Known Exploited Vulnerability
4.4
MEDIUM
CVE-2025-21590
Juniper Junos OS Improper Isolation or Compartment - [Actively Exploited]
Description

An Improper Isolation or Compartmentalization vulnerability in the kernel of Juniper Networks Junos OS allows a local attacker with high privileges to compromise the integrity of the device. A local attacker with access to the shell is able to inject arbitrary code which can compromise an affected device. This issue is not exploitable from the Junos CLI. This issue affects Junos OS:  * All versions before 21.2R3-S9, * 21.4 versions before 21.4R3-S10,  * 22.2 versions before 22.2R3-S6,  * 22.4 versions before 22.4R3-S6,  * 23.2 versions before 23.2R2-S3,  * 23.4 versions before 23.4R2-S4, * 24.2 versions before 24.2R1-S2, 24.2R2.

INFO

Published Date :

March 12, 2025, 2:15 p.m.

Last Modified :

March 14, 2025, 8:35 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Juniper Junos OS contains an improper isolation or compartmentalization vulnerability. This vulnerability could allows a local attacker with high privileges to inject arbitrary code.

Required Action :

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Notes :

https://supportportal.juniper.net/s/article/2025-03-Out-of-Cycle-Security-Bulletin-Junos-OS-A-local-attacker-with-shell-access-can-execute-arbitrary-code-CVE-2025-21590?language=en_US ; https://nvd.nist.gov/vuln/detail/CVE-2025-21590

Affected Products

The following products are affected by CVE-2025-21590 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper junos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2025-21590.

URL Resource
https://cloud.google.com/blog/topics/threat-intelligence/china-nexus-espionage-targets-juniper-routers Third Party Advisory
https://supportportal.juniper.net/JSA93446 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2025-21590 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2025-21590 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Mar. 14, 2025

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:23.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:23.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:*:-:*:*:*:*:*:* versions from (including) 21.2 *cpe:2.3:o:juniper:junos:21.2:r3-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.2:r3-s8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r3-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r3-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r3-s8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:r3-s9:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:21.4:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.2:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:22.4:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:23.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:23.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:23.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:23.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:23.2:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:23.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:23.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:23.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:23.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:23.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:23.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:23.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:23.4:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:23.4:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:24.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:24.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:24.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:24.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:24.2:*:*:*:*:*:*:*
    Added Reference Type Juniper Networks, Inc.: https://cloud.google.com/blog/topics/threat-intelligence/china-nexus-espionage-targets-juniper-routers Types: Third Party Advisory
    Added Reference Type Juniper Networks, Inc.: https://supportportal.juniper.net/JSA93446 Types: Vendor Advisory
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Mar. 14, 2025

    Action Type Old Value New Value
    Added Date Added 2025-03-13
    Added Due Date 2025-04-03
    Added Required Action Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
    Added Vulnerability Name Juniper Junos OS Improper Isolation or Compartmentalization Vulnerability
  • New CVE Received by [email protected]

    Mar. 12, 2025

    Action Type Old Value New Value
    Added Description An Improper Isolation or Compartmentalization vulnerability in the kernel of Juniper Networks Junos OS allows a local attacker with high privileges to compromise the integrity of the device. A local attacker with access to the shell is able to inject arbitrary code which can compromise an affected device. This issue is not exploitable from the Junos CLI. This issue affects Junos OS:  * All versions before 21.2R3-S9, * 21.4 versions before 21.4R3-S10,  * 22.2 versions before 22.2R3-S6,  * 22.4 versions before 22.4R3-S6,  * 23.2 versions before 23.2R2-S3,  * 23.4 versions before 23.4R2-S4, * 24.2 versions before 24.2R1-S2, 24.2R2.
    Added CVSS V4.0 AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
    Added CVSS V3.1 AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
    Added CWE CWE-653
    Added Reference https://cloud.google.com/blog/topics/threat-intelligence/china-nexus-espionage-targets-juniper-routers
    Added Reference https://supportportal.juniper.net/JSA93446
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2025-21590 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2025-21590 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability