Action not permitted
Modal body text goes here.
Modal Title
Modal Body
WID-SEC-W-2023-0079
Vulnerability from csaf_certbund
Published
2023-01-11 23:00
Modified
2023-01-11 23:00
Summary
Juniper JUNOS, SRX Series und MX Series: Schwachstellen ermöglichen Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
JUNOS ist das "Juniper Network Operating System", das in Juniper Appliances verwendet wird.
SRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.
Die Juniper MX-Serie ist eine Produktfamilie von Routern.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Juniper JUNOS, Juniper SRX Series und Juniper MX Series ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- BIOS/Firmware
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.\r\nSRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.\r\nDie Juniper MX-Serie ist eine Produktfamilie von Routern.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Juniper JUNOS, Juniper SRX Series und Juniper MX Series ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0079 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0079.json" }, { "category": "self", "summary": "WID-SEC-2023-0079 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0079" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-01-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA70213" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-01-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA70209" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-01-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA70206" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-01-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA70205" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-01-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA70204" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-01-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA70200" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-01-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA70190" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-01-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA70212" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-01-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA70211" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-01-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA70208" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-01-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA70207" } ], "source_lang": "en-US", "title": "Juniper JUNOS, SRX Series und MX Series: Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2023-01-11T23:00:00.000+00:00", "generator": { "date": "2024-08-15T17:41:19.761+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-0079", "initial_release_date": "2023-01-11T23:00:00.000+00:00", "revision_history": [ { "date": "2023-01-11T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "5930", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } }, { "category": "product_name", "name": "Juniper MX Series", "product": { "name": "Juniper MX Series", "product_id": "918766", "product_identification_helper": { "cpe": "cpe:/h:juniper:mx:-" } } }, { "branches": [ { "category": "product_name", "name": "Juniper SRX Series", "product": { "name": "Juniper SRX Series", "product_id": "T025821", "product_identification_helper": { "cpe": "cpe:/h:juniper:srx_service_gateways:-" } } }, { "category": "product_name", "name": "Juniper SRX Series 5000", "product": { "name": "Juniper SRX Series 5000", "product_id": "T025822", "product_identification_helper": { "cpe": "cpe:/h:juniper:srx_service_gateways:5000" } } } ], "category": "product_name", "name": "SRX Series" } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-22417", "notes": [ { "category": "description", "text": "In Juniper JUNOS, Juniper SRX Series und Juniper MX Series existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund mehrerer Abst\u00fcrze des Flow Processing Daemon (flowd) unter bestimmten Umst\u00e4nden, mehrerer Speicherlecks, eines Absturzes oder Neustarts von iked, mehrerer Abst\u00fcrze und Neustarts von FPC, eines Neustarts von SPC und eines Absturzes des Multiservices PIC Management Daemon. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T025822", "T025821", "918766", "5930" ] }, "release_date": "2023-01-11T23:00:00.000+00:00", "title": "CVE-2023-22417" }, { "cve": "CVE-2023-22416", "notes": [ { "category": "description", "text": "In Juniper JUNOS, Juniper SRX Series und Juniper MX Series existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund mehrerer Abst\u00fcrze des Flow Processing Daemon (flowd) unter bestimmten Umst\u00e4nden, mehrerer Speicherlecks, eines Absturzes oder Neustarts von iked, mehrerer Abst\u00fcrze und Neustarts von FPC, eines Neustarts von SPC und eines Absturzes des Multiservices PIC Management Daemon. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T025822", "T025821", "918766", "5930" ] }, "release_date": "2023-01-11T23:00:00.000+00:00", "title": "CVE-2023-22416" }, { "cve": "CVE-2023-22415", "notes": [ { "category": "description", "text": "In Juniper JUNOS, Juniper SRX Series und Juniper MX Series existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund mehrerer Abst\u00fcrze des Flow Processing Daemon (flowd) unter bestimmten Umst\u00e4nden, mehrerer Speicherlecks, eines Absturzes oder Neustarts von iked, mehrerer Abst\u00fcrze und Neustarts von FPC, eines Neustarts von SPC und eines Absturzes des Multiservices PIC Management Daemon. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T025822", "T025821", "918766", "5930" ] }, "release_date": "2023-01-11T23:00:00.000+00:00", "title": "CVE-2023-22415" }, { "cve": "CVE-2023-22413", "notes": [ { "category": "description", "text": "In Juniper JUNOS, Juniper SRX Series und Juniper MX Series existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund mehrerer Abst\u00fcrze des Flow Processing Daemon (flowd) unter bestimmten Umst\u00e4nden, mehrerer Speicherlecks, eines Absturzes oder Neustarts von iked, mehrerer Abst\u00fcrze und Neustarts von FPC, eines Neustarts von SPC und eines Absturzes des Multiservices PIC Management Daemon. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T025822", "T025821", "918766", "5930" ] }, "release_date": "2023-01-11T23:00:00.000+00:00", "title": "CVE-2023-22413" }, { "cve": "CVE-2023-22412", "notes": [ { "category": "description", "text": "In Juniper JUNOS, Juniper SRX Series und Juniper MX Series existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund mehrerer Abst\u00fcrze des Flow Processing Daemon (flowd) unter bestimmten Umst\u00e4nden, mehrerer Speicherlecks, eines Absturzes oder Neustarts von iked, mehrerer Abst\u00fcrze und Neustarts von FPC, eines Neustarts von SPC und eines Absturzes des Multiservices PIC Management Daemon. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T025822", "T025821", "918766", "5930" ] }, "release_date": "2023-01-11T23:00:00.000+00:00", "title": "CVE-2023-22412" }, { "cve": "CVE-2023-22411", "notes": [ { "category": "description", "text": "In Juniper JUNOS, Juniper SRX Series und Juniper MX Series existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund mehrerer Abst\u00fcrze des Flow Processing Daemon (flowd) unter bestimmten Umst\u00e4nden, mehrerer Speicherlecks, eines Absturzes oder Neustarts von iked, mehrerer Abst\u00fcrze und Neustarts von FPC, eines Neustarts von SPC und eines Absturzes des Multiservices PIC Management Daemon. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T025822", "T025821", "918766", "5930" ] }, "release_date": "2023-01-11T23:00:00.000+00:00", "title": "CVE-2023-22411" }, { "cve": "CVE-2023-22410", "notes": [ { "category": "description", "text": "In Juniper JUNOS, Juniper SRX Series und Juniper MX Series existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund mehrerer Abst\u00fcrze des Flow Processing Daemon (flowd) unter bestimmten Umst\u00e4nden, mehrerer Speicherlecks, eines Absturzes oder Neustarts von iked, mehrerer Abst\u00fcrze und Neustarts von FPC, eines Neustarts von SPC und eines Absturzes des Multiservices PIC Management Daemon. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T025822", "T025821", "918766", "5930" ] }, "release_date": "2023-01-11T23:00:00.000+00:00", "title": "CVE-2023-22410" }, { "cve": "CVE-2023-22409", "notes": [ { "category": "description", "text": "In Juniper JUNOS, Juniper SRX Series und Juniper MX Series existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund mehrerer Abst\u00fcrze des Flow Processing Daemon (flowd) unter bestimmten Umst\u00e4nden, mehrerer Speicherlecks, eines Absturzes oder Neustarts von iked, mehrerer Abst\u00fcrze und Neustarts von FPC, eines Neustarts von SPC und eines Absturzes des Multiservices PIC Management Daemon. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T025822", "T025821", "918766", "5930" ] }, "release_date": "2023-01-11T23:00:00.000+00:00", "title": "CVE-2023-22409" }, { "cve": "CVE-2023-22408", "notes": [ { "category": "description", "text": "In Juniper JUNOS, Juniper SRX Series und Juniper MX Series existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund mehrerer Abst\u00fcrze des Flow Processing Daemon (flowd) unter bestimmten Umst\u00e4nden, mehrerer Speicherlecks, eines Absturzes oder Neustarts von iked, mehrerer Abst\u00fcrze und Neustarts von FPC, eines Neustarts von SPC und eines Absturzes des Multiservices PIC Management Daemon. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T025822", "T025821", "918766", "5930" ] }, "release_date": "2023-01-11T23:00:00.000+00:00", "title": "CVE-2023-22408" }, { "cve": "CVE-2023-22404", "notes": [ { "category": "description", "text": "In Juniper JUNOS, Juniper SRX Series und Juniper MX Series existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund mehrerer Abst\u00fcrze des Flow Processing Daemon (flowd) unter bestimmten Umst\u00e4nden, mehrerer Speicherlecks, eines Absturzes oder Neustarts von iked, mehrerer Abst\u00fcrze und Neustarts von FPC, eines Neustarts von SPC und eines Absturzes des Multiservices PIC Management Daemon. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T025822", "T025821", "918766", "5930" ] }, "release_date": "2023-01-11T23:00:00.000+00:00", "title": "CVE-2023-22404" }, { "cve": "CVE-2023-22394", "notes": [ { "category": "description", "text": "In Juniper JUNOS, Juniper SRX Series und Juniper MX Series existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund mehrerer Abst\u00fcrze des Flow Processing Daemon (flowd) unter bestimmten Umst\u00e4nden, mehrerer Speicherlecks, eines Absturzes oder Neustarts von iked, mehrerer Abst\u00fcrze und Neustarts von FPC, eines Neustarts von SPC und eines Absturzes des Multiservices PIC Management Daemon. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T025822", "T025821", "918766", "5930" ] }, "release_date": "2023-01-11T23:00:00.000+00:00", "title": "CVE-2023-22394" } ] }
cve-2023-22416
Vulnerability from cvelistv5
Published
2023-01-12 00:00
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
A Buffer Overflow vulnerability in SIP ALG of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). On all MX Series and SRX Series platform with SIP ALG enabled, when a malformed SIP packet is received, the flow processing daemon (flowd) will crash and restart. This issue affects: Juniper Networks Junos OS on MX Series and SRX Series 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R3-S1; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R1-S2, 22.1R2; 22.2 versions prior to 22.2R1-S1, 22.2R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1 on SRX Series.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA70212 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Patch: unspecified Version: 20.4 < 20.4R3-S5 Version: 21.1 < 21.1R3-S4 Version: 21.2 < 21.2R3-S2 Version: 21.3 < 21.3R3-S1 Version: 21.4 < 21.4R3 Version: 22.1 < 22.1R1-S2, 22.1R2 Version: 22.2 < 22.2R1-S1, 22.2R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.537Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://kb.juniper.net/JSA70212" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series, SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "20.4R3-S5", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3-S4", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R3-S2", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R3-S1", "status": "affected", "version": "21.3", "versionType": "custom" }, { "lessThan": "21.4R3", "status": "affected", "version": "21.4", "versionType": "custom" }, { "lessThan": "22.1R1-S2, 22.1R2", "status": "affected", "version": "22.1", "versionType": "custom" }, { "lessThan": "22.2R1-S1, 22.2R2", "status": "affected", "version": "22.2", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "To be affected the SIP ALG needs to be enabled, either implicitly / by default or by way of configuration.\n\nPlease verify on SRX with:\n\n user@host\u003e show security alg status | match sip\n SIP : Enabled\n\nPlease verify on MX whether the following is configured:\n\n [services ... rule \u003crule-name\u003e (term \u003cterm-name\u003e ) from/match application/application-set \u003cname\u003e]\nwhere either\n a. name = junos-sip\nor an application or application-set refers to SIP:\n b. [applications application \u003cname\u003e application-protocol sip]\nor\n c. [applications application-set \u003cname\u003e application junos-sip]" } ], "datePublic": "2023-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A Buffer Overflow vulnerability in SIP ALG of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). On all MX Series and SRX Series platform with SIP ALG enabled, when a malformed SIP packet is received, the flow processing daemon (flowd) will crash and restart. This issue affects: Juniper Networks Junos OS on MX Series and SRX Series 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R3-S1; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R1-S2, 22.1R2; 22.2 versions prior to 22.2R1-S1, 22.2R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1 on SRX Series." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Overflow", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-12T00:00:00", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://kb.juniper.net/JSA70212" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 20.4R3-S5, 21.1R3-S4, 21.2R3-S2, 21.3R3-S1, 21.4R3, 22.1R1-S2, 22.1R2, 22.2R1-S1, 22.2R2, 22.3R1, and all subsequent releases.\n" } ], "source": { "advisory": "JSA70212", "defect": [ "1668830" ], "discovery": "USER" }, "title": "Junos OS: MX Series and SRX Series: The flow processing daemon (flowd) will crash if SIP ALG is enabled and a malformed SIP packet is received", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue, but it should be considered to disable the SIP ALG if it\u0027s not strictly needed." } ], "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-22416", "datePublished": "2023-01-12T00:00:00", "dateReserved": "2022-12-27T00:00:00", "dateUpdated": "2024-08-02T10:07:06.537Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22417
Vulnerability from cvelistv5
Published
2023-01-12 00:00
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
A Missing Release of Memory after Effective Lifetime vulnerability in the Flow Processing Daemon (flowd) of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). In an IPsec VPN environment, a memory leak will be seen if a DH or ECDH group is configured. Eventually the flowd process will crash and restart. This issue affects Juniper Networks Junos OS on SRX Series: All versions prior to 19.3R3-S7; 19.4 versions prior to 19.4R2-S8, 19.4R3-S10; 20.2 versions prior to 20.2R3-S6; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R2.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA70213 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: unspecified < 19.3R3-S7 Version: 19.4 < 19.4R2-S8, 19.4R3-S10 Version: 20.2 < 20.2R3-S6 Version: 20.3 < 20.3R3-S5 Version: 20.4 < 20.4R3-S5 Version: 21.1 < 21.1R3-S4 Version: 21.2 < 21.2R3 Version: 21.3 < 21.3R3 Version: 21.4 < 21.4R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.550Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://kb.juniper.net/JSA70213" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.3R3-S7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "19.4R2-S8, 19.4R3-S10", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.2R3-S6", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R3-S5", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R3-S5", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3-S4", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R3", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R3", "status": "affected", "version": "21.3", "versionType": "custom" }, { "lessThan": "21.4R2", "status": "affected", "version": "21.4", "versionType": "custom" } ] } ], "datePublic": "2023-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A Missing Release of Memory after Effective Lifetime vulnerability in the Flow Processing Daemon (flowd) of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). In an IPsec VPN environment, a memory leak will be seen if a DH or ECDH group is configured. Eventually the flowd process will crash and restart. This issue affects Juniper Networks Junos OS on SRX Series: All versions prior to 19.3R3-S7; 19.4 versions prior to 19.4R2-S8, 19.4R3-S10; 20.2 versions prior to 20.2R3-S6; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-401", "description": "CWE-401 Missing Release of Memory after Effective Lifetime", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-12T00:00:00", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://kb.juniper.net/JSA70213" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 19.3R3-S7, 19.4R2-S8, 19.4R3-S10, 20.2R3-S6, 20.3R3-S5, 20.4R3-S5, 21.1R3-S4, 21.2R3, 21.3R3, 21.4R2, 22.1R1, and all subsequent releases.\n" } ], "source": { "advisory": "JSA70213", "defect": [ "1639998" ], "discovery": "USER" }, "title": "Junos OS: SRX Series: A memory leak might be observed in IPsec VPN scenario leading to an FPC crash", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-22417", "datePublished": "2023-01-12T00:00:00", "dateReserved": "2022-12-27T00:00:00", "dateUpdated": "2024-08-02T10:07:06.550Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22404
Vulnerability from cvelistv5
Published
2023-01-12 00:00
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
An Out-of-bounds Write vulnerability in the Internet Key Exchange Protocol daemon (iked) of Juniper Networks Junos OS on SRX series and MX with SPC3 allows an authenticated, network-based attacker to cause a Denial of Service (DoS). iked will crash and restart, and the tunnel will not come up when a peer sends a specifically formatted payload during the negotiation. This will impact other IKE negotiations happening at the same time. Continued receipt of this specifically formatted payload will lead to continuous crashing of iked and thereby the inability for any IKE negotiations to take place. Note that this payload is only processed after the authentication has successfully completed. So the issue can only be exploited by an attacker who can successfully authenticate. This issue affects Juniper Networks Junos OS on SRX Series, and MX Series with SPC3: All versions prior to 19.3R3-S7; 19.4 versions prior to 19.4R3-S9; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R3-S1; 21.4 versions prior to 21.4R2-S1, 21.4R3; 22.1 versions prior to 22.1R1-S2, 22.1R2.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA70200 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: unspecified < 19.3R3-S7 Version: 19.4 < 19.4R3-S9 Version: 20.2 < 20.2R3-S5 Version: 20.3 < 20.3R3-S5 Version: 20.4 < 20.4R3-S4 Version: 21.1 < 21.1R3-S3 Version: 21.2 < 21.2R3-S2 Version: 21.3 < 21.3R3-S1 Version: 21.4 < 21.4R2-S1, 21.4R3 Version: 22.1 < 22.1R1-S2, 22.1R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.724Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://kb.juniper.net/JSA70200" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "SRX Series MX Series with SPC3" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.3R3-S7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "19.4R3-S9", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.2R3-S5", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R3-S5", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R3-S4", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3-S3", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R3-S2", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R3-S1", "status": "affected", "version": "21.3", "versionType": "custom" }, { "lessThan": "21.4R2-S1, 21.4R3", "status": "affected", "version": "21.4", "versionType": "custom" }, { "lessThan": "22.1R1-S2, 22.1R2", "status": "affected", "version": "22.1", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "To be affected by this issue IPsec VPN configuration needs to present similar to the following example:\n\n [ security ike proposal \u003cike-proposal\u003e ... ]\n [ security ike policy \u003cike-policy\u003e ... ] \n [ security ike gateway \u003cgateway-name\u003e ... ]\n [ security ipsec proposal \u003cipsec-proposal\u003e ... ]\n [ security ipsec policy \u003cipsec-policy\u003e ... ]\n [ security ipsec vpn \u003cvpn-name\u003e ike gateway \u003cgateway-name\u003e ]\n [ security ipsec vpn \u003cvpn-name\u003e ike ipsec-policy \u003cipsec-policy\u003e ]\n [ security ipsec vpn \u003cvpn-name\u003e bind-interface \u003cinterface\u003e ]\n\nand the system needs to run iked (vs. kmd which is not affected), which can be verified with:\n\n show system processes extensive | match \"KMD|IKED\"" } ], "datePublic": "2023-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An Out-of-bounds Write vulnerability in the Internet Key Exchange Protocol daemon (iked) of Juniper Networks Junos OS on SRX series and MX with SPC3 allows an authenticated, network-based attacker to cause a Denial of Service (DoS). iked will crash and restart, and the tunnel will not come up when a peer sends a specifically formatted payload during the negotiation. This will impact other IKE negotiations happening at the same time. Continued receipt of this specifically formatted payload will lead to continuous crashing of iked and thereby the inability for any IKE negotiations to take place. Note that this payload is only processed after the authentication has successfully completed. So the issue can only be exploited by an attacker who can successfully authenticate. This issue affects Juniper Networks Junos OS on SRX Series, and MX Series with SPC3: All versions prior to 19.3R3-S7; 19.4 versions prior to 19.4R3-S9; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R3-S1; 21.4 versions prior to 21.4R2-S1, 21.4R3; 22.1 versions prior to 22.1R1-S2, 22.1R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-12T00:00:00", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://kb.juniper.net/JSA70200" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 19.3R3-S7, 19.4R3-S9, 20.2R3-S5, 20.3R3-S5, 20.4R3-S4, 21.1R3-S3, 21.2R3-S2, 21.3R3-S1, 21.4R2-S1, 21.4R3, 22.1R1-S2, 22.1R2, 22.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA70200", "defect": [ "1665150" ], "discovery": "USER" }, "title": "Junos OS: SRX Series and MX Series with SPC3: When IPsec VPN is configured iked will core when a specifically formatted payload is received", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-22404", "datePublished": "2023-01-12T00:00:00", "dateReserved": "2022-12-27T00:00:00", "dateUpdated": "2024-08-02T10:07:06.724Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22411
Vulnerability from cvelistv5
Published
2023-01-12 00:00
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
An Out-of-Bounds Write vulnerability in Flow Processing Daemon (flowd) of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). On SRX Series devices using Unified Policies with IPv6, when a specific IPv6 packet goes through a dynamic-application filter which will generate an ICMP deny message, the flowd core is observed and the PFE is restarted. This issue affects: Juniper Networks Junos OS on SRX Series: 19.2 versions prior to 19.2R3-S6; 19.3 versions prior to 19.3R3-S6; 19.4 versions prior to 19.4R3-S9; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S4; 20.4 versions prior to 20.4R3-S3; 21.1 versions prior to 21.1R3; 21.2 versions prior to 21.2R3; 21.3 versions prior to 21.3R2; 21.4 versions prior to 21.4R2.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA70207 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 19.2 < 19.2R3-S6 Version: 19.3 < 19.3R3-S6 Version: 19.4 < 19.4R3-S9 Version: 20.2 < 20.2R3-S5 Version: 20.3 < 20.3R3-S4 Version: 20.4 < 20.4R3-S3 Version: 21.1 < 21.1R3 Version: 21.2 < 21.2R3 Version: 21.3 < 21.3R2 Version: 21.4 < 21.4R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.668Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://kb.juniper.net/JSA70207" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.2R3-S6", "status": "affected", "version": "19.2", "versionType": "custom" }, { "lessThan": "19.3R3-S6", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R3-S9", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.2R3-S5", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R3-S4", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R3-S3", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R3", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R2", "status": "affected", "version": "21.3", "versionType": "custom" }, { "lessThan": "21.4R2", "status": "affected", "version": "21.4", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "Security policy with dynamic-application Junos:QUIC (or similar applications) need to be configured for this issue to be present.\n\n [set security zones security-zone trust]\n [set security zones security-zone untrust]\n [set security policies from-zone trust to-zone untrust policy p3 match source-address any]\n [set security policies from-zone trust to-zone untrust policy p3 match destination-address any]\n [set security policies from-zone trust to-zone untrust policy p3 match dynamic-application junos:QUIC]\n [set security policies from-zone trust to-zone untrust policy p3 then permit]" } ], "datePublic": "2023-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An Out-of-Bounds Write vulnerability in Flow Processing Daemon (flowd) of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). On SRX Series devices using Unified Policies with IPv6, when a specific IPv6 packet goes through a dynamic-application filter which will generate an ICMP deny message, the flowd core is observed and the PFE is restarted. This issue affects: Juniper Networks Junos OS on SRX Series: 19.2 versions prior to 19.2R3-S6; 19.3 versions prior to 19.3R3-S6; 19.4 versions prior to 19.4R3-S9; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S4; 20.4 versions prior to 20.4R3-S3; 21.1 versions prior to 21.1R3; 21.2 versions prior to 21.2R3; 21.3 versions prior to 21.3R2; 21.4 versions prior to 21.4R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-12T00:00:00", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://kb.juniper.net/JSA70207" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 19.2R3-S6, 19.3R3-S6, 19.4R3-S9, 20.2R3-S5, 20.3R3-S4, 20.4R3-S3, 21.1R3, 21.2R3, 21.3R2, 21.4R2, 22.1R1, and all subsequent releases.\n" } ], "source": { "advisory": "JSA70207", "defect": [ "1601806" ], "discovery": "USER" }, "title": "Junos OS: SRX Series: The flow processing daemon (flowd) will crash when Unified Policies are used with IPv6 and certain dynamic applications are rejected by the device", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-22411", "datePublished": "2023-01-12T00:00:00", "dateReserved": "2022-12-27T00:00:00", "dateUpdated": "2024-08-02T10:07:06.668Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22408
Vulnerability from cvelistv5
Published
2023-01-12 00:00
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
An Improper Validation of Array Index vulnerability in the SIP ALG of Juniper Networks Junos OS on SRX 5000 Series allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). When an attacker sends an SIP packets with a malformed SDP field then the SIP ALG can not process it which will lead to an FPC crash and restart. Continued receipt of these specific packets will lead to a sustained Denial of Service. This issue can only occur when both below mentioned conditions are fulfilled: 1. Call distribution needs to be enabled: [security alg sip enable-call-distribution] 2. The SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. To confirm whether SIP ALG is enabled on SRX, and MX with SPC3 use the following command: user@host> show security alg status | match sip SIP : Enabled This issue affects Juniper Networks Junos OS on SRX 5000 Series: 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S2; 22.1 versions prior to 22.1R2-S2, 22.1R3; 22.2 versions prior to 22.2R3; 22.3 versions prior to 22.3R1-S1, 22.3R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA70204 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Patch: unspecified |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.536Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://kb.juniper.net/JSA70204" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An Improper Validation of Array Index vulnerability in the SIP ALG of Juniper Networks Junos OS on SRX 5000 Series allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). When an attacker sends an SIP packets with a malformed SDP field then the SIP ALG can not process it which will lead to an FPC crash and restart. Continued receipt of these specific packets will lead to a sustained Denial of Service. This issue can only occur when both below mentioned conditions are fulfilled: 1. Call distribution needs to be enabled: [security alg sip enable-call-distribution] 2. The SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. To confirm whether SIP ALG is enabled on SRX, and MX with SPC3 use the following command: user@host\u003e show security alg status | match sip SIP : Enabled This issue affects Juniper Networks Junos OS on SRX 5000 Series: 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S2; 22.1 versions prior to 22.1R2-S2, 22.1R3; 22.2 versions prior to 22.2R3; 22.3 versions prior to 22.3R1-S1, 22.3R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-129", "description": "CWE-129 Improper Validation of Array Index", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-12T00:00:00", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://kb.juniper.net/JSA70204" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 20.4R3-S5, 21.1R3-S4, 21.2R3-S3, 21.3R3-S3, 21.4R3-S2, 22.1R2-S2, 22.1R3, 22.2R3, 22.3R1-S1, 22.3R2, 22.4R1, and all subsequent releases.\n" } ], "source": { "advisory": "JSA70204", "defect": [ "1658604" ], "discovery": "USER" }, "title": "Junos OS: SRX 5000 Series: Upon processing of a specific SIP packet an FPC can crash", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue, but it should be considered to disable the SIP call distribution if it\u0027s not strictly needed." } ], "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-22408", "datePublished": "2023-01-12T00:00:00", "dateReserved": "2022-12-27T00:00:00", "dateUpdated": "2024-08-02T10:07:06.536Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22415
Vulnerability from cvelistv5
Published
2023-01-12 00:00
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
An Out-of-Bounds Write vulnerability in the H.323 ALG of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). On all MX Series and SRX Series platform, when H.323 ALG is enabled and specific H.323 packets are received simultaneously, a flow processing daemon (flowd) crash will occur. Continued receipt of these specific packets will cause a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS on MX Series and SRX Series All versions prior to 19.4R3-S10; 20.2 versions prior to 20.2R3-S6; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R2-S1, 22.1R3; 22.2 versions prior to 22.2R1-S2, 22.2R2.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA70211 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: unspecified < 19.4R3-S10 Version: 20.2 < 20.2R3-S6 Version: 20.3 < 20.3R3-S6 Version: 20.4 < 20.4R3-S5 Version: 21.1 < 21.1R3-S4 Version: 21.2 < 21.2R3-S3 Version: 21.3 < 21.3R3-S3 Version: 21.4 < 21.4R3 Version: 22.1 < 22.1R2-S1, 22.1R3 Version: 22.2 < 22.2R1-S2, 22.2R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.541Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://kb.juniper.net/JSA70211" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series, SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.4R3-S10", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "20.2R3-S6", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R3-S6", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R3-S5", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3-S4", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R3-S3", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R3-S3", "status": "affected", "version": "21.3", "versionType": "custom" }, { "lessThan": "21.4R3", "status": "affected", "version": "21.4", "versionType": "custom" }, { "lessThan": "22.1R2-S1, 22.1R3", "status": "affected", "version": "22.1", "versionType": "custom" }, { "lessThan": "22.2R1-S2, 22.2R2", "status": "affected", "version": "22.2", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "To be affected the H.323 ALG needs to be enabled, either implicitly / by default or by way of configuration. Please verify with:\n\nCheck if H.323 ALG is enabled by default with:\n user@host\u003e show security alg status | match H323\n H323 : Enabled\n\nConfigure H.323 ALG to receive incoming calls with following commands.\n [set interfaces ge-0/0/0 unit 0 family inet address 10.1.1.1/24]\n [set interfaces ge-0/0/1 unit 0 family inet address 172.16.1.1/24]\n [set security zones security-zone private address-book address IP-Phone1 10.1.1.5/32] \n [set security zones security-zone private address-book address gatekeeper 10.1.1.25/32 ]\n [set security zones security-zone private interfaces ge-0/0/0.0 ]\n [set security zones security-zone public address-book address IP-Phone2 172.16.1.5/32 ]\n [set security zones security-zone public interfaces ge-0/0/1.0]\n [set security policies from-zone private to-zone public policy private-to-public match source-address IP-Phone1 ]\n [set security policies from-zone private to-zone public policy private-to-public match source-address gatekeeper ]\n [set security policies from-zone private to-zone public policy private-to-public match destination-address IP-Phone2 ]\n [set security policies from-zone private to-zone public policy private-to-public match application junos-h323 ]\n [set security policies from-zone private to-zone public policy private-to-public then permit ]\n [set security policies from-zone public to-zone private policy public-to-private match source-address IP-Phone2 ]\n [set security policies from-zone public to-zone private policy public-to-private match destination-address IP-Phone1 ]\n [set security policies from-zone public to-zone private policy public-to-private match destination-address gatekeeper]\n [set security policies from-zone public to-zone private policy public-to-private match application junos-h323 ]\n [set security policies from-zone public to-zone private policy public-to-private then permit ]\n" } ], "datePublic": "2023-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An Out-of-Bounds Write vulnerability in the H.323 ALG of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). On all MX Series and SRX Series platform, when H.323 ALG is enabled and specific H.323 packets are received simultaneously, a flow processing daemon (flowd) crash will occur. Continued receipt of these specific packets will cause a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS on MX Series and SRX Series All versions prior to 19.4R3-S10; 20.2 versions prior to 20.2R3-S6; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R2-S1, 22.1R3; 22.2 versions prior to 22.2R1-S2, 22.2R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-12T00:00:00", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://kb.juniper.net/JSA70211" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 19.4R3-S10, 20.2R3-S6, 20.3R3-S6, 20.4R3-S5, 21.1R3-S4, 21.2R3-S3, 21.3R3-S3, 21.4R3, 22.1R2-S1, 22.1R3, 22.2R1-S2, 22.2R2, 22.3R1, and all subsequent releases." } ], "source": { "advisory": "JSA70211", "defect": [ "1666996" ], "discovery": "USER" }, "title": "Junos OS: MX Series and SRX Series: The flow processing daemon (flowd) will crash when specific H.323 packets are received", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue, but it should be considered to disable the H.323 ALG if it\u0027s not strictly needed." } ], "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-22415", "datePublished": "2023-01-12T00:00:00", "dateReserved": "2022-12-27T00:00:00", "dateUpdated": "2024-08-02T10:07:06.541Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22409
Vulnerability from cvelistv5
Published
2023-01-12 00:00
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
An Unchecked Input for Loop Condition vulnerability in a NAT library of Juniper Networks Junos OS allows a local authenticated attacker with low privileges to cause a Denial of Service (DoS). When an inconsistent "deterministic NAT" configuration is present on an SRX, or MX with SPC3 and then a specific CLI command is issued the SPC will crash and restart. Repeated execution of this command will lead to a sustained DoS. Such a configuration is characterized by the total number of port blocks being greater than the total number of hosts. An example for such configuration is: [ services nat source pool TEST-POOL address x.x.x.0/32 to x.x.x.15/32 ] [ services nat source pool TEST-POOL port deterministic block-size 1008 ] [ services nat source pool TEST-POOL port deterministic host address y.y.y.0/24] [ services nat source pool TEST-POOL port deterministic include-boundary-addresses] where according to the following calculation: 65536-1024=64512 (number of usable ports per IP address, implicit) 64512/1008=64 (number of port blocks per Nat IP) x.x.x.0/32 to x.x.x.15/32 = 16 (NAT IP addresses available in NAT pool) total port blocks in NAT Pool = 64 blocks per IP * 16 IPs = 1024 Port blocks host address y.y.y.0/24 = 256 hosts (with include-boundary-addresses) If the port block size is configured to be 4032, then the total port blocks are (64512/4032) * 16 = 256 which is equivalent to the total host addresses of 256, and the issue will not be seen. This issue affects Juniper Networks Junos OS on SRX Series, and MX Series with SPC3: All versions prior to 19.4R3-S10; 20.1 version 20.1R1 and later versions; 20.2 versions prior to 20.2R3-S6; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S1; 22.1 versions prior to 22.1R2-S2, 22.1R3; 22.2 versions prior to 22.2R2.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA70205 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: unspecified < 19.4R3-S10 Version: 20.1R1 < 20.1* Version: 20.2 < 20.2R3-S6 Version: 20.3 < 20.3R3-S6 Version: 20.4 < 20.4R3-S5 Version: 21.1 < 21.1R3-S4 Version: 21.2 < 21.2R3-S3 Version: 21.3 < 21.3R3-S3 Version: 21.4 < 21.4R3-S1 Version: 22.1 < 22.1R2-S2, 22.1R3 Version: 22.2 < 22.2R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.724Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://kb.juniper.net/JSA70205" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "SRX Series, MX Series with SPC3" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.4R3-S10", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "20.1*", "status": "affected", "version": "20.1R1", "versionType": "custom" }, { "lessThan": "20.2R3-S6", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R3-S6", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R3-S5", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3-S4", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R3-S3", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R3-S3", "status": "affected", "version": "21.3", "versionType": "custom" }, { "lessThan": "21.4R3-S1", "status": "affected", "version": "21.4", "versionType": "custom" }, { "lessThan": "22.1R2-S2, 22.1R3", "status": "affected", "version": "22.1", "versionType": "custom" }, { "lessThan": "22.2R2", "status": "affected", "version": "22.2", "versionType": "custom" } ] } ], "datePublic": "2023-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An Unchecked Input for Loop Condition vulnerability in a NAT library of Juniper Networks Junos OS allows a local authenticated attacker with low privileges to cause a Denial of Service (DoS). When an inconsistent \"deterministic NAT\" configuration is present on an SRX, or MX with SPC3 and then a specific CLI command is issued the SPC will crash and restart. Repeated execution of this command will lead to a sustained DoS. Such a configuration is characterized by the total number of port blocks being greater than the total number of hosts. An example for such configuration is: [ services nat source pool TEST-POOL address x.x.x.0/32 to x.x.x.15/32 ] [ services nat source pool TEST-POOL port deterministic block-size 1008 ] [ services nat source pool TEST-POOL port deterministic host address y.y.y.0/24] [ services nat source pool TEST-POOL port deterministic include-boundary-addresses] where according to the following calculation: 65536-1024=64512 (number of usable ports per IP address, implicit) 64512/1008=64 (number of port blocks per Nat IP) x.x.x.0/32 to x.x.x.15/32 = 16 (NAT IP addresses available in NAT pool) total port blocks in NAT Pool = 64 blocks per IP * 16 IPs = 1024 Port blocks host address y.y.y.0/24 = 256 hosts (with include-boundary-addresses) If the port block size is configured to be 4032, then the total port blocks are (64512/4032) * 16 = 256 which is equivalent to the total host addresses of 256, and the issue will not be seen. This issue affects Juniper Networks Junos OS on SRX Series, and MX Series with SPC3: All versions prior to 19.4R3-S10; 20.1 version 20.1R1 and later versions; 20.2 versions prior to 20.2R3-S6; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S1; 22.1 versions prior to 22.1R2-S2, 22.1R3; 22.2 versions prior to 22.2R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "606 Unchecked Input for Loop Condition", "lang": "en", "type": "text" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-12T00:00:00", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://kb.juniper.net/JSA70205" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 19.4R3-S10, 20.2R3-S6, 20.3R3-S6, 20.4R3-S5, 21.1R3-S4, 21.2R3-S3, 21.3R3-S3, 21.4R3-S1, 22.1R2-S2, 22.1R3, 22.2R2, 22.3R1, and all subsequent releases.\n" } ], "source": { "advisory": "JSA70205", "defect": [ "1656798" ], "discovery": "USER" }, "title": "Junos OS: SRX Series, MX Series with SPC3: When an inconsistent NAT configuration exists and a specific CLI command is issued the SPC will reboot", "workarounds": [ { "lang": "en", "value": "Please ensure the deterministic NAT configuration is consistent as shown in the description of the problem section." } ], "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-22409", "datePublished": "2023-01-12T00:00:00", "dateReserved": "2022-12-27T00:00:00", "dateUpdated": "2024-08-02T10:07:06.724Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22394
Vulnerability from cvelistv5
Published
2023-01-12 00:00
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
An Improper Handling of Unexpected Data Type vulnerability in the handling of SIP calls in Juniper Networks Junos OS on SRX Series and MX Series platforms allows an attacker to cause a memory leak leading to Denial of Services (DoS). This issue occurs on all MX Series platforms with MS-MPC or MS-MIC card and all SRX Series platforms where SIP ALG is enabled. Successful exploitation of this vulnerability prevents additional SIP calls and applications from succeeding. The SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. To confirm whether SIP ALG is enabled on SRX use the following command: user@host> show security alg status | match sip SIP : Enabled This issue affects Juniper Networks Junos OS on SRX Series and on MX Series: All versions prior to 19.3R3-S7; 19.4 versions prior to 19.4R2-S8, 19.4R3-S10; 20.1 versions 20.1R1 and later versions; 20.2 versions prior to 20.2R3-S6; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S5; 21.2 versions prior to 21.2R3-S1; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R2-S2, 21.4R3; 22.1 versions prior to 22.1R1-S2, 22.1R2, 22.1R3-S1. This issue does not affect Juniper Networks Junos OS on SRX Series and on MX Series: All versions prior to 18.2R1.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA70190 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Patch: unspecified Version: unspecified < 19.3R3-S7 Version: 19.4 < 19.4R2-S8, 19.4R3-S10 Version: 20.1R1 < 20.1* Version: 20.2 < 20.2R3-S6 Version: 20.3 < 20.3R3-S6 Version: 20.4 < 20.4R3-S5 Version: 21.1 < 21.1R3-S5 Version: 21.2 < 21.2R3-S1 Version: 21.3 < 21.3R3 Version: 21.4 < 21.4R2-S2, 21.4R3 Version: 22.1 < 22.1R1-S2, 22.1R2, 22.1R3-S1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.676Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://kb.juniper.net/JSA70190" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series, SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "18.2R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "19.3R3-S7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "19.4R2-S8, 19.4R3-S10", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1*", "status": "affected", "version": "20.1R1", "versionType": "custom" }, { "lessThan": "20.2R3-S6", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R3-S6", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R3-S5", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3-S5", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R3-S1", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R3", "status": "affected", "version": "21.3", "versionType": "custom" }, { "lessThan": "21.4R2-S2, 21.4R3", "status": "affected", "version": "21.4", "versionType": "custom" }, { "lessThan": "22.1R1-S2, 22.1R2, 22.1R3-S1", "status": "affected", "version": "22.1", "versionType": "custom" } ] } ], "datePublic": "2023-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An Improper Handling of Unexpected Data Type vulnerability in the handling of SIP calls in Juniper Networks Junos OS on SRX Series and MX Series platforms allows an attacker to cause a memory leak leading to Denial of Services (DoS). This issue occurs on all MX Series platforms with MS-MPC or MS-MIC card and all SRX Series platforms where SIP ALG is enabled. Successful exploitation of this vulnerability prevents additional SIP calls and applications from succeeding. The SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. To confirm whether SIP ALG is enabled on SRX use the following command: user@host\u003e show security alg status | match sip SIP : Enabled This issue affects Juniper Networks Junos OS on SRX Series and on MX Series: All versions prior to 19.3R3-S7; 19.4 versions prior to 19.4R2-S8, 19.4R3-S10; 20.1 versions 20.1R1 and later versions; 20.2 versions prior to 20.2R3-S6; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S5; 21.2 versions prior to 21.2R3-S1; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R2-S2, 21.4R3; 22.1 versions prior to 22.1R1-S2, 22.1R2, 22.1R3-S1. This issue does not affect Juniper Networks Junos OS on SRX Series and on MX Series: All versions prior to 18.2R1." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-911", "description": "CWE-911 Improper Update of Reference Count", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-12T00:00:00", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://kb.juniper.net/JSA70190" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 19.3R3-S7, 19.4R2-S8, 19.4R3-S10, 20.2R3-S6, 20.3R3-S6, 20.4R3-S5, 21.1R3-S5, 21.2R3-S1, 21.3R3, 21.4R2-S2, 21.4R3, 22.1R1-S2, 22.1R2, 22.1R3-S1, 22.2R1, 22.3R1, and all subsequent releases.\n" } ], "source": { "advisory": "JSA70190", "defect": [ "1653902" ], "discovery": "USER" }, "title": "Junos OS: SRX Series and MX Series: Memory leak due to receipt of specially crafted SIP calls ", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue" } ], "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-22394", "datePublished": "2023-01-12T00:00:00", "dateReserved": "2022-12-27T00:00:00", "dateUpdated": "2024-08-02T10:07:06.676Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22410
Vulnerability from cvelistv5
Published
2023-01-12 00:00
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
A Missing Release of Memory after Effective Lifetime vulnerability in the Juniper Networks Junos OS on MX Series platforms with MPC10/MPC11 line cards, allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS). Devices are only vulnerable when the Suspicious Control Flow Detection (scfd) feature is enabled. Upon enabling this specific feature, an attacker sending specific traffic is causing memory to be allocated dynamically and it is not freed. Memory is not freed even after deactivating this feature. Sustained processing of such traffic will eventually lead to an out of memory condition that prevents all services from continuing to function, and requires a manual restart to recover. The FPC memory usage can be monitored using the CLI command "show chassis fpc". On running the above command, the memory of AftDdosScfdFlow can be observed to detect the memory leak. This issue affects Juniper Networks Junos OS on MX Series: All versions prior to 20.2R3-S5; 20.3 version 20.3R1 and later versions.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA70206 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: unspecified < 20.2R3-S5 Version: 20.3R1 < 20.3* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.609Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://kb.juniper.net/JSA70206" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.2R3-S5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "20.3*", "status": "affected", "version": "20.3R1", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "This issue only affects systems with scfd enabled. An minimal scfd configuration is shown below:\n\n [system ddos-protection global flow-detection]\n" } ], "datePublic": "2023-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A Missing Release of Memory after Effective Lifetime vulnerability in the Juniper Networks Junos OS on MX Series platforms with MPC10/MPC11 line cards, allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS). Devices are only vulnerable when the Suspicious Control Flow Detection (scfd) feature is enabled. Upon enabling this specific feature, an attacker sending specific traffic is causing memory to be allocated dynamically and it is not freed. Memory is not freed even after deactivating this feature. Sustained processing of such traffic will eventually lead to an out of memory condition that prevents all services from continuing to function, and requires a manual restart to recover. The FPC memory usage can be monitored using the CLI command \"show chassis fpc\". On running the above command, the memory of AftDdosScfdFlow can be observed to detect the memory leak. This issue affects Juniper Networks Junos OS on MX Series: All versions prior to 20.2R3-S5; 20.3 version 20.3R1 and later versions." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-401", "description": "CWE-401 Missing Release of Memory after Effective Lifetime", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-12T00:00:00", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://kb.juniper.net/JSA70206" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 20.2R3-S5, 20.4R1, and all subsequent releases.\n" } ], "source": { "advisory": "JSA70206", "defect": [ "1654175" ], "discovery": "USER" }, "title": "Junos OS: MX Series with MPC10/MPC11: When Suspicious Control Flow Detection (scfd) is enabled and an attacker is sending specific traffic, this causes a memory leak.", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-22410", "datePublished": "2023-01-12T00:00:00", "dateReserved": "2022-12-27T00:00:00", "dateUpdated": "2024-08-02T10:07:06.609Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22413
Vulnerability from cvelistv5
Published
2023-01-12 00:00
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
An Improper Check or Handling of Exceptional Conditions vulnerability in the IPsec library of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause Denial of Service (DoS). On all MX platforms with MS-MPC or MS-MIC card, when specific IPv4 packets are processed by an IPsec6 tunnel, the Multiservices PIC Management Daemon (mspmand) process will core and restart. This will lead to FPC crash. Traffic flow is impacted while mspmand restarts. Continued receipt of these specific packets will cause a sustained Denial of Service (DoS) condition. This issue only occurs if an IPv4 address is not configured on the multiservice interface. This issue affects: Juniper Networks Junos OS on MX Series All versions prior to 19.4R3-S9; 20.1 version 20.1R3-S5 and later versions; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R3-S1; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R2-S1, 21.4R3; 22.1 versions prior to 22.1R2.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA70209 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: unspecified < 19.4R3-S9 Version: 20.2 < 20.2R3-S5 Version: 20.3 < 20.3R3-S5 Version: 20.4 < 20.4R3-S4 Version: 21.1 < 21.1R3-S3 Version: 21.2 < 21.2R3-S1 Version: 21.3 < 21.3R3 Version: 21.4 < 21.4R2-S1, 21.4R3 Version: 22.1 < 22.1R2 Version: 20.1R3-S5 < 20.1* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.570Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://kb.juniper.net/JSA70209" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.4R3-S9", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "20.2R3-S5", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3R3-S5", "status": "affected", "version": "20.3", "versionType": "custom" }, { "lessThan": "20.4R3-S4", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3-S3", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R3-S1", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R3", "status": "affected", "version": "21.3", "versionType": "custom" }, { "lessThan": "21.4R2-S1, 21.4R3", "status": "affected", "version": "21.4", "versionType": "custom" }, { "lessThan": "22.1R2", "status": "affected", "version": "22.1", "versionType": "custom" }, { "lessThan": "20.1*", "status": "affected", "version": "20.1R3-S5 ", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "The following minimal IPsec VPN configuration is required for this issue to be present.\n\n [set services ipsec-vpn rule vpn_rule_ms_4_0_01 term term11 then dynamic ike-policy ike_policy_ms_4_0_0]\n [set services ipsec-vpn rule vpn_rule_ms_4_0_01 term term11 then dynamic ipsec-policy ipsec_policy_ms_4_0_0]\n [set services service-set ipsec_ss_ms_4_0_01 ipsec-vpn-options local-gateway 10.0.1.1]\n [set services service-set ipsec_ss_ms_4_0_01 ipsec-vpn-rules vpn_rule_ms_4_0_01]" } ], "datePublic": "2023-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An Improper Check or Handling of Exceptional Conditions vulnerability in the IPsec library of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause Denial of Service (DoS). On all MX platforms with MS-MPC or MS-MIC card, when specific IPv4 packets are processed by an IPsec6 tunnel, the Multiservices PIC Management Daemon (mspmand) process will core and restart. This will lead to FPC crash. Traffic flow is impacted while mspmand restarts. Continued receipt of these specific packets will cause a sustained Denial of Service (DoS) condition. This issue only occurs if an IPv4 address is not configured on the multiservice interface. This issue affects: Juniper Networks Junos OS on MX Series All versions prior to 19.4R3-S9; 20.1 version 20.1R3-S5 and later versions; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R3-S1; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R2-S1, 21.4R3; 22.1 versions prior to 22.1R2." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-703", "description": "CWE-703 Improper Check or Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-12T00:00:00", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://kb.juniper.net/JSA70209" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 19.4R3-S9, 20.2R3-S5, 20.3R3-S5, 20.4R3-S4, 21.1R3-S3, 21.2R3-S1, 21.3R3, 21.4R3, 22.1R2, 22.2R1, and all subsequent releases.\n" } ], "source": { "advisory": "JSA70209", "defect": [ "1658671" ], "discovery": "USER" }, "title": "Junos OS: MX Series: The Multiservices PIC Management Daemon (mspmand) will crash when an IPsec6 tunnel processes specific IPv4 packets", "workarounds": [ { "lang": "en", "value": "In order to avoid this issue, configure a valid IPv4 address on the multiservice interface." } ], "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-22413", "datePublished": "2023-01-12T00:00:00", "dateReserved": "2022-12-27T00:00:00", "dateUpdated": "2024-08-02T10:07:06.570Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22412
Vulnerability from cvelistv5
Published
2023-01-12 00:00
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
An Improper Locking vulnerability in the SIP ALG of Juniper Networks Junos OS on MX Series with MS-MPC or MS-MIC card and SRX Series allows an unauthenticated, network-based attacker to cause a flow processing daemon (flowd) crash and thereby a Denial of Service (DoS). Continued receipt of these specific packets will cause a sustained Denial of Service condition. This issue occurs when SIP ALG is enabled and specific SIP messages are processed simultaneously. This issue affects: Juniper Networks Junos OS on MX Series and SRX Series 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1 on MX Series, or SRX Series.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA70208 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Patch: unspecified Version: 20.4 < 20.4R3-S4 Version: 21.1 < 21.1R3-S3 Version: 21.2 < 21.2R3-S2 Version: 21.3 < 21.3R3 Version: 21.4 < 21.4R3 Version: 22.1 < 22.1R2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.654Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://kb.juniper.net/JSA70208" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "MX Series, SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "20.4R3-S4", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R3-S3", "status": "affected", "version": "21.1", "versionType": "custom" }, { "lessThan": "21.2R3-S2", "status": "affected", "version": "21.2", "versionType": "custom" }, { "lessThan": "21.3R3", "status": "affected", "version": "21.3", "versionType": "custom" }, { "lessThan": "21.4R3", "status": "affected", "version": "21.4", "versionType": "custom" }, { "lessThan": "22.1R2", "status": "affected", "version": "22.1", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "To be affected the SIP ALG needs to be enabled, either implicitly / by default or by way of configuration.\n\nPlease verify on SRX with:\n\n user@host\u003e show security alg status | match sip\n SIP : Enabled\n\nPlease verify on MX with MS-MPC or MS-MIC whether the following is configured:\n\n [services ... rule \u003crule-name\u003e (term \u003cterm-name\u003e ) from/match application/application-set \u003cname\u003e]\nwhere either\n a. name = junos-sip\nor an application or application-set refers to SIP:\n b. [applications application \u003cname\u003e application-protocol sip]\nor\n c. [applications application-set \u003cname\u003e application junos-sip]" } ], "datePublic": "2023-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An Improper Locking vulnerability in the SIP ALG of Juniper Networks Junos OS on MX Series with MS-MPC or MS-MIC card and SRX Series allows an unauthenticated, network-based attacker to cause a flow processing daemon (flowd) crash and thereby a Denial of Service (DoS). Continued receipt of these specific packets will cause a sustained Denial of Service condition. This issue occurs when SIP ALG is enabled and specific SIP messages are processed simultaneously. This issue affects: Juniper Networks Junos OS on MX Series and SRX Series 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1 on MX Series, or SRX Series." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-667", "description": "CWE-667 Improper Locking", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-12T00:00:00", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "url": "https://kb.juniper.net/JSA70208" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 20.4R3-S4, 21.1R3-S3, 21.2R3-S2, 21.3R3, 21.4R3, 22.1R2, 22.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA70208", "defect": [ "1645022" ], "discovery": "USER" }, "title": "Junos OS: MX Series and SRX Series: The flow processing daemon (flowd) will crash if the SIP ALG is enabled and specific SIP messages are processed", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue, but it should be considered to disable the SIP ALG if it\u0027s not strictly needed." } ], "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-22412", "datePublished": "2023-01-12T00:00:00", "dateReserved": "2022-12-27T00:00:00", "dateUpdated": "2024-08-02T10:07:06.654Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.