10
CVSSv3

CVE-2021-0211

Published: 15/01/2021 Updated: 18/01/2022
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 10 | Impact Score: 5.8 | Exploitability Score: 3.9
VMScore: 570
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:P

Vulnerability Summary

An improper check for unusual or exceptional conditions in Juniper Networks Junos OS and Junos OS Evolved Routing Protocol Daemon (RPD) service allows an malicious user to send a valid BGP FlowSpec message thereby causing an unexpected change in the route advertisements within the BGP FlowSpec domain leading to disruptions in network traffic causing a Denial of Service (DoS) condition. Continued receipt of these update messages will cause a sustained Denial of Service condition. This issue affects Juniper Networks: Junos OS: All versions before 17.3R3-S10 with the exceptions of 15.1X49-D240 on SRX Series and 15.1R7-S8 on EX Series; 17.3 versions before 17.3R3-S10; 17.4 versions before 17.4R2-S12, 17.4R3-S4; 18.1 versions before 18.1R3-S12; 18.2 versions before 18.2R2-S8, 18.2R3-S6; 18.3 versions before 18.3R3-S4; 18.4 versions before 18.4R1-S8, 18.4R2-S6, 18.4R3-S6; 19.1 versions before 19.1R1-S6, 19.1R2-S2, 19.1R3-S3; 19.2 versions before 19.2R3-S1; 19.3 versions before 19.3R2-S5, 19.3R3-S1; 19.4 versions before 19.4R1-S3, 19.4R2-S3, 19.4R3; 20.1 versions before 20.1R2; 20.2 versions before 20.2R1-S3 20.2R2; 20.3 versions before 20.3R1-S1, 20.3R2. Junos OS Evolved: All versions before 20.3R1-S1-EVO, 20.3R2-EVO.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

juniper junos 17.3

juniper junos 17.4

juniper junos 18.1

juniper junos 18.2

juniper junos 18.3

juniper junos 18.4

juniper junos 19.1

juniper junos 19.2

juniper junos 19.3

juniper junos 19.4

juniper junos 20.1

juniper junos 20.2

juniper junos 20.3

juniper junos os evolved 19.2

juniper junos os evolved 19.3

juniper junos os evolved 19.4

juniper junos os evolved 20.1

juniper junos os evolved 20.2

juniper junos os evolved 20.3

juniper junos 15.1x49

juniper junos 15.1x49-d30

juniper junos 15.1x49-d60

juniper junos 15.1x49-d140

juniper junos 15.1x49-d150

juniper junos 15.1x49-d160

juniper junos 15.1