9.8
CRITICAL
CVE-2024-21591
Juniper Networks Junos OS OOB Write Remote Code Execution and Denial of Service in J-Web
Description

An Out-of-bounds Write vulnerability in J-Web of Juniper Networks Junos OS on SRX Series and EX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS), or Remote Code Execution (RCE) and obtain root privileges on the device. This issue is caused by use of an insecure function allowing an attacker to overwrite arbitrary memory. This issue affects Juniper Networks Junos OS SRX Series and EX Series: * Junos OS versions earlier than 20.4R3-S9; * Junos OS 21.2 versions earlier than 21.2R3-S7; * Junos OS 21.3 versions earlier than 21.3R3-S5; * Junos OS 21.4 versions earlier than 21.4R3-S5; * Junos OS 22.1 versions earlier than 22.1R3-S4; * Junos OS 22.2 versions earlier than 22.2R3-S3; * Junos OS 22.3 versions earlier than 22.3R3-S2; * Junos OS 22.4 versions earlier than 22.4R2-S2, 22.4R3.

INFO

Published Date :

Jan. 12, 2024, 1:15 a.m.

Last Modified :

Feb. 10, 2024, 12:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-21591 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper junos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-21591.

URL Resource
https://curesec.com/blog/article/CVE-2024-21591_Juniper_Remote_Code_Exec.html
https://supportportal.juniper.net/JSA75729 Vendor Advisory
https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-21591 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-21591 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 10, 2024

    Action Type Old Value New Value
    Added Reference Juniper Networks, Inc. https://curesec.com/blog/article/CVE-2024-21591_Juniper_Remote_Code_Exec.html [No types assigned]
  • Initial Analysis by [email protected]

    Jan. 18, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://supportportal.juniper.net/JSA75729 No Types Assigned https://supportportal.juniper.net/JSA75729 Vendor Advisory
    Changed Reference Type https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N No Types Assigned https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* versions up to (excluding) 20.4 *cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:20.4:r3-s8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.3:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.1:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.3:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.3:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.3:r3s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r3:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jan. 12, 2024

    Action Type Old Value New Value
    Added Description An Out-of-bounds Write vulnerability in J-Web of Juniper Networks Junos OS on SRX Series and EX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS), or Remote Code Execution (RCE) and obtain root privileges on the device. This issue is caused by use of an insecure function allowing an attacker to overwrite arbitrary memory. This issue affects Juniper Networks Junos OS SRX Series and EX Series: * Junos OS versions earlier than 20.4R3-S9; * Junos OS 21.2 versions earlier than 21.2R3-S7; * Junos OS 21.3 versions earlier than 21.3R3-S5; * Junos OS 21.4 versions earlier than 21.4R3-S5; * Junos OS 22.1 versions earlier than 22.1R3-S4; * Junos OS 22.2 versions earlier than 22.2R3-S3; * Junos OS 22.3 versions earlier than 22.3R3-S2; * Junos OS 22.4 versions earlier than 22.4R2-S2, 22.4R3.
    Added Reference Juniper Networks, Inc. https://supportportal.juniper.net/JSA75729 [No types assigned]
    Added Reference Juniper Networks, Inc. https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N [No types assigned]
    Added CWE Juniper Networks, Inc. CWE-787
    Added CVSS V3.1 Juniper Networks, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-21591 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-21591 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} 0.02%

score

0.64740

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability