❌

Normal view

There are new articles available, click to refresh the page.
Before yesterdayMain stream

Juniper Networks Issues Critical Patch for Router Vulnerability, CVE-2024-2973

Router Vulnerability

Juniper Networks has urgently released security updates to address a critical vulnerability affecting some of its routers, identified as CVE-2024-2973. This flaw, with a maximum CVSS severity score of 10.0, could potentially allow attackers to bypass authentication mechanisms and gain unauthorized control over affected devices. The router vulnerability specifically impacts Juniper Networks' Session Smart Router and Conductor products when deployed with redundant peers. In such configurations, a network-based attacker could exploit the flaw to circumvent authentication safeguards, thereby compromising the entire device.

Juniper Networks Issues Patches for Router Vulnerability

[caption id="attachment_79708" align="alignnone" width="1105"]Router Vulnerability Source: Juniper Networks[/caption] Juniper Networks issued an advisory, highlighting the severity of the vulnerabilities in routers: "An Authentication Bypass Using an Alternate Path or Channel vulnerability in Juniper Networks Session Smart Router or Conductor running with a redundant peer allows a network-based attacker to bypass authentication and take full control of the device." Affected products include Session Smart Router versions before 5.6.15, from 6.0 before 6.1.9-lts, and from 6.2 before 6.2.5-sts, as well as Session Smart Conductor versions before 5.6.15, from 6.0 before 6.1.9-lts, and 6.2 before 6.2.5-sts. Additionally, WAN Assurance Router versions 6.0 before 6.1.9-lts and 6.2 before 6.2.5-sts are impacted. Juniper Networks has moved swiftly to address this issue by releasing updated software versions that resolve the vulnerability. Users are strongly advised to upgrade affected systems to the following patched releases: SSR-5.6.15, SSR-6.1.9-lts, SSR-6.2.5-sts, and subsequent versions. For deployments managed by a Conductor, upgrading Conductor nodes will automatically apply the fix to connected routers, though direct router upgrades are still recommended for comprehensive protection.

No Threat DetectedΒ 

It is reassuring that Juniper Networks' Security Incident Response Team (SIRT) has not detected any instances of malicious exploitation of CVE-2024-2973 in the wild. The company discovered this vulnerability internally during routine security testing and promptly took action to mitigate the risk. For users of MIST-managed WAN Assurance routers connected to the Mist Cloud, the patch has been applied automatically to safeguard against potential exploitation. Importantly, applying this fix is designed to be non-disruptive to normal network operations, with minimal downtime expected during implementation. Juniper Networks emphasizes that no other products or platforms in its portfolio are affected by this specific vulnerability, limiting the scope of necessary updates to the identified router models. While the discovery of CVE-2024-2973 highlights the importance of cybersecurity practices, Juniper Networks' proactive response through prompt patching and clear mitigation guidance exemplifies industry best practices in safeguarding against router vulnerabilities. Users are encouraged to promptly update their systems to the latest recommended versions to ensure optimal security posture against emerging threats.
❌
❌