CVE-2022-22164

An Improper Initialization vulnerability in Juniper Networks Junos OS Evolved may cause a commit operation for disabling the telnet service to not take effect as expected, resulting in the telnet service staying enabled. When it is not intended to be operating on the device, an administrator can issue the following command to verify whether telnet is operating in the background: user@device > show system connections | grep :23 tcp 0 0 0.0.0.0:23 0.0.0.0:* LISTEN 20879/xinetd This issue affects: Juniper Networks Junos OS Evolved All versions prior to 20.4R2-S2-EVO; 21.1 version 21.1R1-EVO and later versions; 21.2 versions prior to 21.2R2-EVO.
References
Link Resource
https://kb.juniper.net/JSA11272 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:juniper:junos_os_evolved:20.4:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_os_evolved:20.4:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_os_evolved:20.4:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_os_evolved:21.1:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_os_evolved:21.2:-:*:*:*:*:*:*

History

26 Jan 2022, 02:21

Type Values Removed Values Added
CPE cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_os_evolved:21.2:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_os_evolved:21.1:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_os_evolved:20.4:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_os_evolved:20.4:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_os_evolved:20.4:r2:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 5.3
First Time Juniper
Juniper junos Os Evolved
CWE CWE-665
References (CONFIRM) https://kb.juniper.net/JSA11272 - (CONFIRM) https://kb.juniper.net/JSA11272 - Vendor Advisory

19 Jan 2022, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-19 01:15

Updated : 2023-12-10 14:09


NVD link : CVE-2022-22164

Mitre link : CVE-2022-22164

CVE.ORG link : CVE-2022-22164


JSON object : View

Products Affected

juniper

  • junos_os_evolved
CWE
CWE-665

Improper Initialization