Skip to content

An Unimplemented or Unsupported Feature in the UI...

Moderate severity Unreviewed Published Jul 11, 2024 to the GitHub Advisory Database • Updated Jul 31, 2024

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

An Unimplemented or Unsupported Feature in the UI vulnerability in Juniper Networks Junos OS on QFX5000 Series and EX4600 Series allows an unauthenticated, network-based attacker to cause a minor integrity impact to downstream networks.If one or more of the following match conditions

ip-source-address
ip-destination-address
arp-type

which are not supported for this type of filter, are used in an ethernet switching filter, and then this filter is applied as an output filter, the configuration can be committed but the filter will not be in effect.

This issue affects Junos OS on QFX5000 Series and EX4600 Series:

  • All version before 21.2R3-S7, 
  • 21.4 versions before 21.4R3-S6,
  • 22.1 versions before 22.1R3-S5,
  • 22.2 versions before 22.2R3-S3,
  • 22.3 versions before 22.3R3-S2, 
  • 22.4 versions before 22.4R3,
  • 23.2 versions before 23.2R2.

Please note that the implemented fix ensures these unsupported match conditions cannot be committed anymore.

References

Published by the National Vulnerability Database Jul 11, 2024
Published to the GitHub Advisory Database Jul 11, 2024
Last updated Jul 31, 2024

Severity

Moderate
5.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Changed
Confidentiality
None
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N

Weaknesses

CVE ID

CVE-2024-39533

GHSA ID

GHSA-5qpv-687p-m54h

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.