts)

The networking equipment maker, which was bought out by Hewlett Packard Enterprise (HPE) for approximately $14 billion earlier this year, said it found no evidence of active exploitation of the flaw in the wild.

It also said that it discovered the vulnerability during internal product testing and that there are no workarounds that resolve the issue.

β€œThis vulnerability has been patched automatically on affected devices for MIST managed WAN Assurance routers connected to the Mist Cloud,” it further noted. β€œIt is important to note that the fix is applied automatically on managed routers by a Conductor or on WAN assurance routers has no impact on data-plane functions of the router.”

Cybersecurity

In January 2024, the company also rolled out fixes for a critical vulnerability in the same products (CVE-2024-21591, CVSS score: 9.8) that could enable an attacker to cause a denial-of-service (DoS) or remote code execution and obtain root privileges on the devices.

With multiple security flaws affecting the company’s SRX firewalls and EX switches weaponized by threat actors last year, it’s essential that users apply the patches to protect against potential threats.

Found this article interesting? Follow us on Twitter ο‚™ and LinkedIn to read more exclusive content we post.

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

10 High

CVSS4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/SC:H/VI:H/SI:H/VA:H/SA:H/AU:Y/U:Red/V:C/RE:M

8.4 High

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

66.0%

Related for THN:8EE0E33AFDCE9C3BBBC0DFED344ADDD9