7.8
HIGH
CVE-2021-0252
Juniper NFX Series Junos OS JDMD Local Privilege Escalation
Description

NFX Series devices using Juniper Networks Junos OS are susceptible to a local code execution vulnerability thereby allowing an attacker to elevate their privileges via the Junos Device Management Daemon (JDMD) process. This issue affects Juniper Networks Junos OS on NFX Series: 18.1 version 18.1R1 and later versions prior to 18.2R3-S5; 18.3 versions prior to 18.3R2-S4, 18.3R3-S3; 18.4 versions prior to 18.4R2-S5, 18.4R3-S4; 19.1 versions prior to 19.1R1-S3, 19.1R2; 19.2 versions prior to 19.2R1-S5, 19.2R2. This issue does not affect: Juniper Networks Junos OS versions prior to 18.1R1. This issue does not affect the JDMD as used by Junos Node Slicing such as External Servers use in conjunction with Junos Node Slicing and In-Chassis Junos Node Slicing on MX480, MX960, MX2008, MX2010, MX2020.

INFO

Published Date :

April 22, 2021, 8:15 p.m.

Last Modified :

May 12, 2022, 2:05 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-0252 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper junos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-0252.

URL Resource
https://github.com/orangecertcc/security-research/security/advisories/GHSA-gr7j-26pv-5v57 Exploit Third Party Advisory
https://kb.juniper.net/JSA11145 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-0252 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-0252 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 12, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/orangecertcc/security-research/security/advisories/GHSA-gr7j-26pv-5v57 No Types Assigned https://github.com/orangecertcc/security-research/security/advisories/GHSA-gr7j-26pv-5v57 Exploit, Third Party Advisory
  • CVE Modified by [email protected]

    Apr. 22, 2022

    Action Type Old Value New Value
    Added Reference https://github.com/orangecertcc/security-research/security/advisories/GHSA-gr7j-26pv-5v57 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 27, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type https://kb.juniper.net/JSA11145 No Types Assigned https://kb.juniper.net/JSA11145 Vendor Advisory
    Added CWE NIST CWE-77
    Added CPE Configuration AND OR *cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s11:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s12:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:* OR cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:nfx350:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-0252 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability