ID

VAR-202210-1013


CVE

CVE-2022-22241


TITLE

Juniper Networks  Junos OS  Untrusted Data Deserialization Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-019205

DESCRIPTION

An Improper Input Validation vulnerability in the J-Web component of Juniper Networks Junos OS may allow an unauthenticated attacker to access data without proper authorization. Utilizing a crafted POST request, deserialization may occur which could lead to unauthorized local file access or the ability to execute arbitrary commands. This issue affects Juniper Networks Junos OS: all versions prior to 19.1R3-S9; 19.2 versions prior to 19.2R3-S6; 19.3 versions prior to 19.3R3-S7; 19.4 versions prior to 19.4R2-S7, 19.4R3-S9; 20.1 versions prior to 20.1R3-S5; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S2; 21.2 versions prior to 21.2R3-S1; 21.3 versions prior to 21.3R2-S2, 21.3R3; 21.4 versions prior to 21.4R1-S2, 21.4R2-S1, 21.4R3; 22.1 versions prior to 22.1R1-S1, 22.1R2. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2022-22241 // JVNDB: JVNDB-2022-019205 // VULHUB: VHN-409770

AFFECTED PRODUCTS

vendor:junipermodel:junosscope:eqversion:21.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:21.1

Trust: 1.0

vendor:junipermodel:junosscope:ltversion:19.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:22.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:21.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:21.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.4

Trust: 1.0

vendor:ジュニパーネットワークスmodel:junos osscope:eqversion: -

Trust: 0.8

vendor:ジュニパーネットワークスmodel:junos osscope: - version: -

Trust: 0.8

vendor:ジュニパーネットワークスmodel:junos osscope:eqversion:19.1

Trust: 0.8

sources: JVNDB: JVNDB-2022-019205 // NVD: CVE-2022-22241

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-22241
value: CRITICAL

Trust: 1.8

sirt@juniper.net: CVE-2022-22241
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202210-652
value: CRITICAL

Trust: 0.6

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

sirt@juniper.net:
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-22241
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-019205 // NVD: CVE-2022-22241 // NVD: CVE-2022-22241 // CNNVD: CNNVD-202210-652

PROBLEMTYPE DATA

problemtype:CWE-502

Trust: 1.1

problemtype:Deserialization of untrusted data (CWE-502) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-409770 // JVNDB: JVNDB-2022-019205 // NVD: CVE-2022-22241

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202210-652

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202210-652

CONFIGURATIONS

sources: NVD: CVE-2022-22241

EXTERNAL IDS

db:NVDid:CVE-2022-22241

Trust: 3.3

db:JUNIPERid:JSA69899

Trust: 2.5

db:JVNDBid:JVNDB-2022-019205

Trust: 0.8

db:AUSCERTid:ESB-2022.5668

Trust: 0.6

db:CNNVDid:CNNVD-202210-652

Trust: 0.6

db:VULHUBid:VHN-409770

Trust: 0.1

sources: VULHUB: VHN-409770 // JVNDB: JVNDB-2022-019205 // NVD: CVE-2022-22241 // CNNVD: CNNVD-202210-652

REFERENCES

url:https://kb.juniper.net/jsa69899

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-22241

Trust: 0.8

url:https://vigilance.fr/vulnerability/junos-os-multiple-vulnerabilities-39531

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-22241/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.5668

Trust: 0.6

sources: VULHUB: VHN-409770 // JVNDB: JVNDB-2022-019205 // NVD: CVE-2022-22241 // CNNVD: CNNVD-202210-652

SOURCES

db:VULHUBid:VHN-409770
db:JVNDBid:JVNDB-2022-019205
db:NVDid:CVE-2022-22241
db:CNNVDid:CNNVD-202210-652

LAST UPDATE DATE

2023-12-18T11:55:28.778000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-409770date:2022-10-20T00:00:00
db:JVNDBid:JVNDB-2022-019205date:2023-10-24T08:19:00
db:NVDid:CVE-2022-22241date:2022-10-20T15:07:56.360
db:CNNVDid:CNNVD-202210-652date:2022-11-09T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-409770date:2022-10-18T00:00:00
db:JVNDBid:JVNDB-2022-019205date:2023-10-24T00:00:00
db:NVDid:CVE-2022-22241date:2022-10-18T03:15:10.963
db:CNNVDid:CNNVD-202210-652date:2022-10-12T00:00:00