Security

Patches

Juniper Networks flings out emergency patches for perfect 10 router vuln

Get 'em while they're hot


A critical vulnerability affecting Juniper Networks routers forced the vendor to issue emergency patches last week, and users are advised to apply them as soon as possible.

The authentication bypass bug, tracked as CVE-2024-2973, scored a perfect 10 rating on both the CVSS 3.1 and CVSS 4 systems, illustrating the seriousness of the issue.

"An authentication bypass using an alternate path or channel vulnerability in Juniper Networks Session Smart Router or Conductor running with a redundant peer allows a network-based attacker to bypass authentication and take full control of the device," Juniper said in its advisory.

The bug impacts Juniper's Smart Session Router, Session Smart Conductor management platform, and WAN Assurance Routers and only those that run high-availability redundant configurations are vulnerable.

While there is no evidence to suggest that the vulnerability has been exploited in the wild yet, the fact Juniper released the patches outside of the products' usual cycle hints at the vendor's concern about its severity and exploitability.

With CVE-2024-2973 affecting devices running high-availability configs too, successful attacks have the potential to cause significant disruption.

As for the specific vulnerable versions, for Session Smart Routers it's:

For Session Smart Conductor

And for WAN Assurance Routers

For routers managed by the Session Smart Conductor platform, Juniper said as long as the Conductor nodes are upgraded then the security fixes will automatically apply to connected routers.

The vendor still recommends upgrading each vulnerable router individually, but it would be quicker to protect against CVE-2024-2973 by just upgrading the Conductor nodes before doing the full job.

WAN Assurance Routers would also have had the patch applied automatically already if they were managed by and connected to Juniper Mist, its AI-driven cloud platform.

"It is important to note that the fix is applied automatically on managed routers by a Conductor or on WAN Assurance Routers has no impact on data-plane functions of the router. The application of the fix is non-disruptive to production traffic," Juniper said. 

"There may be a momentary downtime (less than 30 seconds) to the web-based management and APIs however this will resolve quickly." ®

Send us news
6 Comments

UK ICO not happy with Google's plans to allow device fingerprinting

Also, Ascension notifies 5.6M victims, Krispy Kreme bandits come forward, LockBit 4.0 released, and more

Apache issues patches for critical Struts 2 RCE bug

More details released after devs allowed weeks to apply fixes

OpenWrt orders router firmware updates after supply chain attack scare

A couple of bugs lead to a potentially bad time

Three more vulns spotted in Ivanti CSA, all critical, one 10/10

Patch up, everyone – that admin portal is mighty attractive to your friendly cyberattacker

Fully patched Cleo products under renewed 'zero-day-ish' mass attack

Thousands of servers targeted while customers wait for patches

Contrary to some, traceroute is very real – I should know, I helped make it work

Gather around the fire for another retelling of computer networking history

US reportedly mulls TP-Link router ban over national security risk

It could end up like Huawei -Trump's gonna get ya, get ya, get ya

Perfect 10 directory traversal vuln hits SailPoint's IAM solution

20-year-old info disclosure class bug still pervades security software

Infosec experts divided on AI's potential to assist red teams

Yes, LLMs can do the heavy lifting. But good luck getting one to give evidence

Trump administration wants to go on cyber offensive against China

The US has never attacked Chinese critical infrastructure before, right?

Deloitte says cyberattack on Rhode Island benefits portal carries 'major security threat'

Personal and financial data probably stolen

Are your Prometheus servers and exporters secure? Probably not

Plus: Netscaler brute force barrage; BeyondTrust API key stolen; and more