CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2024-21591

Critical Severity
Juniper
SVRS
84/100

CVSSv3
9.8/10

EPSS
0.23476/1

CVE-2024-21591: Critical vulnerability in Juniper Junos OS allows unauthenticated remote code execution. This out-of-bounds write vulnerability in J-Web affects SRX and EX series devices, potentially granting attackers root privileges. The SVRS score of 84 indicates immediate action is required to mitigate the risk. Successful exploitation can lead to a Denial of Service (DoS) or full system compromise via Remote Code Execution (RCE). This issue stems from the use of an insecure function that allows attackers to overwrite arbitrary memory. Given the high CVSS score of 9.8 and confirmed exploitation 'In The Wild', organizations using affected Juniper devices should prioritize patching to prevent potential breaches. The widespread deployment of SRX and EX series devices amplifies the significance of this vulnerability.

In The Wild
CVSS:3.1
AV:N
AC:L
PR:N
UI:N
S:U
C:H
I:H
A:H
2024-01-12

2024-10-09
Eye Icon
SOCRadar
AI Insight

Description:

CVE-2024-21591 is an Out-of-bounds Write vulnerability in J-Web of Juniper Networks Junos OS on SRX Series and EX Series. This vulnerability allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS), or Remote Code Execution (RCE) and obtain root privileges on the device. The issue is caused by an insecure function allowing an attacker to overwrite arbitrary memory.

Key Insights:

  1. Severity: The CVSS score of 9.8 indicates that this vulnerability is critical and poses a severe threat to affected systems. The SVRS of 34, while lower than the CVSS score, still signifies a significant risk that requires immediate attention.

  2. Affected Systems: This vulnerability affects a wide range of Juniper Networks Junos OS SRX Series and EX Series devices running various versions of the operating system. Organizations using these devices should promptly apply the available patches or workarounds to mitigate the risk.

  3. Attack Vectors: The vulnerability can be exploited remotely over the network, making it accessible to attackers without physical access to the affected devices. This increases the potential impact and ease of exploitation.

  4. Potential Impact: Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code, gain root privileges, and compromise the affected device. This could lead to data theft, disruption of services, or further attacks on the network.

Mitigation Strategies:

  1. Apply Patches: Organizations should prioritize applying the latest security patches released by Juniper Networks for the affected Junos OS versions. These patches address the vulnerability and mitigate the risk of exploitation.

  2. Restrict Network Access: Implement network segmentation and access control measures to limit the exposure of affected devices to untrusted networks and potential attackers.

  3. Enable Intrusion Detection and Prevention Systems: Deploy intrusion detection and prevention systems (IDS/IPS) to monitor network traffic and detect suspicious activities that may indicate exploitation attempts.

  4. Educate Users: Provide security awareness training to users to educate them about the risks associated with this vulnerability and encourage them to practice safe computing habits.

Additional Information:

  • Threat Actors/APT Groups: There is no information available regarding specific threat actors or APT groups actively exploiting this vulnerability.

  • Exploit Status: Active exploits have been published, indicating that attackers may have the capability to exploit this vulnerability.

  • CISA Warnings: The Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning regarding this vulnerability, urging organizations to take immediate action to mitigate the risk.

  • In the Wild: There is no information available to confirm whether this vulnerability is actively exploited by hackers in the wild.

If users have additional queries regarding this incident, they can use the 'Ask to Analyst' feature, contact SOCRadar directly, or open a support ticket for more information if necessary.

Indicators of Compromise

No IOCs found for this CVE

Exploits

No exploits found for this CVE

Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

Critical RCE Vulnerability Uncovered in Juniper SRX Firewalls and EX Switches - The Hacker News
2024-01-13
Critical RCE Vulnerability Uncovered in Juniper SRX Firewalls and EX Switches - The Hacker News | News Content: Juniper Networks has released updates to fix a critical remote code execution (RCE) vulnerability in its SRX Series firewalls and EX Series switches. The issue, tracked as CVE-2024-21591, is rated 9.8 on the CVSS scoring system. "An out-of-bounds write vulnerability in J-Web of Juniper Networks Junos OS SRX Series and EX Series allows an unauthenticated, network-based attacker to cause a Denial-of-Service (DoS) or Remote Code Execution (RCE) and obtain root privileges on the device," the company
google.com
rss
forum
news
29th January – Threat Intelligence Report - Check Point Research
2024-01-29
29th January – Threat Intelligence Report - Check Point Research | News Content: For the latest discoveries in cyber research for the week of 29th January, please download our Threat_Intelligence Bulletin. TOP ATTACKS AND BREACHES Following the reports on Russia-affiliated APT29 (AKA Cozy Bear, Midnight Blizzard) attack against Microsoft, also Hewlett-Packard Enterprise acknowledged it was attacked by the same threat actor. While Microsoft detected the breach on January 12 and the password-spray attack began in November 2023; HPE’s investigation points to evidence that APT29 was able to maintain persistence on the company’s systems since May 2023. Security
google.com
rss
forum
news
Juniper Networks fixed a critical authentication bypass flaw in some of its routers
Pierluigi Paganini2024-07-01
Juniper Networks fixed a critical authentication bypass flaw in some of its routers | Juniper Networks released out-of-band security updates to address a critical authentication bypass vulnerability impacting some of its routers. Juniper Networks has released out-of-band security updates to address a critical vulnerability, tracked as CVE-2024-2973 (CVSS score of 10.0), that could lead to an authentication bypass in some of its routers. The company discovered the vulnerability during […]
cve-2024-21591
cve-2024-21619
cve-2024-21620
cve-2024-2973
29th January – Threat Intelligence Report - Check Point Research - Check Point Research
2024-01-29
29th January – Threat Intelligence Report - Check Point Research - Check Point Research | News Content: For the latest discoveries in cyber research for the week of 29th January, please download our Threat_Intelligence Bulletin. TOP ATTACKS AND BREACHES Following the reports on Russia-affiliated APT29 (AKA Cozy Bear, Midnight Blizzard) attack against Microsoft, also Hewlett-Packard Enterprise acknowledged it was attacked by the same threat actor. While Microsoft detected the breach on January 12 and the password-spray attack began in November 2023; HPE’s investigation points to evidence that APT29 was able to maintain persistence on the company’s systems since
google.com
rss
forum
news
Juniper warns of critical RCE bug in its firewalls and switches - BleepingComputer
2024-01-12
Juniper warns of critical RCE bug in its firewalls and switches - BleepingComputer | News Content: Juniper Networks has released security updates to fix a critical pre-auth remote code execution (RCE) vulnerability in its SRX Series firewalls and EX Series switches. Found in the devices' J-Web configuration interfaces and tracked as CVE-2024-21591, this critical security flaw can also be exploited by unauthenticated threat actors to get root privileges or launch denial-of-service (DoS) attacks against unpatched devices. "This issue is caused by use of an insecure function allowing an attacker to overwrite arbitrary memory," the company explained
cve-2023-36847
cve-2023-36845
cve-2024-21591
cve-2023-36846

Social Media

No tweets found for this CVE

Affected Software

Configuration 1
TypeVendorProduct
OSJuniperjunos

References

ReferenceLink
[email protected]https://supportportal.juniper.net/JSA75729
[email protected]https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
[email protected]https://curesec.com/blog/article/CVE-2024-21591_Juniper_Remote_Code_Exec.html
[email protected]https://supportportal.juniper.net/JSA75729
[email protected]https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N

CWE Details

CWE IDCWE NameDescription
CWE-787Out-of-bounds WriteThe software writes data past the end, or before the beginning, of the intended buffer.

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence