CVE-2025-21590

Published Mar 12, 2025

Last updated 21 days ago

Exploit knownCVSS medium 6.7
Junos OS
Juniper Networks

Overview

AI description

Generated using AI and has not been reviewed by Intruder. May contain errors.

CVE-2025-21590 is an Improper Isolation or Compartmentalization vulnerability that exists in the kernel of Juniper Networks Junos OS. It allows a local attacker with high privileges and access to the shell to compromise the integrity of the device. Specifically, a local attacker can inject arbitrary code, which can then compromise the affected device. The vulnerability is not exploitable from the Junos CLI. It affects Junos OS versions before 21.2R3-S9, 21.4 versions before 21.4R3-S10, 22.2 versions before 22.2R3-S6, 22.4 versions before 22.4R3-S6, 23.2 versions before 23.2R2-S3, 23.4 versions before 23.4R2-S4, and 24.2 versions before 24.2R1-S2, as well as version 24.2R2.

Description
An Improper Isolation or Compartmentalization vulnerability in the kernel of Juniper Networks Junos OS allows a local attacker with high privileges to compromise the integrity of the device. A local attacker with access to the shell is able to inject arbitrary code which can compromise an affected device. This issue is not exploitable from the Junos CLI. This issue affects Junos OS:  * All versions before 21.2R3-S9, * 21.4 versions before 21.4R3-S10,  * 22.2 versions before 22.2R3-S6,  * 22.4 versions before 22.4R3-S6,  * 23.2 versions before 23.2R2-S3,  * 23.4 versions before 23.4R2-S4, * 24.2 versions before 24.2R1-S2, 24.2R2.
Source
sirt@juniper.net
NVD status
Analyzed

Risk scores

CVSS 4.0

Type
Secondary
Base score
6.7
Impact score
-
Exploitability score
-
Vector string
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Severity
MEDIUM

CVSS 3.1

Type
Primary
Base score
4.4
Impact score
3.6
Exploitability score
0.8
Vector string
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
Severity
MEDIUM

Known exploits

Data from CISA

Vulnerability name
Juniper Junos OS Improper Isolation or Compartmentalization Vulnerability
Exploit added on
Mar 13, 2025
Exploit action due
Apr 3, 2025
Required action
Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Weaknesses

sirt@juniper.net
CWE-653

Social media

Hype score is a measure of social media activity compared against trending CVEs from the past 12 months. Max score 100.

Hype score

1

  1. Actively exploited CVE : CVE-2025-21590

    @transilienceai

    3 Apr 2025

    10 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  2. Actively exploited CVE : CVE-2025-21590

    @transilienceai

    2 Apr 2025

    11 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  3. Actively exploited CVE : CVE-2025-21590

    @transilienceai

    31 Mar 2025

    12 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  4. Actively exploited CVE : CVE-2025-21590

    @transilienceai

    27 Mar 2025

    16 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  5. به تازگی برای محصول Junos OS ، آسیب پذیری با کد شناسایی CVE-2025-21590 منتشر شده است. بیشتر روترهای سری SRX و EX مربوط به Juniper دارای این آسیب پذیری می باشند. برای پیشگیری و مقابله با این تهدید به روز رسانی لازم را اعمال نمایید. https://t.co/Poz3aKY03t https://t.co/oi22BIGRJb

    @AmirHossein_sec

    22 Mar 2025

    7 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  6. Actively exploited CVE : CVE-2025-21590

    @transilienceai

    22 Mar 2025

    9 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  7. Actively exploited CVE : CVE-2025-21590

    @transilienceai

    21 Mar 2025

    7 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  8. Actively exploited CVE : CVE-2025-21590

    @transilienceai

    20 Mar 2025

    22 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  9. Actively exploited CVE : CVE-2025-21590

    @transilienceai

    19 Mar 2025

    14 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  10. Actively exploited CVE : CVE-2025-21590

    @transilienceai

    17 Mar 2025

    20 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  11. Juniper Routers Backdoored by Chinese Hackers A Junos OS flaw (CVE-2025-21590) let UNC3886 install TINYSHELL backdoors on Juniper routers. CISA orders urgent patching by April 3! Upgrade now & restrict shell access to stay secure! https://t.co/d2WgjZBwXK #CyberSecurity #

    @dCypherIO

    17 Mar 2025

    26 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  12. به تازگی برای محصول Junos OS ، آسیب پذیری با کد شناسایی CVE-2025-21590 منتشر شده است. بیشتر روترهای سری SRX و EX مربوط به Juniper دارای این آسیب پذیری می باشند. برای پیشگیری و مقابله با این تهدید به روز رسانی لازم را اعمال نمایید. https://t.co/lDfDR85f25

    @cybernetic_cy

    17 Mar 2025

    75 Impressions

    2 Retweets

    3 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  13. Latest Known Exploited Vulnerabilities (#KEV) : #CVE-2025-21590 #Juniper Junos OS Improper Isolation or Compartmentalization Vulnerability https://t.co/ms2Hdvxnwr

    @ScyScan

    17 Mar 2025

    6 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  14. ⚠️ Vulnerability Alert: Juniper Networks MX Series Router Vulnerability 📅 Timeline: Disclosure: 2025-03-12, Patch: Not Applicable 📌 Attribution: UNC3886 🆔cveId: CVE-2025-21590 📊baseScore: 6.7 📏cvssMetrics: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N cvssSeverity: Medium

    @syedaquib77

    17 Mar 2025

    27 Impressions

    1 Retweet

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  15. Actively exploited CVE : CVE-2025-24201, CVE-2025-21590

    @transilienceai

    16 Mar 2025

    22 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  16. Actively exploited CVE : CVE-2025-21590

    @transilienceai

    15 Mar 2025

    10 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  17. Juniper Networks reveals a critical vulnerability (CVE-2025-21590) in Junos OS, exploited by a China-based group. Upgrade devices and limit access to reduce risk. ⚠️ #JunosOS #CyberThreats #China link: https://t.co/30J4mQH4g1 https://t.co/jrn68SlQWI

    @TweetThreatNews

    14 Mar 2025

    44 Impressions

    0 Retweets

    1 Like

    1 Bookmark

    0 Replies

    0 Quotes

  18. Actively exploited CVE : CVE-2025-21590

    @transilienceai

    14 Mar 2025

    9 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  19. ⚠️ Vulnerability Alert: Junos OS Improper Isolation Vulnerability 📅 Timeline: Disclosure: 2025-03-12, Patch: N/A 📌 Attribution: 🆔cveId: CVE-2025-21590 📊baseScore: 6.7 📏cvssMetrics: AV:L/AC:L/PR:H/UI:N/I:H cvssSeverity: Medium 🟡 📈 EPSS Score: 11.94%… https://t.co/NbaP

    @syedaquib77

    14 Mar 2025

    4 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  20. 🛡️ We added Juniper Junos OS & Apple vulnerabilities, CVE-2025-21590 & CVE-2025-24201, to our Known Exploited Vulnerabilities Catalog. Visit https://t.co/myxOwap1Tf & apply mitigations to protect your org from cyberattacks. #Cybersecurity #InfoSec https://t.co/mqZqJY

    @CISACyber

    13 Mar 2025

    5015 Impressions

    20 Retweets

    38 Likes

    5 Bookmarks

    4 Replies

    2 Quotes

  21. 🚨CVE Alert: Juniper Junos OS An Improper Isolation or Compartmentalization Zero-day Vulnerability Exploited In The Wild🚨 Vulnerability Details: CVE-2025-21590 (CVSS 4.4/10) Juniper Junos OS An Improper Isolation or Compartmentalization vulnerability Impact A successful… https

    @CyberxtronTech

    13 Mar 2025

    54 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  22. 🚨 Threat Alert: China-Nexus UNC3886 Exploits CVE-2025-21590 to Deploy Customized TINYSHELL Backdoors on Juniper Routers🚨 Summary: China-linked espionage group UNC3886 has deployed custom TINYSHELL-based backdoors on end-of-life Juniper Networks Junos OS routers, exploiting… ht

    @CyberxtronTech

    13 Mar 2025

    55 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

Configurations