Action not permitted
Modal body text goes here.
Modal Title
Modal Body
wid-sec-w-2023-2636
Vulnerability from csaf_certbund
Published
2023-10-11 22:00
Modified
2023-10-12 22:00
Summary
Juniper Patchday Oktober 2023
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
JUNOS ist das "Juniper Network Operating System", das in Juniper Appliances verwendet wird.
Die Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren.
Bei den Switches der Juniper EX-Serie handelt es sich um Access- und Aggregations-/Core-Layer-Switches.
Die Juniper MX-Serie ist eine Produktfamilie von Routern.
SRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.
Angriff
Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in verschiedenen Juniper Produkten ausnutzen, um Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- Juniper Appliance
- BIOS/Firmware
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.\r\nDie Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren. \r\nBei den Switches der Juniper EX-Serie handelt es sich um Access- und Aggregations-/Core-Layer-Switches.\r\nDie Juniper MX-Serie ist eine Produktfamilie von Routern.\r\nSRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in verschiedenen Juniper Produkten ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- Juniper Appliance\n- BIOS/Firmware", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2636 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2636.json" }, { "category": "self", "summary": "WID-SEC-2023-2636 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2636" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73153" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73154" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73148" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73157" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73158" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73174" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73172" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73156" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73176" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73530" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73155" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73152" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73145" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73165" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73151" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73160" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73162" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73164" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73168" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73169" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73146" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73140" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73141" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73147" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73167" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73163" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73177" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73149" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73150" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73170" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-10-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA73171" }, { "category": "external", "summary": "Juniper Security Advisories vom 2023-10-11", "url": "https://supportportal.juniper.net/s/global-search/%40uri?language=en_US#sort=%40sfcec_community_publish_date_formula__c%20descending\u0026numberOfResults=100\u0026f:ctype=%5BSecurity%20Advisories%5D" } ], "source_lang": "en-US", "title": "Juniper Patchday Oktober 2023", "tracking": { "current_release_date": "2023-10-12T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:47:40.718+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2636", "initial_release_date": "2023-10-11T22:00:00.000+00:00", "revision_history": [ { "date": "2023-10-11T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-10-12T22:00:00.000+00:00", "number": "2", "summary": "CVE Nummern CVE-2023-44176, CVE-2023-44177, CVE-2023-44178 nachgetragen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper EX Series 4600", "product": { "name": "Juniper EX Series 4600", "product_id": "T021598", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:ex4600" } } }, { "category": "product_name", "name": "Juniper EX Series 2300", "product": { "name": "Juniper EX Series 2300", "product_id": "T021599", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:ex2300" } } }, { "category": "product_name", "name": "Juniper EX Series 3400", "product": { "name": "Juniper EX Series 3400", "product_id": "T021601", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:ex3400" } } }, { "category": "product_name", "name": "Juniper EX Series 4000", "product": { "name": "Juniper EX Series 4000", "product_id": "T030473", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:4000" } } }, { "category": "product_name", "name": "Juniper EX Series 4100", "product": { "name": "Juniper EX Series 4100", "product_id": "T030475", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:4100" } } }, { "category": "product_name", "name": "Juniper EX Series 4400", "product": { "name": "Juniper EX Series 4400", "product_id": "T030476", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:4400" } } } ], "category": "product_name", "name": "EX Series" }, { "branches": [ { "category": "product_name", "name": "Juniper JUNOS Evolved", "product": { "name": "Juniper JUNOS Evolved", "product_id": "T018886", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:evolved" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX Series", "product": { "name": "Juniper JUNOS PTX Series", "product_id": "T023853", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx_series" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX10004", "product": { "name": "Juniper JUNOS PTX10004", "product_id": "T028578", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx10004" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX10008", "product": { "name": "Juniper JUNOS PTX10008", "product_id": "T028579", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx10008" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX10016", "product": { "name": "Juniper JUNOS PTX10016", "product_id": "T028580", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx10016" } } }, { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "T030471", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX10001", "product": { "name": "Juniper JUNOS PTX10001", "product_id": "T030472", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx10001" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX10003", "product": { "name": "Juniper JUNOS PTX10003", "product_id": "T030474", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx10003" } } } ], "category": "product_name", "name": "JUNOS" }, { "category": "product_name", "name": "Juniper MX Series", "product": { "name": "Juniper MX Series", "product_id": "918766", "product_identification_helper": { "cpe": "cpe:/h:juniper:mx:-" } } }, { "category": "product_name", "name": "Juniper QFX Series 5000", "product": { "name": "Juniper QFX Series 5000", "product_id": "T021597", "product_identification_helper": { "cpe": "cpe:/h:juniper:qfx:qfx5000" } } }, { "category": "product_name", "name": "Juniper SRX Series", "product": { "name": "Juniper SRX Series", "product_id": "T021593", "product_identification_helper": { "cpe": "cpe:/h:juniper:srx_service_gateways:-" } } } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-44204", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44204" }, { "cve": "CVE-2023-44203", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44203" }, { "cve": "CVE-2023-44202", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44202" }, { "cve": "CVE-2023-44201", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44201" }, { "cve": "CVE-2023-44199", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44199" }, { "cve": "CVE-2023-44198", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44198" }, { "cve": "CVE-2023-44197", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44197" }, { "cve": "CVE-2023-44196", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44196" }, { "cve": "CVE-2023-44195", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44195" }, { "cve": "CVE-2023-44194", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44194" }, { "cve": "CVE-2023-44193", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44193" }, { "cve": "CVE-2023-44192", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44192" }, { "cve": "CVE-2023-44191", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44191" }, { "cve": "CVE-2023-44190", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44190" }, { "cve": "CVE-2023-44189", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44189" }, { "cve": "CVE-2023-44188", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44188" }, { "cve": "CVE-2023-44187", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44187" }, { "cve": "CVE-2023-44186", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44186" }, { "cve": "CVE-2023-44185", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44185" }, { "cve": "CVE-2023-44184", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44184" }, { "cve": "CVE-2023-44183", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44183" }, { "cve": "CVE-2023-44182", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44182" }, { "cve": "CVE-2023-44181", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44181" }, { "cve": "CVE-2023-44178", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44178" }, { "cve": "CVE-2023-44177", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44177" }, { "cve": "CVE-2023-44176", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44176" }, { "cve": "CVE-2023-44175", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-44175" }, { "cve": "CVE-2023-36843", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-36843" }, { "cve": "CVE-2023-36841", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-36841" }, { "cve": "CVE-2023-36839", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-36839" }, { "cve": "CVE-2023-22392", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Juniper JUNOS und JUNOS Evolved auf verschiedenen Hardware-Plattformen wie SRX, MX, PTX und QFX. Betroffen sind Komponenten wie NTP, der Routing-Protokoll-Daemon, Storm Control, der Management-Daemon, die Packet Forwarding Engine, das NETCONF Management Protocol, die gNMI-Schnittstellen und die J-Web User Interfaces. Die Fehler bestehen u.a. aufgrund einer Erreichbarkeitsbehauptung, unsachgem\u00e4\u00dfer impelmentierter Sicherheitspr\u00fcfungen, unsachgem\u00e4\u00dfer Eingabevalidierungen, ungepr\u00fcfter R\u00fcckgabewerte und unsachgem\u00e4\u00dfer Behandlung von Ausnahmebedingungen. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T030475", "T030474", "T030476", "T028580", "918766", "T030471", "T030473", "T030472", "T021599", "T021598", "T018886", "T021597", "T023853", "T021601", "T028578", "T028579", "T021593" ] }, "release_date": "2023-10-11T22:00:00Z", "title": "CVE-2023-22392" } ] }
cve-2023-44193
Vulnerability from cvelistv5
Published
2023-10-12 23:04
Modified
2024-09-17 16:10
Severity ?
EPSS score ?
Summary
An Improper Release of Memory Before Removing Last Reference vulnerability in Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows a local, low privileged attacker to cause an FPC crash, leading to Denial of Service (DoS).
On all Junos MX Series with MPC1 - MPC9, LC480, LC2101, MX10003, and MX80, when Connectivity-Fault-Management (CFM) is enabled in a VPLS scenario, and a specific LDP related command is run, an FPC will crash and reboot. Continued execution of this specific LDP command can lead to sustained Denial of Service condition.
This issue affects:
Juniper Networks Junos OS on MX Series:
* All versions prior to 20.4R3-S7;
* 21.1 versions prior to 21.1R3-S5;
* 21.2 versions prior to 21.2R3-S4;
* 21.3 versions prior to 21.3R3-S4;
* 21.4 versions prior to 21.4R3-S3;
* 22.1 versions prior to 22.1R3-S1;
* 22.2 versions prior to 22.2R2-S1, 22.2R3;
* 22.3 versions prior to 22.3R1-S2, 22.3R2.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73157 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ Version: 22.3 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.669Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73157" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-44193", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-17T15:53:55.982862Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-17T16:10:44.571Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S7", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1R3-S5", "status": "affected", "version": "21.1", "versionType": "semver" }, { "lessThan": "21.2R3-S4", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S4", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S3", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3-S1", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R2-S1, 22.2R3", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R1-S2, 22.3R2", "status": "affected", "version": "22.3", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eFor this issue to occur, following minimal configuration is required.\u003c/p\u003e\u003ccode\u003e[ ldp interface \u0026lt;interface1\u0026gt; ]\u003c/code\u003e\u003cbr\u003e\u003ccode\u003e[ interfaces \u0026lt;interface1\u0026gt; flexible-vlan-tagging ]\u003c/code\u003e\u003cbr\u003e\u003ccode\u003e[ interfaces \u0026lt;interface1\u0026gt; encapsulation vlan-vpls ]\u003c/code\u003e\u003cbr\u003e\u003ccode\u003e[ protocols oam ethernet connectivity-fault-management maintenance-domain \u0026lt;md-name\u0026gt; interface \u0026lt;interface2\u0026gt; ]\u003c/code\u003e\u003cbr\u003e\u003ccode\u003e[ routing-instances \u0026lt;md-name\u0026gt; instance-type vpls ]\u003c/code\u003e\u003cbr\u003e\u003ccode\u003e[ routing-instances \u0026lt;md-name\u0026gt; interface \u0026lt;interface1\u0026gt; ]\u003c/code\u003e\n\n" } ], "value": "\nFor this issue to occur, following minimal configuration is required.\n\n[ ldp interface \u003cinterface1\u003e ]\n[ interfaces \u003cinterface1\u003e flexible-vlan-tagging ]\n[ interfaces \u003cinterface1\u003e encapsulation vlan-vpls ]\n[ protocols oam ethernet connectivity-fault-management maintenance-domain \u003cmd-name\u003e interface \u003cinterface2\u003e ]\n[ routing-instances \u003cmd-name\u003e instance-type vpls ]\n[ routing-instances \u003cmd-name\u003e interface \u003cinterface1\u003e ]\n\n" } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Improper Release of Memory Before Removing Last Reference vulnerability in Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows a local, low privileged attacker to cause an FPC crash, leading to Denial of Service (DoS).\u003c/p\u003e\u003cp\u003eOn all Junos MX Series with MPC1 - MPC9, LC480, LC2101, MX10003, and MX80, when Connectivity-Fault-Management (CFM) is enabled in a VPLS scenario, and a specific LDP related command is run, an FPC will crash and reboot. Continued execution of this specific LDP command can lead to sustained Denial of Service condition.\u003c/p\u003e\u003cp\u003eThis issue affects:\u003c/p\u003e\u003cp\u003eJuniper Networks Junos OS on MX Series:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S7;\u003c/li\u003e\u003cli\u003e21.1 versions prior to 21.1R3-S5;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S4;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S4;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S3;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S1;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R2-S1, 22.2R3;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R1-S2, 22.3R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nAn Improper Release of Memory Before Removing Last Reference vulnerability in Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows a local, low privileged attacker to cause an FPC crash, leading to Denial of Service (DoS).\n\nOn all Junos MX Series with MPC1 - MPC9, LC480, LC2101, MX10003, and MX80, when Connectivity-Fault-Management (CFM) is enabled in a VPLS scenario, and a specific LDP related command is run, an FPC will crash and reboot. Continued execution of this specific LDP command can lead to sustained Denial of Service condition.\n\nThis issue affects:\n\nJuniper Networks Junos OS on MX Series:\n\n\n\n * All versions prior to 20.4R3-S7;\n * 21.1 versions prior to 21.1R3-S5;\n * 21.2 versions prior to 21.2R3-S4;\n * 21.3 versions prior to 21.3R3-S4;\n * 21.4 versions prior to 21.4R3-S3;\n * 22.1 versions prior to 22.1R3-S1;\n * 22.2 versions prior to 22.2R2-S1, 22.2R3;\n * 22.3 versions prior to 22.3R1-S2, 22.3R2.\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-401", "description": "CWE-401 Improper Release of Memory Before Removing Last Reference", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T23:04:00.332Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73157" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S7, 21.1R3-S5, 21.2R3-S4, 21.3R3-S4, 21.4R3-S3, 22.1R3-S1, 22.2R2-S1, 22.2R3, 22.3R1-S2, 22.3R2, 22.4R1, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S7, 21.1R3-S5, 21.2R3-S4, 21.3R3-S4, 21.4R3-S3, 22.1R3-S1, 22.2R2-S1, 22.2R3, 22.3R1-S2, 22.3R2, 22.4R1, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73157", "defect": [ "1668419" ], "discovery": "USER" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS: MX Series: An FPC crash is observed when CFM is enabled in a VPLS scenario and a specific LDP related command is run", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThis issue can be avoided by disabling CFM MIP functionality.\u003c/p\u003e \u003ctt\u003e[ protocols oam ethernet connectivity-fault-management maintenance-domain mip-half-function none ]\u003c/tt\u003e" } ], "value": "This issue can be avoided by disabling CFM MIP functionality.\n\n [ protocols oam ethernet connectivity-fault-management maintenance-domain mip-half-function none ]" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44193", "datePublished": "2023-10-12T23:04:00.332Z", "dateReserved": "2023-09-26T19:30:27.955Z", "dateUpdated": "2024-09-17T16:10:44.571Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44181
Vulnerability from cvelistv5
Published
2023-10-12 23:01
Modified
2024-09-18 14:43
Severity ?
EPSS score ?
Summary
An Improperly Implemented Security Check for Standard vulnerability in storm control of Juniper Networks Junos OS QFX5k devices allows packets to be punted to ARP queue causing a l2 loop resulting in a DDOS violations and DDOS syslog.
This issue is triggered when Storm control is enabled and ICMPv6 packets are present on device.
This issue affects Juniper Networks:
Junos OS
* All versions prior to 20.2R3-S6 on QFX5k;
* 20.3 versions prior to 20.3R3-S5 on QFX5k;
* 20.4 versions prior to 20.4R3-S5 on QFX5k;
* 21.1 versions prior to 21.1R3-S4 on QFX5k;
* 21.2 versions prior to 21.2R3-S3 on QFX5k;
* 21.3 versions prior to 21.3R3-S2 on QFX5k;
* 21.4 versions prior to 21.4R3 on QFX5k;
* 22.1 versions prior to 22.1R3 on QFX5k;
* 22.2 versions prior to 22.2R2 on QFX5k.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 20.3 ≤ Version: 20.4 ≤ Version: 21.1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.354Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73145" }, { "tags": [ "product", "x_transferred" ], "url": "https://www.juniper.net/documentation/us/en/software/junos/security-services/topics/task/rate-limiting-storm-control-disabling-cli-els.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-44181", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-18T14:43:39.606562Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-18T14:43:54.724Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "QFX5k" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.2R3-S6", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "20.3R3-S5", "status": "affected", "version": "20.3", "versionType": "semver" }, { "lessThan": "20.4R3-S5", "status": "affected", "version": "20.4", "versionType": "semver" }, { "lessThan": "21.1R3-S4", "status": "affected", "version": "21.1", "versionType": "semver" }, { "lessThan": "21.2R3-S3", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S2", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R2", "status": "affected", "version": "22.2", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThis issue might be seen if the following conditions are met on Junos OS QFX5k platforms:\u003c/p\u003e\u003cp\u003eEnabling storm-control\u003c/p\u003e\u003cp\u003eFor example : \u003c/p\u003e\u003ctt\u003e[forwarding-options set storm-control-profiles profile-name all bandwidth-level kbps]\u003cbr\u003e\u003c/tt\u003e\u003ctt\u003e[edit set interfaces interface-name unit 0 family ethernet-switching storm-control profile-name ]\u003c/tt\u003e" } ], "value": "This issue might be seen if the following conditions are met on Junos OS QFX5k platforms:\n\nEnabling storm-control\n\nFor example : \n\n[forwarding-options set storm-control-profiles profile-name all bandwidth-level kbps]\n[edit set interfaces interface-name unit 0 family ethernet-switching storm-control profile-name ]" } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Improperly Implemented Security Check for Standard vulnerability in storm control of Juniper Networks Junos OS QFX5k devices allows packets to be punted to ARP queue causing a l2 loop resulting in a DDOS violations and DDOS syslog.\u003c/p\u003e\u003cp\u003eThis issue is triggered when Storm control is enabled and ICMPv6 packets are present on device.\u003c/p\u003e\u003cp\u003eThis issue affects Juniper Networks:\u003c/p\u003e\u003cp\u003eJunos OS\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.2R3-S6 on QFX5k;\u003c/li\u003e\u003cli\u003e20.3 versions prior to 20.3R3-S5 on QFX5k;\u003c/li\u003e\u003cli\u003e20.4 versions prior to 20.4R3-S5 on QFX5k;\u003c/li\u003e\u003cli\u003e21.1 versions prior to 21.1R3-S4 on QFX5k;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S3 on QFX5k;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S2 on QFX5k;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3 on QFX5k;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3 on QFX5k;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R2 on QFX5k.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nAn Improperly Implemented Security Check for Standard vulnerability in storm control of Juniper Networks Junos OS QFX5k devices allows packets to be punted to ARP queue causing a l2 loop resulting in a DDOS violations and DDOS syslog.\n\nThis issue is triggered when Storm control is enabled and ICMPv6 packets are present on device.\n\nThis issue affects Juniper Networks:\n\nJunos OS\n\n\n\n * All versions prior to 20.2R3-S6 on QFX5k;\n * 20.3 versions prior to 20.3R3-S5 on QFX5k;\n * 20.4 versions prior to 20.4R3-S5 on QFX5k;\n * 21.1 versions prior to 21.1R3-S4 on QFX5k;\n * 21.2 versions prior to 21.2R3-S3 on QFX5k;\n * 21.3 versions prior to 21.3R3-S2 on QFX5k;\n * 21.4 versions prior to 21.4R3 on QFX5k;\n * 22.1 versions prior to 22.1R3 on QFX5k;\n * 22.2 versions prior to 22.2R2 on QFX5k.\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "358: Improperly Implemented Security Check for Standard vulnerability", "lang": "en" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T23:01:38.150Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73145" }, { "tags": [ "product" ], "url": "https://www.juniper.net/documentation/us/en/software/junos/security-services/topics/task/rate-limiting-storm-control-disabling-cli-els.html" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue:\u0026nbsp;\u003cspan style=\"background-color: var(--darkreader-bg--wht);\"\u003eJunos OS 20.2R3-S6, 20.3R3-S5, 20.4R3-S5, 21.1R3-S4, 21.2R3-S3, 21.3R3-S2, 21.4R3, 22.1R3, 22.2R2, 22.3R1, and all subsequent releases.\u003c/span\u003e\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue:\u00a0Junos OS 20.2R3-S6, 20.3R3-S5, 20.4R3-S5, 21.1R3-S4, 21.2R3-S3, 21.3R3-S2, 21.4R3, 22.1R3, 22.2R2, 22.3R1, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73145", "defect": [ "1670242" ], "discovery": "USER" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS: QFX5k: l2 loop in the overlay impacts the stability in a EVPN/VXLAN environment", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eDisable storm control configuration.\u003c/p\u003e" } ], "value": "Disable storm control configuration.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44181", "datePublished": "2023-10-12T23:01:38.150Z", "dateReserved": "2023-09-26T19:30:17.664Z", "dateUpdated": "2024-09-18T14:43:54.724Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44204
Vulnerability from cvelistv5
Published
2023-10-12 23:06
Modified
2024-09-17 16:09
Severity ?
EPSS score ?
Summary
An Improper Validation of Syntactic Correctness of Input vulnerability in Routing Protocol Daemon (rpd) Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network based attacker to cause a Denial of Service (DoS).
When a malformed BGP UPDATE packet is received over an established BGP session, the rpd crashes and restarts.
This issue affects both eBGP and iBGP implementations.
This issue affects:
Juniper Networks Junos OS
* 21.4 versions prior to 21.4R3-S4;
* 22.1 versions prior to 22.1R3-S3;
* 22.2 versions prior to 22.2R3-S2;
* 22.3 versions prior to 22.3R2-S2, 22.3R3;
* 22.4 versions prior to 22.4R2-S1, 22.4R3;
* 23.2 versions prior to 23.2R1, 23.2R2;
Juniper Networks Junos OS Evolved
* 21.4 versions prior to 21.4R3-S5-EVO;
* 22.1 versions prior to 22.1R3-S3-EVO;
* 22.2 versions prior to 22.2R3-S3-EVO;
* 22.3 versions prior to 22.3R2-S2-EVO;
* 22.4 versions prior to 22.4R3-EVO;
* 23.2 versions prior to 23.2R2-EVO;
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73170 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ Version: 23.2 ≤ |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.506Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73170" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-44204", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-17T15:45:30.903588Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-17T16:09:18.179Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S4", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3-S3", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R3-S2", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R2-S2, 22.3R3", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R2-S1, 22.4R3", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R1, 23.2R2", "status": "affected", "version": "23.2", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S5-EVO", "status": "affected", "version": "21.4-EVO", "versionType": "semver" }, { "lessThan": "22.1R3-S3-EVO", "status": "affected", "version": "22.1-EVO", "versionType": "semver" }, { "lessThan": "22.2R3-S3-EVO", "status": "affected", "version": "22.2-EVO", "versionType": "semver" }, { "lessThan": "22.3R2-S2-EVO", "status": "affected", "version": "22.3-EVO", "versionType": "semver" }, { "lessThan": "22.4R3-EVO", "status": "affected", "version": "22.4-EVO", "versionType": "semver" }, { "lessThan": "23.2R2-EVO", "status": "affected", "version": "23.2-EVO", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following minimal configuration is required:\u003c/p\u003e\u003ctt\u003e[protocols bgp]\u003c/tt\u003e" } ], "value": "The following minimal configuration is required:\n\n[protocols bgp]" } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Improper Validation of Syntactic Correctness of Input vulnerability in Routing Protocol Daemon (rpd) Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network based attacker to cause a Denial of Service (DoS).\u003c/p\u003e\u003cp\u003eWhen a malformed BGP UPDATE packet is received over an established BGP session, the rpd crashes and restarts.\u003c/p\u003e\u003cp\u003eThis issue affects both eBGP and iBGP implementations.\u003c/p\u003e\u003cp\u003eThis issue affects:\u003c/p\u003e\u003cp\u003eJuniper Networks Junos OS\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S4;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S3;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R3-S2;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R2-S2, 22.3R3;\u003c/li\u003e\u003cli\u003e22.4 versions prior to 22.4R2-S1, 22.4R3;\u003c/li\u003e\u003cli\u003e23.2 versions prior to 23.2R1, 23.2R2;\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eJuniper Networks Junos OS Evolved\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S5-EVO;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S3-EVO;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R3-S3-EVO;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R2-S2-EVO;\u003c/li\u003e\u003cli\u003e22.4 versions prior to 22.4R3-EVO;\u003c/li\u003e\u003cli\u003e23.2 versions prior to 23.2R2-EVO;\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nAn Improper Validation of Syntactic Correctness of Input vulnerability in Routing Protocol Daemon (rpd) Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network based attacker to cause a Denial of Service (DoS).\n\nWhen a malformed BGP UPDATE packet is received over an established BGP session, the rpd crashes and restarts.\n\nThis issue affects both eBGP and iBGP implementations.\n\nThis issue affects:\n\nJuniper Networks Junos OS\n\n\n\n * 21.4 versions prior to 21.4R3-S4;\n * 22.1 versions prior to 22.1R3-S3;\n * 22.2 versions prior to 22.2R3-S2;\n * 22.3 versions prior to 22.3R2-S2, 22.3R3;\n * 22.4 versions prior to 22.4R2-S1, 22.4R3;\n * 23.2 versions prior to 23.2R1, 23.2R2;\n\n\n\n\nJuniper Networks Junos OS Evolved\n\n\n\n * 21.4 versions prior to 21.4R3-S5-EVO;\n * 22.1 versions prior to 22.1R3-S3-EVO;\n * 22.2 versions prior to 22.2R3-S3-EVO;\n * 22.3 versions prior to 22.3R2-S2-EVO;\n * 22.4 versions prior to 22.4R3-EVO;\n * 23.2 versions prior to 23.2R2-EVO;\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1286", "description": "CWE-1286: Improper Validation of Syntactic Correctness of Input", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T23:06:37.422Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73170" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: \u003c/p\u003e\u003cp\u003eJunos OS: 21.4R3-S4, 22.1R3-S3, 22.2R3-S2, 22.3R2-S2, 22.3R3, 22.4R2-S1, 22.4R3, 23.1R2, 23.2R1, 23.2R2, 23.3R1 and all subsequent releases.\u003c/p\u003e\u003cp\u003eJunos OS Evolved: 22.1R3-S3-EVO, 22.3R2-S2-EVO, 22.4R3-EVO, 23.1R2-EVO, 23.2R2-EVO, 23.3R1-EVO and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: \n\nJunos OS: 21.4R3-S4, 22.1R3-S3, 22.2R3-S2, 22.3R2-S2, 22.3R3, 22.4R2-S1, 22.4R3, 23.1R2, 23.2R1, 23.2R2, 23.3R1 and all subsequent releases.\n\nJunos OS Evolved: 22.1R3-S3-EVO, 22.3R2-S2-EVO, 22.4R3-EVO, 23.1R2-EVO, 23.2R2-EVO, 23.3R1-EVO and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73170", "defect": [ "1731803" ], "discovery": "INTERNAL" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS and Junos OS Evolved: The rpd will crash upon receiving a malformed BGP UPDATE message", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e" } ], "value": "There are no known workarounds for this issue.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44204", "datePublished": "2023-10-12T23:06:37.422Z", "dateReserved": "2023-09-26T19:30:32.350Z", "dateUpdated": "2024-09-17T16:09:18.179Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44192
Vulnerability from cvelistv5
Published
2023-10-12 23:03
Modified
2024-09-18 14:21
Severity ?
EPSS score ?
Summary
An Improper Input Validation vulnerability in the Packet Forwarding Engine of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause memory leak, leading to Denial of Service (DoS).
On all Junos OS QFX5000 Series platforms, when pseudo-VTEP (Virtual Tunnel End Point) is configured under EVPN-VXLAN scenario, and specific DHCP packets are transmitted, DMA memory leak is observed. Continuous receipt of these specific DHCP packets will cause memory leak to reach 99% and then cause the protocols to stop working and traffic is impacted, leading to Denial of Service (DoS) condition. A manual reboot of the system recovers from the memory leak.
To confirm the memory leak, monitor for "sheaf:possible leak" and "vtep not found" messages in the logs.
This issue affects:
Juniper Networks Junos OS QFX5000 Series:
* All versions prior to 20.4R3-S6;
* 21.1 versions prior to 21.1R3-S5;
* 21.2 versions prior to 21.2R3-S5;
* 21.3 versions prior to 21.3R3-S4;
* 21.4 versions prior to 21.4R3-S3;
* 22.1 versions prior to 22.1R3-S2;
* 22.2 versions prior to 22.2R2-S2, 22.2R3;
* 22.3 versions prior to 22.3R2-S1, 22.3R3;
* 22.4 versions prior to 22.4R1-S2, 22.4R2.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73156 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.573Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73156" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:juniper_networks:junos_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "junos_os", "vendor": "juniper_networks", "versions": [ { "lessThan": "20.4r3-s6", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1r3-s5", "status": "affected", "version": "21.1", "versionType": "semver" }, { "lessThan": "21.2r3-s5", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3r3-s4", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4r3-s3", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1r3-s2", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2r2-s2", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.2r3", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3r2-s1", "status": "affected", "version": "22.3", "versionType": "custom" }, { "lessThan": "22..3r3", "status": "affected", "version": "22.3", "versionType": "custom" }, { "lessThan": "22.4r2-s2", "status": "affected", "version": "22.4", "versionType": "custom" }, { "lessThan": "22.4r2", "status": "affected", "version": "22.4", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-44192", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-18T14:03:43.315994Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-18T14:21:02.483Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "QFX5000 Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S6", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1R3-S5", "status": "affected", "version": "21.1", "versionType": "semver" }, { "lessThan": "21.2R3-S5", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S4", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S3", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3-S2", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R2-S2, 22.2R3", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R2-S1, 22.3R3", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R1-S2, 22.4R2", "status": "affected", "version": "22.4", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eFor this issue to surface, shared tunnels need to be configured under EVPN-VXLAN scenario.\u003c/p\u003e\u003ctt\u003e[ forwarding-options evpn-vxlan shared-tunnels ]\u003c/tt\u003e" } ], "value": "For this issue to surface, shared tunnels need to be configured under EVPN-VXLAN scenario.\n\n[ forwarding-options evpn-vxlan shared-tunnels ]" } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Improper Input Validation vulnerability in the Packet Forwarding Engine of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause memory leak, leading to Denial of Service (DoS).\u003c/p\u003e\u003cp\u003eOn all Junos OS QFX5000 Series platforms, when pseudo-VTEP (Virtual Tunnel End Point) is configured under EVPN-VXLAN scenario, and specific DHCP packets are transmitted, DMA memory leak is observed. Continuous receipt of these specific DHCP packets will cause memory leak to reach 99% and then cause the protocols to stop working and traffic is impacted, leading to Denial of Service (DoS) condition. A manual reboot of the system recovers from the memory leak.\u003c/p\u003e\u003cp\u003eTo confirm the memory leak, monitor for \"sheaf:possible leak\" and \"vtep not found\" messages in the logs.\u003c/p\u003e\u003cp\u003eThis issue affects:\u003c/p\u003e\u003cp\u003eJuniper Networks Junos OS QFX5000 Series:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S6;\u003c/li\u003e\u003cli\u003e21.1 versions prior to 21.1R3-S5;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S5;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S4;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S3;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S2;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R2-S2, 22.2R3;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R2-S1, 22.3R3;\u003c/li\u003e\u003cli\u003e22.4 versions prior to 22.4R1-S2, 22.4R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nAn Improper Input Validation vulnerability in the Packet Forwarding Engine of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause memory leak, leading to Denial of Service (DoS).\n\nOn all Junos OS QFX5000 Series platforms, when pseudo-VTEP (Virtual Tunnel End Point) is configured under EVPN-VXLAN scenario, and specific DHCP packets are transmitted, DMA memory leak is observed. Continuous receipt of these specific DHCP packets will cause memory leak to reach 99% and then cause the protocols to stop working and traffic is impacted, leading to Denial of Service (DoS) condition. A manual reboot of the system recovers from the memory leak.\n\nTo confirm the memory leak, monitor for \"sheaf:possible leak\" and \"vtep not found\" messages in the logs.\n\nThis issue affects:\n\nJuniper Networks Junos OS QFX5000 Series:\n\n\n\n * All versions prior to 20.4R3-S6;\n * 21.1 versions prior to 21.1R3-S5;\n * 21.2 versions prior to 21.2R3-S5;\n * 21.3 versions prior to 21.3R3-S4;\n * 21.4 versions prior to 21.4R3-S3;\n * 22.1 versions prior to 22.1R3-S2;\n * 22.2 versions prior to 22.2R2-S2, 22.2R3;\n * 22.3 versions prior to 22.3R2-S1, 22.3R3;\n * 22.4 versions prior to 22.4R1-S2, 22.4R2.\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T23:03:45.324Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73156" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S6, 21.1R3-S5, 21.2R3-S5, 21.3R3-S4, 21.4R3-S3, 22.1R3-S2, 22.2R2-S2, 22.2R3, 22.3R2-S1, 22.3R3, 22.4R1-S2, 22.4R2, 23.2R1, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S6, 21.1R3-S5, 21.2R3-S5, 21.3R3-S4, 21.4R3-S3, 22.1R3-S2, 22.2R2-S2, 22.2R3, 22.3R2-S1, 22.3R3, 22.4R1-S2, 22.4R2, 23.2R1, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73156", "defect": [ "1708370" ], "discovery": "USER" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS: QFX5000 Series: DMA memory leak is observed when specific DHCP packets are transmitted over pseudo-VTEP", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e" } ], "value": "There are no known workarounds for this issue.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44192", "datePublished": "2023-10-12T23:03:45.324Z", "dateReserved": "2023-09-26T19:30:27.954Z", "dateUpdated": "2024-09-18T14:21:02.483Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44190
Vulnerability from cvelistv5
Published
2023-10-11 21:04
Modified
2024-09-18 14:32
Severity ?
EPSS score ?
Summary
An Origin Validation vulnerability in MAC address validation of Juniper Networks Junos OS Evolved on PTX10001, PTX10004, PTX10008, and PTX10016 devices allows a network-adjacent attacker to bypass MAC address checking, allowing MAC addresses not intended to reach the adjacent LAN to be forwarded to the downstream network. Due to this issue, the router will start forwarding traffic if a valid route is present in forwarding-table, causing a loop and congestion in the downstream layer-2 domain connected to the device.
This issue affects Juniper Networks Junos OS Evolved on PTX10001, PTX10004, PTX10008, and PTX10016:
* All versions prior to 21.4R3-S5-EVO;
* 22.1 versions prior to 22.1R3-S4-EVO;
* 22.2 versions 22.2R1-EVO and later;
* 22.3 versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO;
* 22.4 versions prior to 22.4R2-S1-EVO, 22.4R3-EVO;
* 23.2 versions prior to 23.2R1-S1-EVO, 23.2R2-EVO.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73154 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS Evolved |
Version: 0 ≤ Version: 22.1 ≤ Version: 22.2R1-EVO ≤ Version: 22.3 ≤ Version: 22.4 ≤ Version: 23.2 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.191Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73154" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-44190", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-18T14:32:10.891227Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-18T14:32:43.527Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "PTX10001", "PTX10004", "PTX10008", "PTX10016" ], "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S5-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.1R3-S4-EVO", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2*-EVO", "status": "affected", "version": "22.2R1-EVO", "versionType": "semver" }, { "lessThan": "22.3R2-S2-EVO, 22.3R3-S1-EVO", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R2-S1-EVO, 22.4R3-EVO", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R1-S1-EVO, 23.2R2-EVO", "status": "affected", "version": "23.2", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eNo specific configuration is required.\u003c/p\u003e" } ], "value": "No specific configuration is required.\n\n" } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Origin Validation vulnerability in MAC address validation of Juniper Networks Junos OS Evolved on PTX10001, PTX10004, PTX10008, and PTX10016 devices allows a network-adjacent attacker to bypass MAC address checking, allowing MAC addresses not intended to reach the adjacent LAN to be forwarded to the downstream network. Due to this issue, the router will start forwarding traffic if a valid route is present in forwarding-table, causing a loop and congestion in the downstream layer-2 domain connected to the device.\u003c/p\u003e\u003cp\u003eThis issue affects Juniper Networks Junos OS Evolved on PTX10001, PTX10004, PTX10008, and PTX10016:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 21.4R3-S5-EVO;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S4-EVO;\u003c/li\u003e\u003cli\u003e22.2 versions 22.2R1-EVO and later;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO;\u003c/li\u003e\u003cli\u003e22.4 versions prior to 22.4R2-S1-EVO, 22.4R3-EVO;\u003c/li\u003e\u003cli\u003e23.2 versions prior to 23.2R1-S1-EVO, 23.2R2-EVO.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nAn Origin Validation vulnerability in MAC address validation of Juniper Networks Junos OS Evolved on PTX10001, PTX10004, PTX10008, and PTX10016 devices allows a network-adjacent attacker to bypass MAC address checking, allowing MAC addresses not intended to reach the adjacent LAN to be forwarded to the downstream network. Due to this issue, the router will start forwarding traffic if a valid route is present in forwarding-table, causing a loop and congestion in the downstream layer-2 domain connected to the device.\n\nThis issue affects Juniper Networks Junos OS Evolved on PTX10001, PTX10004, PTX10008, and PTX10016:\n\n\n\n * All versions prior to 21.4R3-S5-EVO;\n * 22.1 versions prior to 22.1R3-S4-EVO;\n * 22.2 versions 22.2R1-EVO and later;\n * 22.3 versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO;\n * 22.4 versions prior to 22.4R2-S1-EVO, 22.4R3-EVO;\n * 23.2 versions prior to 23.2R1-S1-EVO, 23.2R2-EVO.\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-346", "description": "CWE-346 Origin Validation Error", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-11T21:11:10.663Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73154" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS Evolved 21.4R3-S5-EVO, 22.1R3-S4-EVO, 22.3R2-S2-EVO, 22.3R3-S1-EVO, 22.4R2-S1-EVO, 22.4R3-EVO, 23.2R1-S1-EVO, 23.2R2-EVO, 23.3R1-EVO, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: Junos OS Evolved 21.4R3-S5-EVO, 22.1R3-S4-EVO, 22.3R2-S2-EVO, 22.3R3-S1-EVO, 22.4R2-S1-EVO, 22.4R3-EVO, 23.2R1-S1-EVO, 23.2R2-EVO, 23.3R1-EVO, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73154", "defect": [ "1735224" ], "discovery": "INTERNAL" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS Evolved: PTX10001, PTX10004, PTX10008, PTX10016: MAC address validation bypass vulnerability", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e" } ], "value": "There are no known workarounds for this issue.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44190", "datePublished": "2023-10-11T21:04:01.884Z", "dateReserved": "2023-09-26T19:30:27.953Z", "dateUpdated": "2024-09-18T14:32:43.527Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-36841
Vulnerability from cvelistv5
Published
2023-10-12 22:58
Modified
2024-09-18 18:01
Severity ?
EPSS score ?
Summary
An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS on MX Series allows a unauthenticated network-based attacker to cause an infinite loop, resulting in a Denial of Service (DoS).
An attacker who sends malformed TCP traffic via an interface configured with PPPoE, causes an infinite loop on the respective PFE. This results in consuming all resources and a manual restart is needed to recover.
This issue affects interfaces with PPPoE configured and tcp-mss enabled.
This issue affects Juniper Networks Junos OS
* All versions prior to 20.4R3-S7;
* 21.1 version 21.1R1 and later versions;
* 21.2 versions prior to 21.2R3-S6;
* 21.3 versions prior to 21.3R3-S5;
* 21.4 versions prior to 21.4R3-S3;
* 22.1 versions prior to 22.1R3-S4;
* 22.2 versions prior to 22.2R3;
* 22.3 versions prior to 22.3R2-S2;
* 22.4 versions prior to 22.4R2;
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73172 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.1R1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:01:09.926Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73172" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:juniper_networks:junos_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "junos_os", "vendor": "juniper_networks", "versions": [ { "lessThan": "20.4r3-s7", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1", "status": "affected", "version": "21.1r1", "versionType": "semver" }, { "lessThan": "21.2r3-s6", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3r3-s5", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4r3-s3", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1r3-s4", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2r3", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3r2-s2", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.3r3", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4r2", "status": "affected", "version": "22.4", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-36841", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-18T17:54:47.892619Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-18T18:01:47.921Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S7", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1*", "status": "affected", "version": "21.1R1", "versionType": "semver" }, { "lessThan": "21.2R3-S6", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S5", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S3", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3-S4", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R3", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R2-S2, 22.3R3", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R2", "status": "affected", "version": "22.4", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003ePPPoE can be configured with the following commands:\u003c/p\u003e \u003ctt\u003e[ edit interfaces interface-name ]\u003cbr\u003e\u003c/tt\u003e\u003ctt\u003e [ encapsulation ppp-over-ether; ]\u003c/tt\u003e\u003cp\u003etcp-mss can be enabled with the following command:\u003c/p\u003e \u003ctt\u003e[ tcp-mss mss-value; ]\u003c/tt\u003e" } ], "value": "PPPoE can be configured with the following commands:\n\n [ edit interfaces interface-name ]\n [ encapsulation ppp-over-ether; ]tcp-mss can be enabled with the following command:\n\n [ tcp-mss mss-value; ]" } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS on MX Series allows a unauthenticated network-based attacker to cause an infinite loop, resulting in a Denial of Service (DoS).\u003c/p\u003e\u003cp\u003eAn attacker who sends malformed TCP traffic via an interface configured with PPPoE, causes an infinite loop on the respective PFE. This results in consuming all resources and a manual restart is needed to recover.\u003c/p\u003e\u003cp\u003eThis issue affects interfaces with PPPoE configured and tcp-mss enabled.\u003c/p\u003e\u003cp\u003eThis issue affects Juniper Networks Junos OS\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S7;\u003c/li\u003e\u003cli\u003e21.1 version 21.1R1 and later versions;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S6;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S5;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S3;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S4;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R3;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R2-S2;\u003c/li\u003e\u003cli\u003e22.4 versions prior to 22.4R2;\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nAn Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS on MX Series allows a unauthenticated network-based attacker to cause an infinite loop, resulting in a Denial of Service (DoS).\n\nAn attacker who sends malformed TCP traffic via an interface configured with PPPoE, causes an infinite loop on the respective PFE. This results in consuming all resources and a manual restart is needed to recover.\n\nThis issue affects interfaces with PPPoE configured and tcp-mss enabled.\n\nThis issue affects Juniper Networks Junos OS\n\n\n\n * All versions prior to 20.4R3-S7;\n * 21.1 version 21.1R1 and later versions;\n * 21.2 versions prior to 21.2R3-S6;\n * 21.3 versions prior to 21.3R3-S5;\n * 21.4 versions prior to 21.4R3-S3;\n * 22.1 versions prior to 22.1R3-S4;\n * 22.2 versions prior to 22.2R3;\n * 22.3 versions prior to 22.3R2-S2;\n * 22.4 versions prior to 22.4R2;\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": " CWE-400: Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T22:58:14.922Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73172" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S7, 21.2R3-S6, 21.4R3-S3, 22.1R3-S4, 22.2R3, 22.3R2-S2, 22.3R3, 22.4R2, 23.2R1, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S7, 21.2R3-S6, 21.4R3-S3, 22.1R3-S4, 22.2R3, 22.3R2-S2, 22.3R3, 22.4R2, 23.2R1, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73172", "defect": [ "1707742" ], "discovery": "USER" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS: MX Series: Receipt of malformed TCP traffic will cause a Denial of Service", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e" } ], "value": "There are no known workarounds for this issue.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-36841", "datePublished": "2023-10-12T22:58:14.922Z", "dateReserved": "2023-06-27T16:17:25.276Z", "dateUpdated": "2024-09-18T18:01:47.921Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44188
Vulnerability from cvelistv5
Published
2023-10-11 20:55
Modified
2024-08-02 19:59
Severity ?
EPSS score ?
Summary
A Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in telemetry processing of Juniper Networks Junos OS allows a network-based authenticated attacker to flood the system with multiple telemetry requests, causing the Junos Kernel Debugging Streaming Daemon (jkdsd) process to crash, leading to a Denial of Service (DoS). Continued receipt and processing of telemetry requests will repeatedly crash the jkdsd process and sustain the Denial of Service (DoS) condition.
This issue is seen on all Junos platforms. The crash is triggered when multiple telemetry requests come from different collectors. As the load increases, the Dynamic Rendering Daemon (drend) decides to defer processing and continue later, which results in a timing issue accessing stale memory, causing the jkdsd process to crash and restart.
Note: jkdsd is not shipped with SRX Series devices and therefore are not affected by this vulnerability.
This issue affects:
Juniper Networks Junos OS:
* 20.4 versions prior to 20.4R3-S9;
* 21.1 versions 21.1R1 and later;
* 21.2 versions prior to 21.2R3-S6;
* 21.3 versions prior to 21.3R3-S5;
* 21.4 versions prior to 21.4R3-S5;
* 22.1 versions prior to 22.1R3-S4;
* 22.2 versions prior to 22.2R3-S2;
* 22.3 versions prior to 22.3R2-S1, 22.3R3-S1;
* 22.4 versions prior to 22.4R2-S2, 22.4R3;
* 23.1 versions prior to 23.1R2.
This issue does not affect Juniper Networks Junos OS versions prior to 19.4R1.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73152 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 20.4 ≤ Version: 21.1R1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ Version: 23.1 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.590Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73152" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "NFX Series", "EX Series", "QFX Series", "ACX Series", "MX Series", "PTX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.4R1", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThan": "20.4R3-S9", "status": "affected", "version": "20.4", "versionType": "semver" }, { "lessThan": "21.1*", "status": "affected", "version": "21.1R1", "versionType": "semver" }, { "lessThan": "21.2R3-S6", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S5", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S5", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3-S4", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R3-S2", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R2-S1, 22.3R3-S1", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R2-S2, 22.4R3", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.1R2", "status": "affected", "version": "23.1", "versionType": "semver" } ] } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eA Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in telemetry processing of Juniper Networks Junos OS allows a network-based authenticated attacker to flood the system with multiple telemetry requests, causing the Junos Kernel Debugging Streaming Daemon (jkdsd) process to crash, leading to a Denial of Service (DoS). Continued receipt and processing of telemetry requests will repeatedly crash the jkdsd process and sustain the Denial of Service (DoS) condition.\u003c/p\u003e\u003cp\u003eThis issue is seen on all Junos platforms. The crash is triggered when multiple telemetry requests come from different collectors. As the load increases, the Dynamic Rendering Daemon (drend) decides to defer processing and continue later, which results in a timing issue accessing stale memory, causing the jkdsd process to crash and restart.\u003c/p\u003eNote: jkdsd is not shipped with SRX Series devices and therefore are not affected by this vulnerability.\u003cbr\u003e\u003cp\u003eThis issue affects:\u003c/p\u003e\u003cp\u003eJuniper Networks Junos OS:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003e20.4 versions prior to 20.4R3-S9;\u003c/li\u003e\u003cli\u003e21.1 versions 21.1R1 and later;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S6;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S5;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S5;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S4;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R3-S2;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R2-S1, 22.3R3-S1;\u003c/li\u003e\u003cli\u003e22.4 versions prior to 22.4R2-S2, 22.4R3;\u003c/li\u003e\u003cli\u003e23.1 versions prior to 23.1R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eThis issue does not affect Juniper Networks Junos OS versions prior to 19.4R1.\u003c/p\u003e\n\n" } ], "value": "\nA Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in telemetry processing of Juniper Networks Junos OS allows a network-based authenticated attacker to flood the system with multiple telemetry requests, causing the Junos Kernel Debugging Streaming Daemon (jkdsd) process to crash, leading to a Denial of Service (DoS). Continued receipt and processing of telemetry requests will repeatedly crash the jkdsd process and sustain the Denial of Service (DoS) condition.\n\nThis issue is seen on all Junos platforms. The crash is triggered when multiple telemetry requests come from different collectors. As the load increases, the Dynamic Rendering Daemon (drend) decides to defer processing and continue later, which results in a timing issue accessing stale memory, causing the jkdsd process to crash and restart.\n\nNote: jkdsd is not shipped with SRX Series devices and therefore are not affected by this vulnerability.\nThis issue affects:\n\nJuniper Networks Junos OS:\n\n\n\n * 20.4 versions prior to 20.4R3-S9;\n * 21.1 versions 21.1R1 and later;\n * 21.2 versions prior to 21.2R3-S6;\n * 21.3 versions prior to 21.3R3-S5;\n * 21.4 versions prior to 21.4R3-S5;\n * 22.1 versions prior to 22.1R3-S4;\n * 22.2 versions prior to 22.2R3-S2;\n * 22.3 versions prior to 22.3R2-S1, 22.3R3-S1;\n * 22.4 versions prior to 22.4R2-S2, 22.4R3;\n * 23.1 versions prior to 23.1R2.\n\n\n\n\nThis issue does not affect Juniper Networks Junos OS versions prior to 19.4R1.\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-367", "description": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-21T22:14:07.585Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73152" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S9, 21.2R3-S6, 21.4R3-S5, 22.1R3-S4, 22.2R3-S2, 22.3R2-S1, 22.3R2-S2, 22.3R3-S1, 22.4R2-S2, 22.4R3, 23.1R2, 23.2R1, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S9, 21.2R3-S6, 21.4R3-S5, 22.1R3-S4, 22.2R3-S2, 22.3R2-S1, 22.3R2-S2, 22.3R3-S1, 22.4R2-S2, 22.4R3, 23.1R2, 23.2R1, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73152", "defect": [ "1734718" ], "discovery": "USER" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" }, { "lang": "en", "time": "2023-10-25T16:00:00.000Z", "value": "SRX Series devices are not vulnerable to this issue" }, { "lang": "en", "time": "2024-02-21T20:00:00.000Z", "value": "Junos OS 23.2 unaffected (fixed in R1)" } ], "title": "Junos OS: jkdsd crash due to multiple telemetry requests", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e" } ], "value": "There are no known workarounds for this issue.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44188", "datePublished": "2023-10-11T20:55:03.190Z", "dateReserved": "2023-09-26T19:30:27.953Z", "dateUpdated": "2024-08-02T19:59:51.590Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44194
Vulnerability from cvelistv5
Published
2023-10-12 23:04
Modified
2024-08-02 19:59
Severity ?
EPSS score ?
Summary
An Incorrect Default Permissions vulnerability in Juniper Networks Junos OS allows an unauthenticated attacker with local access to the device to create a backdoor with root privileges. The issue is caused by improper directory permissions on a certain system directory, allowing an attacker with access to this directory to create a backdoor with root privileges.
This issue affects Juniper Networks Junos OS:
* All versions prior to 20.4R3-S5;
* 21.1 versions prior to 21.1R3-S4;
* 21.2 versions prior to 21.2R3-S4;
* 21.3 versions prior to 21.3R3-S3;
* 21.4 versions prior to 21.4R3-S1.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73158 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.630Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73158" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S5", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1R3-S4", "status": "affected", "version": "21.1", "versionType": "semver" }, { "lessThan": "21.2R3-S4", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S3", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S1", "status": "affected", "version": "21.4", "versionType": "semver" } ] } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Incorrect Default Permissions vulnerability in Juniper Networks Junos OS allows an unauthenticated attacker with local access to the device to create a backdoor with root privileges. The issue is caused by improper directory permissions on a certain system directory, allowing an attacker with access to this directory to create a backdoor with root privileges.\u003c/p\u003e\u003cp\u003eThis issue affects Juniper Networks Junos OS:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S5;\u003c/li\u003e\u003cli\u003e21.1 versions prior to 21.1R3-S4;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S4;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S3;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S1.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nAn Incorrect Default Permissions vulnerability in Juniper Networks Junos OS allows an unauthenticated attacker with local access to the device to create a backdoor with root privileges. The issue is caused by improper directory permissions on a certain system directory, allowing an attacker with access to this directory to create a backdoor with root privileges.\n\nThis issue affects Juniper Networks Junos OS:\n\n\n\n * All versions prior to 20.4R3-S5;\n * 21.1 versions prior to 21.1R3-S4;\n * 21.2 versions prior to 21.2R3-S4;\n * 21.3 versions prior to 21.3R3-S3;\n * 21.4 versions prior to 21.4R3-S1.\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-276", "description": "CWE-276 Incorrect Default Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T23:04:18.124Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73158" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S5, 21.1R3-S4, 21.2R3-S4, 21.3R3-S3, 21.4R3-S1, 22.1R1, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S5, 21.1R3-S4, 21.2R3-S4, 21.3R3-S3, 21.4R3-S1, 22.1R1, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73158", "defect": [ "1514925" ], "discovery": "INTERNAL" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS: An unauthenticated attacker with local access to the device can create a backdoor with root privileges", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e" } ], "value": "There are no known workarounds for this issue.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44194", "datePublished": "2023-10-12T23:04:18.124Z", "dateReserved": "2023-09-26T19:30:27.955Z", "dateUpdated": "2024-08-02T19:59:51.630Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44175
Vulnerability from cvelistv5
Published
2023-10-12 22:59
Modified
2024-09-19 13:10
Severity ?
EPSS score ?
Summary
A Reachable Assertion vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows to send specific genuine PIM packets to the device resulting in rpd to crash causing a Denial of Service (DoS).
Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition.
Note: This issue is not noticed when all the devices in the network are Juniper devices.
This issue affects Juniper Networks:
Junos OS:
* All versions prior to 20.4R3-S7;
* 21.2 versions prior to 21.2R3-S5;
* 21.3 versions prior to 21.3R3-S4;
* 21.4 versions prior to 21.4R3-S4;
* 22.1 versions prior to 22.1R3-S4;
* 22.2 versions prior to 22.2R3;
* 22.3 versions prior to 22.3R3;
* 22.4 versions prior to 22.4R3.
Junos OS Evolved:
* All versions prior to 22.3R3-EVO;
* 22.4-EVO versions prior to 22.4R3-EVO;
* 23.2-EVO versions prior to 23.2R1-EVO.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73141 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.593Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73141" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-44175", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-19T13:10:37.854157Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-19T13:10:45.668Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S7", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1R3-S4", "status": "affected", "version": "21.1", "versionType": "semver" }, { "lessThan": "21.2R3-S5", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S4", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S4", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3-S4", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R3", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R3", "status": "affected", "version": "22.4", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "22.3R3-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.4R3-EVO", "status": "affected", "version": "22.4-EVO", "versionType": "semver" }, { "lessThan": "23.2R1-EVO", "status": "affected", "version": "23.2-EVO", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThis issue is applicable to devices where PIM is enabled.\u003c/p\u003e\u003ctt\u003e[protocols pim]\u003cbr\u003e\u003c/tt\u003e\u003ctt\u003e[protocols pim rp config]\u003cbr\u003e\u003c/tt\u003e\u003ctt\u003e[protocols pim interface ]\u003c/tt\u003e" } ], "value": "This issue is applicable to devices where PIM is enabled.\n\n[protocols pim]\n[protocols pim rp config]\n[protocols pim interface ]" } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eA Reachable Assertion vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows to send specific genuine PIM packets to the device resulting in rpd to crash causing a Denial of Service (DoS).\u003c/p\u003e\u003cp\u003eContinued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition.\u003c/p\u003e\u003cp\u003eNote: This issue is not noticed when all the devices in the network are Juniper devices.\u003c/p\u003e\u003cp\u003eThis issue affects Juniper Networks:\u003c/p\u003e\u003cp\u003eJunos OS:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S7;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S5;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S4;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S4;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S4;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R3;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R3;\u003c/li\u003e\u003cli\u003e22.4 versions prior to 22.4R3.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eJunos OS Evolved:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 22.3R3-EVO;\u003c/li\u003e\u003cli\u003e22.4-EVO versions prior to 22.4R3-EVO;\u003c/li\u003e\u003cli\u003e23.2-EVO versions prior to 23.2R1-EVO.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nA Reachable Assertion vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows to send specific genuine PIM packets to the device resulting in rpd to crash causing a Denial of Service (DoS).\n\nContinued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition.\n\nNote: This issue is not noticed when all the devices in the network are Juniper devices.\n\nThis issue affects Juniper Networks:\n\nJunos OS:\n\n\n\n * All versions prior to 20.4R3-S7;\n * 21.2 versions prior to 21.2R3-S5;\n * 21.3 versions prior to 21.3R3-S4;\n * 21.4 versions prior to 21.4R3-S4;\n * 22.1 versions prior to 22.1R3-S4;\n * 22.2 versions prior to 22.2R3;\n * 22.3 versions prior to 22.3R3;\n * 22.4 versions prior to 22.4R3.\n\n\n\n\nJunos OS Evolved:\n\n\n\n * All versions prior to 22.3R3-EVO;\n * 22.4-EVO versions prior to 22.4R3-EVO;\n * 23.2-EVO versions prior to 23.2R1-EVO.\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-617", "description": "CWE-617 Reachable Assertion", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T22:59:53.340Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73141" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue:\u003c/p\u003e\u003cp\u003eJunos OS: 20.4R3-S7, 21.2R3-S5, 21.3R3-S4, 21.4R3-S4, 22.1R3-S4, 22.2R3, 22.3R2-S1, 22.3R3, 22.4R2, 22.4R3, 23.2R1, and all subsequent releases.\u003c/p\u003e\u003cp\u003eJunos OS Evolved: 22.3R3-EVO, 22.4R3-EVO, 23.2R1-EVO, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue:\n\nJunos OS: 20.4R3-S7, 21.2R3-S5, 21.3R3-S4, 21.4R3-S4, 22.1R3-S4, 22.2R3, 22.3R2-S1, 22.3R3, 22.4R2, 22.4R3, 23.2R1, and all subsequent releases.\n\nJunos OS Evolved: 22.3R3-EVO, 22.4R3-EVO, 23.2R1-EVO, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73141", "defect": [ "1719596" ], "discovery": "USER" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS and Junos OS Evolved: Receipt of a specific genuine PIM packet causes RPD crash", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e" } ], "value": "There are no known workarounds for this issue.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44175", "datePublished": "2023-10-12T22:59:53.340Z", "dateReserved": "2023-09-26T19:30:17.662Z", "dateUpdated": "2024-09-19T13:10:45.668Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44203
Vulnerability from cvelistv5
Published
2023-10-12 23:06
Modified
2024-09-17 16:09
Severity ?
EPSS score ?
Summary
An Improper Check or Handling of Exceptional Conditions vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS on QFX5000 Series, EX2300, EX3400, EX4100, EX4400 and EX4600 allows a adjacent attacker to send specific traffic, which leads to packet flooding, resulting in a Denial of Service (DoS).
When a specific IGMP packet is received in an isolated VLAN, it is duplicated to all other ports under the primary VLAN, which causes a flood.
This issue affects QFX5000 series, EX2300, EX3400, EX4100, EX4400 and EX4600 platforms only.
This issue affects Juniper Junos OS on on QFX5000 Series, EX2300, EX3400, EX4100, EX4400 and EX4600:
* All versions prior to 20.4R3-S5;
* 21.1 versions prior to 21.1R3-S4;
* 21.2 versions prior to 21.2R3-S3;
* 21.3 versions prior to 21.3R3-S5;
* 21.4 versions prior to 21.4R3-S2;
* 22.1 versions prior to 22.1R3;
* 22.2 versions prior to 22.2R3;
* 22.3 versions prior to 22.3R2.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73169 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ Version: 22.3 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.867Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73169" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-44203", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-17T15:45:38.633995Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-17T16:09:42.727Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "QFX5000 Series", "EX2300", "EX3400", "EX4100", "EX4400", "EX4600" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S5", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1R3-S4", "status": "affected", "version": "21.1", "versionType": "semver" }, { "lessThan": "21.2R3-S3", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S5", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S2", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R3", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R2", "status": "affected", "version": "22.3", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eIsolated PVLAN\u0027s can be configured with the following command:\u003c/p\u003e \u003ctt\u003e[ set vlans private-vlan isolated ]\u003c/tt\u003e" } ], "value": "Isolated PVLAN\u0027s can be configured with the following command:\n\n [ set vlans private-vlan isolated ]" } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Improper Check or Handling of Exceptional Conditions vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS on QFX5000 Series, EX2300, EX3400, EX4100, EX4400 and EX4600 allows a adjacent attacker to send specific traffic, which leads to packet flooding, resulting in a Denial of Service (DoS).\u003c/p\u003e\u003cp\u003eWhen a specific IGMP packet is received in an isolated VLAN, it is duplicated to all other ports under the primary VLAN, which causes a flood.\u003c/p\u003e\u003cp\u003eThis issue affects QFX5000 series, EX2300, EX3400, EX4100, EX4400 and EX4600 platforms only.\u003c/p\u003e\u003cp\u003eThis issue affects Juniper Junos OS on on QFX5000 Series, EX2300, EX3400, EX4100, EX4400 and EX4600:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S5;\u003c/li\u003e\u003cli\u003e21.1 versions prior to 21.1R3-S4;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S3;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S5;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S2;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R3;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nAn Improper Check or Handling of Exceptional Conditions vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS on QFX5000 Series, EX2300, EX3400, EX4100, EX4400 and EX4600 allows a adjacent attacker to send specific traffic, which leads to packet flooding, resulting in a Denial of Service (DoS).\n\nWhen a specific IGMP packet is received in an isolated VLAN, it is duplicated to all other ports under the primary VLAN, which causes a flood.\n\nThis issue affects QFX5000 series, EX2300, EX3400, EX4100, EX4400 and EX4600 platforms only.\n\nThis issue affects Juniper Junos OS on on QFX5000 Series, EX2300, EX3400, EX4100, EX4400 and EX4600:\n\n\n\n * All versions prior to 20.4R3-S5;\n * 21.1 versions prior to 21.1R3-S4;\n * 21.2 versions prior to 21.2R3-S3;\n * 21.3 versions prior to 21.3R3-S5;\n * 21.4 versions prior to 21.4R3-S2;\n * 22.1 versions prior to 22.1R3;\n * 22.2 versions prior to 22.2R3;\n * 22.3 versions prior to 22.3R2.\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-703", "description": "CWE-703: Improper Check or Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T23:06:21.471Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73169" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S5, 21.1R3-S4, 21.2R3-S3, 21.3R3-S5, 21.4R3-S2, 22.1R3, 22.2R3, 22.3R2, 22.4R1, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S5, 21.1R3-S4, 21.2R3-S3, 21.3R3-S5, 21.4R3-S2, 22.1R3, 22.2R3, 22.3R2, 22.4R1, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73169", "defect": [ "1667069" ], "discovery": "INTERNAL" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS: QFX5000 Series, EX2300, EX3400, EX4100, EX4400 and EX4600: Packet flooding will occur when IGMP traffic is sent to an isolated VLAN", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e" } ], "value": "There are no known workarounds for this issue.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44203", "datePublished": "2023-10-12T23:06:21.471Z", "dateReserved": "2023-09-26T19:30:32.350Z", "dateUpdated": "2024-09-17T16:09:42.727Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44199
Vulnerability from cvelistv5
Published
2023-10-12 23:05
Modified
2024-09-18 14:33
Severity ?
EPSS score ?
Summary
An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS).
On Junos MX Series platforms with Precision Time Protocol (PTP) configured, a prolonged routing protocol churn can lead to an FPC crash and restart.
This issue affects Juniper Networks Junos OS on MX Series:
* All versions prior to 20.4R3-S4;
* 21.1 version 21.1R1 and later versions;
* 21.2 versions prior to 21.2R3-S2;
* 21.3 versions prior to 21.3R3-S5;
* 21.4 versions prior to 21.4R3;
* 22.1 versions prior to 22.1R3;
* 22.2 versions prior to 22.2R1-S1, 22.2R2.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73165 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.1R1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.383Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73165" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:juniper_networks:junos_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "junos_os", "vendor": "juniper_networks", "versions": [ { "lessThan": "20.4r3-s4", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1*", "status": "affected", "version": "21.1r1", "versionType": "semver" }, { "lessThan": "21.2r3-s2", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3r3-s5", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4r3", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1r3", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2r1-s1,22.2r2", "status": "affected", "version": "22.2", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-44199", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-18T14:33:42.839560Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-18T14:33:48.227Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S4", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1*", "status": "affected", "version": "21.1R1", "versionType": "semver" }, { "lessThan": "21.2R3-S2", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S5", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R1-S1, 22.2R2", "status": "affected", "version": "22.2", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eTo be exposed to this issue an FPC must have at least one interface with PTP configured like in the following example:\u003c/p\u003e \u003ctt\u003e[ protocols ptp master/slave interface ]\u003c/tt\u003e" } ], "value": "To be exposed to this issue an FPC must have at least one interface with PTP configured like in the following example:\n\n [ protocols ptp master/slave interface ]" } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS).\u003c/p\u003e\u003cp\u003eOn Junos MX Series platforms with Precision Time Protocol (PTP) configured, a prolonged routing protocol churn can lead to an FPC crash and restart.\u003c/p\u003e\u003cp\u003eThis issue affects Juniper Networks Junos OS on MX Series:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S4;\u003c/li\u003e\u003cli\u003e21.1 version 21.1R1 and later versions;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S2;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S5;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R1-S1, 22.2R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nAn Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS).\n\nOn Junos MX Series platforms with Precision Time Protocol (PTP) configured, a prolonged routing protocol churn can lead to an FPC crash and restart.\n\nThis issue affects Juniper Networks Junos OS on MX Series:\n\n\n\n * All versions prior to 20.4R3-S4;\n * 21.1 version 21.1R1 and later versions;\n * 21.2 versions prior to 21.2R3-S2;\n * 21.3 versions prior to 21.3R3-S5;\n * 21.4 versions prior to 21.4R3;\n * 22.1 versions prior to 22.1R3;\n * 22.2 versions prior to 22.2R1-S1, 22.2R2.\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754 Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T23:05:52.303Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73165" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S4, 21.2R3-S2, 21.3R3-S5, 21.4R3, 22.1R3, 22.2R1-S1, 22.2R2, 22.3R1, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S4, 21.2R3-S2, 21.3R3-S5, 21.4R3, 22.1R3, 22.2R1-S1, 22.2R2, 22.3R1, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73165", "defect": [ "1653681" ], "discovery": "USER" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS: MX Series: In a PTP scenario a prolonged routing protocol churn can trigger an FPC reboot", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e" } ], "value": "There are no known workarounds for this issue.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44199", "datePublished": "2023-10-12T23:05:52.303Z", "dateReserved": "2023-09-26T19:30:32.350Z", "dateUpdated": "2024-09-18T14:33:48.227Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44187
Vulnerability from cvelistv5
Published
2023-10-11 20:37
Modified
2024-09-18 14:36
Severity ?
EPSS score ?
Summary
An Exposure of Sensitive Information vulnerability in the 'file copy' command of Junos OS Evolved allows a local, authenticated attacker with shell access to view passwords supplied on the CLI command-line. These credentials can then be used to provide unauthorized access to the remote system.
This issue affects Juniper Networks Junos OS Evolved:
* All versions prior to 20.4R3-S7-EVO;
* 21.1 versions 21.1R1-EVO and later;
* 21.2 versions prior to 21.2R3-S5-EVO;
* 21.3 versions prior to 21.3R3-S4-EVO;
* 21.4 versions prior to 21.4R3-S4-EVO;
* 22.1 versions prior to 22.1R3-S2-EVO;
* 22.2 versions prior to 22.2R2-EVO.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73151 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS Evolved |
Version: 0 ≤ Version: 21.1R1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.268Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73151" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-44187", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-18T14:36:15.878708Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-18T14:36:44.931Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S7-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1*", "status": "affected", "version": "21.1R1", "versionType": "semver" }, { "lessThan": "21.2R3-S5-EVO", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S4-EVO", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S4-EVO", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3-S2-EVO", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R2-EVO", "status": "affected", "version": "22.2", "versionType": "semver" } ] } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An Exposure of Sensitive Information vulnerability in the \u0027file copy\u0027 command of Junos OS Evolved allows a local, authenticated attacker with shell access to view passwords supplied on the CLI command-line. These credentials can then be used to provide unauthorized access to the remote system.\u003cbr\u003e\u003cbr\u003eThis issue affects Juniper Networks Junos OS Evolved:\u003cbr\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S7-EVO;\u003c/li\u003e\u003cli\u003e21.1 versions 21.1R1-EVO and later;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S5-EVO;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S4-EVO;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S4-EVO;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S2-EVO;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R2-EVO.\u003c/li\u003e\u003c/ul\u003e" } ], "value": "An Exposure of Sensitive Information vulnerability in the \u0027file copy\u0027 command of Junos OS Evolved allows a local, authenticated attacker with shell access to view passwords supplied on the CLI command-line. These credentials can then be used to provide unauthorized access to the remote system.\n\nThis issue affects Juniper Networks Junos OS Evolved:\n * All versions prior to 20.4R3-S7-EVO;\n * 21.1 versions 21.1R1-EVO and later;\n * 21.2 versions prior to 21.2R3-S5-EVO;\n * 21.3 versions prior to 21.3R3-S4-EVO;\n * 21.4 versions prior to 21.4R3-S4-EVO;\n * 22.1 versions prior to 22.1R3-S2-EVO;\n * 22.2 versions prior to 22.2R2-EVO.\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-11T21:09:50.294Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73151" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS Evolved 20.4R3-S7-EVO, 21.2R3-S5-EVO, 21.3R3-S4-EVO, 21.4R3-S4-EVO, 22.1R3-S2-EVO, 22.2R2-EVO, 22.3R1-EVO, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: Junos OS Evolved 20.4R3-S7-EVO, 21.2R3-S5-EVO, 21.3R3-S4-EVO, 21.4R3-S4-EVO, 22.1R3-S2-EVO, 22.2R2-EVO, 22.3R1-EVO, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73151", "defect": [ "1639609" ], "discovery": "INTERNAL" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS Evolved: \u0027file copy\u0027 CLI command can disclose password to shell users", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eRestrict Junos OS Evolved shell access to trusted users only.\u003c/p\u003e\u003cp\u003eAvoid or disallow the use of the \u0027file copy\u0027 command.\u003c/p\u003e" } ], "value": "Restrict Junos OS Evolved shell access to trusted users only.\n\nAvoid or disallow the use of the \u0027file copy\u0027 command.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44187", "datePublished": "2023-10-11T20:37:23.379Z", "dateReserved": "2023-09-26T19:30:27.953Z", "dateUpdated": "2024-09-18T14:36:44.931Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44178
Vulnerability from cvelistv5
Published
2023-10-12 23:01
Modified
2024-09-18 14:42
Severity ?
EPSS score ?
Summary
A Stack-based Buffer Overflow vulnerability in the CLI command of Juniper Networks Junos OS allows a low privileged attacker to execute a specific CLI commands leading to Denial of Service.
Repeated actions by the attacker will create a sustained Denial of Service (DoS) condition.
This issue affects Juniper Networks:
Junos OS
* All versions prior to 19.1R3-S10;
* 19.2 versions prior to 19.2R3-S7;
* 19.3 versions prior to 19.3R3-S8;
* 19.4 versions prior to 19.4R3-S12;
* 20.2 versions prior to 20.2R3-S8;
* 20.4 versions prior to 20.4R3-S8;
* 21.2 versions prior to 21.2R3-S6;
* 21.3 versions prior to 21.3R3-S5;
* 21.4 versions prior to 21.4R3-S5;
* 22.1 versions prior to 22.1R3-S3;
* 22.2 versions prior to 22.2R3-S2;
* 22.3 versions prior to 22.3R3-S1;
* 22.4 versions prior to 22.4R2-S1;
* 23.2 versions prior to 23.2R2.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73140 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 19.2 ≤ Version: 19.3 ≤ Version: 19.4 ≤ Version: 20.2 ≤ Version: 20.4 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ Version: 23.2 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.889Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73140" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-44178", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-18T14:42:27.029173Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-18T14:42:48.225Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.1R3-S10", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "19.2R3-S7", "status": "affected", "version": "19.2", "versionType": "semver" }, { "lessThan": "19.3R3-S8", "status": "affected", "version": "19.3", "versionType": "semver" }, { "lessThan": "19.4R3-S12", "status": "affected", "version": "19.4", "versionType": "semver" }, { "lessThan": "20.2R3-S8", "status": "affected", "version": "20.2", "versionType": "semver" }, { "lessThan": "20.4R3-S8", "status": "affected", "version": "20.4", "versionType": "semver" }, { "lessThan": "21.2R3-S6", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S5", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S5", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3-S3", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R3-S2", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3-S1", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R2-S1", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2", "status": "affected", "version": "23.2", "versionType": "semver" } ] } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eA Stack-based Buffer Overflow vulnerability in the CLI command of Juniper Networks Junos OS allows a low privileged attacker to execute a specific CLI commands leading to Denial of Service.\u003c/p\u003e\u003cp\u003eRepeated actions by the attacker will create a sustained Denial of Service (DoS) condition.\u003c/p\u003e\u003cp\u003eThis issue affects Juniper Networks:\u003c/p\u003e\u003cp\u003eJunos OS\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 19.1R3-S10;\u003c/li\u003e\u003cli\u003e19.2 versions prior to 19.2R3-S7;\u003c/li\u003e\u003cli\u003e19.3 versions prior to 19.3R3-S8;\u003c/li\u003e\u003cli\u003e19.4 versions prior to 19.4R3-S12;\u003c/li\u003e\u003cli\u003e20.2 versions prior to 20.2R3-S8;\u003c/li\u003e\u003cli\u003e20.4 versions prior to 20.4R3-S8;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S6;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S5;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S5;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S3;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R3-S2;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R3-S1;\u003c/li\u003e\u003cli\u003e22.4 versions prior to 22.4R2-S1;\u003c/li\u003e\u003cli\u003e23.2 versions prior to 23.2R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nA Stack-based Buffer Overflow vulnerability in the CLI command of Juniper Networks Junos OS allows a low privileged attacker to execute a specific CLI commands leading to Denial of Service.\n\nRepeated actions by the attacker will create a sustained Denial of Service (DoS) condition.\n\nThis issue affects Juniper Networks:\n\nJunos OS\n\n\n\n * All versions prior to 19.1R3-S10;\n * 19.2 versions prior to 19.2R3-S7;\n * 19.3 versions prior to 19.3R3-S8;\n * 19.4 versions prior to 19.4R3-S12;\n * 20.2 versions prior to 20.2R3-S8;\n * 20.4 versions prior to 20.4R3-S8;\n * 21.2 versions prior to 21.2R3-S6;\n * 21.3 versions prior to 21.3R3-S5;\n * 21.4 versions prior to 21.4R3-S5;\n * 22.1 versions prior to 22.1R3-S3;\n * 22.2 versions prior to 22.2R3-S2;\n * 22.3 versions prior to 22.3R3-S1;\n * 22.4 versions prior to 22.4R2-S1;\n * 23.2 versions prior to 23.2R2.\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS) ", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T23:01:04.910Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73140" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS 19.1R3-S10, 19.2R3-S7, 19.3R3-S8, 19.4R3-S12, 20.2R3-S8, 20.4R3-S8, 21.2R3-S6, 21.3R3-S5, 21.4R3-S5, 22.1R3-S3, 22.2R3-S2, 22.3R2-S2, 22.3R3-S1, 22.4R2-S1, 22.4R3, 23.2R1, 23.2R2, 23.3R1, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: Junos OS 19.1R3-S10, 19.2R3-S7, 19.3R3-S8, 19.4R3-S12, 20.2R3-S8, 20.4R3-S8, 21.2R3-S6, 21.3R3-S5, 21.4R3-S5, 22.1R3-S3, 22.2R3-S2, 22.3R2-S2, 22.3R3-S1, 22.4R2-S1, 22.4R3, 23.2R1, 23.2R2, 23.3R1, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73140", "defect": [ "1723674" ], "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS : Stack overflow vulnerability in CLI command processing", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eTo reduce the risk of malicious exploitation use access lists or firewall filters to limit access to the CLI only from trusted hosts and administrators.\u003c/p\u003e\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e" } ], "value": "To reduce the risk of malicious exploitation use access lists or firewall filters to limit access to the CLI only from trusted hosts and administrators.\n\nThere are no known workarounds for this issue.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44178", "datePublished": "2023-10-12T23:01:04.910Z", "dateReserved": "2023-09-26T19:30:17.662Z", "dateUpdated": "2024-09-18T14:42:48.225Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-36839
Vulnerability from cvelistv5
Published
2023-10-12 22:56
Modified
2024-09-18 18:03
Severity ?
EPSS score ?
Summary
An Improper Validation of Specified Quantity in Input vulnerability in the Layer-2 control protocols daemon (l2cpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated adjacent attacker who sends specific LLDP packets to cause a Denial of Service(DoS).
This issue occurs when specific LLDP packets are received and telemetry polling is being done on the device. The impact of the l2cpd crash is reinitialization of STP protocols (RSTP, MSTP or VSTP), and MVRP and ERP. Also, if any services depend on LLDP state (like PoE or VoIP device recognition), then these will also be affected.
This issue affects:
Juniper Networks Junos OS
* All versions prior to 20.4R3-S8;
* 21.1 version 21.1R1 and later versions;
* 21.2 versions prior to 21.2R3-S5;
* 21.3 versions prior to 21.3R3-S4;
* 21.4 versions prior to 21.4R3-S3;
* 22.1 versions prior to 22.1R3-S2;
* 22.2 versions prior to 22.2R3;
* 22.3 versions prior to 22.3R2-S2;
* 22.4 versions prior to 22.4R2;
Juniper Networks Junos OS Evolved
* All versions prior to 20.4R3-S8-EVO;
* 21.1 version 21.1R1-EVO and later versions;
* 21.2 versions prior to 21.2R3-S5-EVO;
* 21.3 versions prior to 21.3R3-S4-EVO;
* 21.4 versions prior to 21.4R3-S3-EVO;
* 22.1 versions prior to 22.1R3-S2-EVO;
* 22.2 versions prior to 22.2R3-EVO;
* 22.3 versions prior to 22.3R2-S2-EVO;
* 22.4 versions prior to 22.4R1-S1-EVO;
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73171 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.1R1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:01:09.708Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73171" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-36839", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-18T18:02:58.554491Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-18T18:03:21.702Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1*", "status": "affected", "version": "21.1R1", "versionType": "semver" }, { "lessThan": "21.2R3-S5", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S4", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S3", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3-S2", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R3", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R2-S2, 22.3R3", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R2", "status": "affected", "version": "22.4", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S8-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1*-EVO", "status": "affected", "version": "21.1R1-EVO", "versionType": "semver" }, { "lessThan": "21.2R3-S5-EVO", "status": "affected", "version": "21.2-EVO", "versionType": "semver" }, { "lessThan": "21.3R3-S4-EVO", "status": "affected", "version": "21.3-EVO", "versionType": "semver" }, { "lessThan": "21.4R3-S3-EVO", "status": "affected", "version": "21.4-EVO", "versionType": "semver" }, { "lessThan": "22.1R3-S2-EVO", "status": "affected", "version": "22.1-EVO", "versionType": "semver" }, { "lessThan": "22.2R3-EVO", "status": "affected", "version": "22.2-EVO", "versionType": "semver" }, { "lessThan": "22.3R2-S2-EVO, 22.3R3-EVO", "status": "affected", "version": "22.3-EVO", "versionType": "semver" }, { "lessThan": "22.4R1-S1-EVO, 22.4R2-EVO", "status": "affected", "version": "22.4-EVO", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThis vulnerability is only exploitable on interfaces with LLDP enabled.\u003c/p\u003e\u003ctt\u003e[ protocols lldp interface ]\u003c/tt\u003e" } ], "value": "This vulnerability is only exploitable on interfaces with LLDP enabled.\n\n[ protocols lldp interface ]" } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Improper Validation of Specified Quantity in Input vulnerability in the Layer-2 control protocols daemon (l2cpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated adjacent attacker who sends specific LLDP packets to cause a Denial of Service(DoS).\u003c/p\u003e\u003cp\u003eThis issue occurs when specific LLDP packets are received and telemetry polling is being done on the device. The impact of the l2cpd crash is reinitialization of STP protocols (RSTP, MSTP or VSTP), and MVRP and ERP. Also, if any services depend on LLDP state (like PoE or VoIP device recognition), then these will also be affected.\u003c/p\u003e\u003cp\u003eThis issue affects:\u003c/p\u003e\u003cp\u003eJuniper Networks Junos OS\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S8;\u003c/li\u003e\u003cli\u003e21.1 version 21.1R1 and later versions;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S5;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S4;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S3;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S2;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R3;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R2-S2;\u003c/li\u003e\u003cli\u003e22.4 versions prior to 22.4R2;\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eJuniper Networks Junos OS Evolved\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S8-EVO;\u003c/li\u003e\u003cli\u003e21.1 version 21.1R1-EVO and later versions;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S5-EVO;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S4-EVO;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S3-EVO;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S2-EVO;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R3-EVO;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R2-S2-EVO;\u003c/li\u003e\u003cli\u003e22.4 versions prior to 22.4R1-S1-EVO;\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nAn Improper Validation of Specified Quantity in Input vulnerability in the Layer-2 control protocols daemon (l2cpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated adjacent attacker who sends specific LLDP packets to cause a Denial of Service(DoS).\n\nThis issue occurs when specific LLDP packets are received and telemetry polling is being done on the device. The impact of the l2cpd crash is reinitialization of STP protocols (RSTP, MSTP or VSTP), and MVRP and ERP. Also, if any services depend on LLDP state (like PoE or VoIP device recognition), then these will also be affected.\n\nThis issue affects:\n\nJuniper Networks Junos OS\n\n\n\n * All versions prior to 20.4R3-S8;\n * 21.1 version 21.1R1 and later versions;\n * 21.2 versions prior to 21.2R3-S5;\n * 21.3 versions prior to 21.3R3-S4;\n * 21.4 versions prior to 21.4R3-S3;\n * 22.1 versions prior to 22.1R3-S2;\n * 22.2 versions prior to 22.2R3;\n * 22.3 versions prior to 22.3R2-S2;\n * 22.4 versions prior to 22.4R2;\n\n\n\n\nJuniper Networks Junos OS Evolved\n\n\n\n * All versions prior to 20.4R3-S8-EVO;\n * 21.1 version 21.1R1-EVO and later versions;\n * 21.2 versions prior to 21.2R3-S5-EVO;\n * 21.3 versions prior to 21.3R3-S4-EVO;\n * 21.4 versions prior to 21.4R3-S3-EVO;\n * 22.1 versions prior to 22.1R3-S2-EVO;\n * 22.2 versions prior to 22.2R3-EVO;\n * 22.3 versions prior to 22.3R2-S2-EVO;\n * 22.4 versions prior to 22.4R1-S1-EVO;\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1284", "description": " CWE-1284: Improper Validation of Specified Quantity in Input", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T22:56:24.897Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73171" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: \u003c/p\u003e\u003cp\u003eJunos OS: 20.4R3-S8, 21.2R3-S5, 21.3R3-S4, 21.4R3-S3, 22.1R3-S2, 22.2R3, 22.3R2-S2, 22.3R3, 22.4R2, 23.2R1, and all subsequent releases.\u003c/p\u003e\u003cp\u003eJunos OS Evolved: 20.4R3-S8-EVO, 21.2R3-S5-EVO, 21.3R3-S4-EVO, 21.4R3-S3-EVO, 22.1R3-S2-EVO, 22.2R3-EVO, 22.3R2-S2-EVO, 22.3R3-EVO, 22.4R1-S1-EVO, 22.4R2-EVO, 23.1R1-EVO, 23.1R2-EVO, 23.2R1-EVO\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: \n\nJunos OS: 20.4R3-S8, 21.2R3-S5, 21.3R3-S4, 21.4R3-S3, 22.1R3-S2, 22.2R3, 22.3R2-S2, 22.3R3, 22.4R2, 23.2R1, and all subsequent releases.\n\nJunos OS Evolved: 20.4R3-S8-EVO, 21.2R3-S5-EVO, 21.3R3-S4-EVO, 21.4R3-S3-EVO, 22.1R3-S2-EVO, 22.2R3-EVO, 22.3R2-S2-EVO, 22.3R3-EVO, 22.4R1-S1-EVO, 22.4R2-EVO, 23.1R1-EVO, 23.1R2-EVO, 23.2R1-EVO\n\n" } ], "source": { "advisory": "JSA73171", "defect": [ "1712287" ], "discovery": "USER" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS and Junos OS Evolved: An l2cpd crash will occur when specific LLDP packets are received", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eIf LLDP and its services are not required, customers can disable LLDP. Disabling telemetry polling also mitigates the issue.\u003c/p\u003e\u003cp\u003eThere are no other known workarounds for this issue.\u003c/p\u003e" } ], "value": "If LLDP and its services are not required, customers can disable LLDP. Disabling telemetry polling also mitigates the issue.\n\nThere are no other known workarounds for this issue.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-36839", "datePublished": "2023-10-12T22:56:24.897Z", "dateReserved": "2023-06-27T16:17:25.276Z", "dateUpdated": "2024-09-18T18:03:21.702Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44198
Vulnerability from cvelistv5
Published
2023-10-12 23:05
Modified
2024-09-18 14:41
Severity ?
EPSS score ?
Summary
An Improper Check for Unusual or Exceptional Conditions vulnerability in the SIP ALG of Juniper Networks Junos OS on SRX Series and MX Series allows an unauthenticated network-based attacker to cause an integrity impact in connected networks.
If the SIP ALG is configured and a device receives a specifically malformed SIP packet, the device prevents this packet from being forwarded, but any subsequently received retransmissions of the same packet are forwarded as if they were valid.
This issue affects Juniper Networks Junos OS on SRX Series and MX Series:
* 20.4 versions prior to 20.4R3-S5;
* 21.1 versions prior to 21.1R3-S4;
* 21.2 versions prior to 21.2R3-S4;
* 21.3 versions prior to 21.3R3-S3;
* 21.4 versions prior to 21.4R3-S2;
* 22.1 versions prior to 22.1R2-S2, 22.1R3;
* 22.2 versions prior to 22.2R2-S1, 22.2R3;
* 22.3 versions prior to 22.3R1-S2, 22.3R2.
This issue doesn't not affected releases prior to 20.4R1.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73164 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 20.4 ≤ Version: 21.1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 0 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.680Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73164" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:juniper_networks:junos_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "junos_os", "vendor": "juniper_networks", "versions": [ { "lessThan": "20.4r3-s5", "status": "affected", "version": "20.4", "versionType": "semver" }, { "lessThan": "21.1r3-s4", "status": "affected", "version": "21.1", "versionType": "semver" }, { "lessThan": "21.2r3-s4", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3r3-s3", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4r3-s2", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1r2-s2,22.1r3", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2r2-s122.2r3", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3r1-s2.22.3r2", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "20.4r1", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-44198", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-18T14:36:59.623824Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-18T14:41:11.841Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "SRX Series", "MX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S5", "status": "affected", "version": "20.4", "versionType": "semver" }, { "lessThan": "21.1R3-S4", "status": "affected", "version": "21.1", "versionType": "semver" }, { "lessThan": "21.2R3-S4", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S3", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S2", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R2-S2, 22.1R3", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R2-S1, 22.2R3", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R1-S2, 22.3R2", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "20.4R1", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eTo be affected the SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. Please verify on SRX, and MX with SPC3 with:\u003c/p\u003e\u003ccode\u003euser@host\u0026gt; show security alg status | match sip\u003c/code\u003e\u003cbr\u003e\u003ccode\u003eSIP : Enabled\u003c/code\u003e\u003cbr\u003e\u003cp\u003ePlease verify on MX whether the following is configured:\u003c/p\u003e\u003ccode\u003e[ services ... rule \u0026lt;rule-name\u0026gt; (term \u0026lt;term-name\u0026gt; ) from/match application/application-set \u0026lt;name\u0026gt; ]\u003c/code\u003e\u003cbr\u003e\u003cp\u003ewhere either\u003c/p\u003e\u003ccode\u003ea. name = junos-sip or\u003c/code\u003e\u003cbr\u003e\u003cp\u003ean application or application-set refers to SIP:\u003c/p\u003e\u003ccode\u003eb. [ applications application \u0026lt;name\u0026gt; application-protocol sip ] or\u003c/code\u003e\u003cbr\u003e\u003ccode\u003ec. [ applications application-set \u0026lt;name\u0026gt; application junos-sip ]\u003c/code\u003e\n\n" } ], "value": "\nTo be affected the SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. Please verify on SRX, and MX with SPC3 with:\n\nuser@host\u003e show security alg status | match sip\nSIP : Enabled\nPlease verify on MX whether the following is configured:\n\n[ services ... rule \u003crule-name\u003e (term \u003cterm-name\u003e ) from/match application/application-set \u003cname\u003e ]\nwhere either\n\na. name = junos-sip or\nan application or application-set refers to SIP:\n\nb. [ applications application \u003cname\u003e application-protocol sip ] or\nc. [ applications application-set \u003cname\u003e application junos-sip ]\n\n" } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Improper Check for Unusual or Exceptional Conditions vulnerability in the SIP ALG of Juniper Networks Junos OS on SRX Series and MX Series allows an unauthenticated network-based attacker to cause an integrity impact in connected networks.\u003c/p\u003e\u003cp\u003eIf the SIP ALG is configured and a device receives a specifically malformed SIP packet, the device prevents this packet from being forwarded, but any subsequently received retransmissions of the same packet are forwarded as if they were valid.\u003c/p\u003e\u003cp\u003eThis issue affects Juniper Networks Junos OS on SRX Series and MX Series:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003e20.4 versions prior to 20.4R3-S5;\u003c/li\u003e\u003cli\u003e21.1 versions prior to 21.1R3-S4;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S4;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S3;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S2;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R2-S2, 22.1R3;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R2-S1, 22.2R3;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R1-S2, 22.3R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eThis issue doesn\u0027t not affected releases prior to 20.4R1.\u003c/p\u003e\n\n" } ], "value": "\nAn Improper Check for Unusual or Exceptional Conditions vulnerability in the SIP ALG of Juniper Networks Junos OS on SRX Series and MX Series allows an unauthenticated network-based attacker to cause an integrity impact in connected networks.\n\nIf the SIP ALG is configured and a device receives a specifically malformed SIP packet, the device prevents this packet from being forwarded, but any subsequently received retransmissions of the same packet are forwarded as if they were valid.\n\nThis issue affects Juniper Networks Junos OS on SRX Series and MX Series:\n\n\n\n * 20.4 versions prior to 20.4R3-S5;\n * 21.1 versions prior to 21.1R3-S4;\n * 21.2 versions prior to 21.2R3-S4;\n * 21.3 versions prior to 21.3R3-S3;\n * 21.4 versions prior to 21.4R3-S2;\n * 22.1 versions prior to 22.1R2-S2, 22.1R3;\n * 22.2 versions prior to 22.2R2-S1, 22.2R3;\n * 22.3 versions prior to 22.3R1-S2, 22.3R2.\n\n\n\n\nThis issue doesn\u0027t not affected releases prior to 20.4R1.\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754 Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T23:05:42.031Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73164" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S5, 21.1R3-S4, 21.2R3-S4, 21.3R3-S3, 21.4R3-S2, 22.1R2-S2, 22.1R3, 22.2R2-S1, 22.2R3, 22.3R1-S2, 22.3R2, 22.4R1, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S5, 21.1R3-S4, 21.2R3-S4, 21.3R3-S3, 21.4R3-S2, 22.1R2-S2, 22.1R3, 22.2R2-S1, 22.2R3, 22.3R1-S2, 22.3R2, 22.4R1, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73164", "defect": [ "1693379" ], "discovery": "INTERNAL" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS: SRX Series and MX Series: SIP ALG doesn\u0027t drop specifically malformed retransmitted SIP packets", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e" } ], "value": "There are no known workarounds for this issue.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44198", "datePublished": "2023-10-12T23:05:42.031Z", "dateReserved": "2023-09-26T19:30:32.350Z", "dateUpdated": "2024-09-18T14:41:11.841Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44185
Vulnerability from cvelistv5
Published
2023-10-12 23:02
Modified
2024-09-19 13:09
Severity ?
EPSS score ?
Summary
An Improper Input Validation vulnerability in the routing protocol daemon (rpd) of Juniper Networks allows an attacker to cause a Denial of Service (DoS )to the device upon receiving and processing a specific malformed ISO VPN BGP UPDATE packet.
Continued receipt of this packet will cause a sustained Denial of Service condition.
This issue affects:
* Juniper Networks Junos OS:
* All versions prior to 20.4R3-S6;
* 21.1 versions prior to 21.1R3-S5;
* 21.2 versions prior to 21.2R3-S4;
* 21.3 versions prior to 21.3R3-S3;
* 21.4 versions prior to 21.4R3-S3;
* 22.1 versions prior to 22.1R2-S2, 22.1R3;
* 22.2 versions prior to 22.2R2-S1, 22.2R3;
* 22.3 versions prior to 22.3R1-S2, 22.3R2.
Juniper Networks Junos OS Evolved:
* All versions prior to 20.4R3-S6-EVO;
* 21.1-EVO version 21.1R1-EVO and later versions prior to 21.2R3-S4-EVO;
* 21.3-EVO versions prior to 21.3R3-S3-EVO;
* 21.4-EVO versions prior to 21.4R3-S3-EVO;
* 22.1-EVO versions prior to 22.1R3-EVO;
* 22.2-EVO versions prior to 22.2R2-S1-EVO, 22.2R3-EVO;
* 22.3-EVO versions prior to 22.3R1-S2-EVO, 22.3R2-EVO.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73146 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ Version: 22.3 ≤ |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.569Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73146" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-44185", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-19T13:09:20.338217Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-19T13:09:31.750Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S6", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1R3-S5", "status": "affected", "version": "21.1", "versionType": "semver" }, { "lessThan": "21.2R3-S4", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S3", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S3", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R2-S2, 22.1R3", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R2-S1, 22.2R3", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R1-S2, 22.3R2", "status": "affected", "version": "22.3", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S6-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1*-EVO", "status": "affected", "version": "21.1R1-EVO", "versionType": "semver" }, { "lessThan": "21.2R3-S4-EVO", "status": "affected", "version": "21.2-EVO", "versionType": "semver" }, { "lessThan": "21.3R3-S3-EVO", "status": "affected", "version": "21.3-EVO", "versionType": "semver" }, { "lessThan": "21.4R3-S3-EVO", "status": "affected", "version": "21.4-EVO", "versionType": "semver" }, { "lessThan": "22.1R3-EVO", "status": "affected", "version": "22.1-EVO", "versionType": "semver" }, { "lessThan": "22.2R2-S1-EVO, 22.2R3-EVO", "status": "affected", "version": "22.2-EVO", "versionType": "semver" }, { "lessThan": "22.3R1-S2-EVO, 22.3R2-EVO", "status": "affected", "version": "22.3-EVO", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following minimal configuration is required:\u003c/p\u003e \u003ctt\u003e[protocols bgp]\u003c/tt\u003e" } ], "value": "The following minimal configuration is required:\n\n [protocols bgp]" } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Improper Input Validation vulnerability in the routing protocol daemon (rpd) of Juniper Networks allows an attacker to cause a Denial of Service (DoS )to the device upon receiving and processing a specific malformed ISO VPN BGP UPDATE packet.\u003c/p\u003e\u003cp\u003eContinued receipt of this packet will cause a sustained Denial of Service condition.\u003c/p\u003e\u003cp\u003eThis issue affects:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eJuniper Networks Junos OS:\u003c/li\u003e\u003cli\u003eAll versions prior to 20.4R3-S6;\u003c/li\u003e\u003cli\u003e21.1 versions prior to 21.1R3-S5;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S4;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S3;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S3;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R2-S2, 22.1R3;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R2-S1, 22.2R3;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R1-S2, 22.3R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eJuniper Networks Junos OS Evolved:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S6-EVO;\u003c/li\u003e\u003cli\u003e21.1-EVO version 21.1R1-EVO and later versions prior to 21.2R3-S4-EVO;\u003c/li\u003e\u003cli\u003e21.3-EVO versions prior to 21.3R3-S3-EVO;\u003c/li\u003e\u003cli\u003e21.4-EVO versions prior to 21.4R3-S3-EVO;\u003c/li\u003e\u003cli\u003e22.1-EVO versions prior to 22.1R3-EVO;\u003c/li\u003e\u003cli\u003e22.2-EVO versions prior to 22.2R2-S1-EVO, 22.2R3-EVO;\u003c/li\u003e\u003cli\u003e22.3-EVO versions prior to 22.3R1-S2-EVO, 22.3R2-EVO.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nAn Improper Input Validation vulnerability in the routing protocol daemon (rpd) of Juniper Networks allows an attacker to cause a Denial of Service (DoS )to the device upon receiving and processing a specific malformed ISO VPN BGP UPDATE packet.\n\nContinued receipt of this packet will cause a sustained Denial of Service condition.\n\nThis issue affects:\n\n\n\n * Juniper Networks Junos OS:\n * All versions prior to 20.4R3-S6;\n * 21.1 versions prior to 21.1R3-S5;\n * 21.2 versions prior to 21.2R3-S4;\n * 21.3 versions prior to 21.3R3-S3;\n * 21.4 versions prior to 21.4R3-S3;\n * 22.1 versions prior to 22.1R2-S2, 22.1R3;\n * 22.2 versions prior to 22.2R2-S1, 22.2R3;\n * 22.3 versions prior to 22.3R1-S2, 22.3R2.\n\n\n\n\nJuniper Networks Junos OS Evolved:\n\n\n\n * All versions prior to 20.4R3-S6-EVO;\n * 21.1-EVO version 21.1R1-EVO and later versions prior to 21.2R3-S4-EVO;\n * 21.3-EVO versions prior to 21.3R3-S3-EVO;\n * 21.4-EVO versions prior to 21.4R3-S3-EVO;\n * 22.1-EVO versions prior to 22.1R3-EVO;\n * 22.2-EVO versions prior to 22.2R2-S1-EVO, 22.2R3-EVO;\n * 22.3-EVO versions prior to 22.3R1-S2-EVO, 22.3R2-EVO.\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T23:02:53.740Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73146" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue:\u003c/p\u003e\u003cp\u003eJunos OS: 20.4R3-S6, 21.1R3-S5, 21.2R3-S4, 21.3R3-S3, 21.4R3-S3, 22.1R2-S2, 22.1R3, 22.2R2-S1, 22.2R3, 22.3R1-S2, 22.3R2, 22.4R1, and all subsequent releases.\u003c/p\u003e\u003cp\u003eJunos OS Evolved: 20.4R3-S6-EVO, 21.2R3-S4-EVO, 21.3R3-S3-EVO, 21.4R3-S3-EVO, 22.1R3-EVO, 22.2R2-S1-EVO, 22.2R3-EVO, 22.3R1-S2-EVO, 22.3R2-EVO, 22.4R1-EVO, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue:\n\nJunos OS: 20.4R3-S6, 21.1R3-S5, 21.2R3-S4, 21.3R3-S3, 21.4R3-S3, 22.1R2-S2, 22.1R3, 22.2R2-S1, 22.2R3, 22.3R1-S2, 22.3R2, 22.4R1, and all subsequent releases.\n\nJunos OS Evolved: 20.4R3-S6-EVO, 21.2R3-S4-EVO, 21.3R3-S3-EVO, 21.4R3-S3-EVO, 22.1R3-EVO, 22.2R2-S1-EVO, 22.2R3-EVO, 22.3R1-S2-EVO, 22.3R2-EVO, 22.4R1-EVO, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73146", "defect": [ "1699244" ], "discovery": "USER" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS and Junos OS Evolved: In an BGP scenario RPD crashes upon receiving and processing a specific malformed ISO VPN BGP UPDATE packet", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e" } ], "value": "There are no known workarounds for this issue.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44185", "datePublished": "2023-10-12T23:02:53.740Z", "dateReserved": "2023-09-26T19:30:27.953Z", "dateUpdated": "2024-09-19T13:09:31.750Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44186
Vulnerability from cvelistv5
Published
2023-10-11 20:08
Modified
2024-12-03 14:49
Severity ?
EPSS score ?
Summary
An Improper Handling of Exceptional Conditions vulnerability in AS PATH processing of Juniper Networks Junos OS and Junos OS Evolved allows an attacker to send a BGP update message with an AS PATH containing a large number of 4-byte ASes, leading to a Denial of Service (DoS). Continued receipt and processing of these BGP updates will create a sustained Denial of Service (DoS) condition.
This issue is hit when the router has Non-Stop Routing (NSR) enabled, has a non-4-byte-AS capable BGP neighbor, receives a BGP update message with a prefix that includes a long AS PATH containing large number of 4-byte ASes, and has to advertise the prefix towards the non-4-byte-AS capable BGP neighbor.
Note: NSR is not supported on the SRX Series and is therefore not affected by this vulnerability.
This issue affects:
Juniper Networks Junos OS:
* All versions prior to 20.4R3-S8;
* 21.1 versions 21.1R1 and later;
* 21.2 versions prior to 21.2R3-S6;
* 21.3 versions prior to 21.3R3-S5;
* 21.4 versions prior to 21.4R3-S5;
* 22.1 versions prior to 22.1R3-S4;
* 22.2 versions prior to 22.2R3-S2;
* 22.3 versions prior to 22.3R2-S2, 22.3R3-S1;
* 22.4 versions prior to 22.4R2-S1, 22.4R3.
Juniper Networks Junos OS Evolved
* All versions prior to 20.4R3-S8-EVO;
* 21.1 versions 21.1R1-EVO and later;
* 21.2 versions prior to 21.2R3-S6-EVO;
* 21.3 versions prior to 21.3R3-S5-EVO;
* 21.4 versions prior to 21.4R3-S5-EVO;
* 22.1 versions prior to 22.1R3-S4-EVO;
* 22.2 versions prior to 22.2R3-S2-EVO;
* 22.3 versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO;
* 22.4 versions prior to 22.4R2-S1-EVO, 22.4R3-EVO.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73150 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.1R1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.607Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73150" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-44186", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-06T16:45:50.764805Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-03T14:49:41.755Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "MX Series", "PTX Series", "ACX Series", "EX Series", "QFX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1*", "status": "affected", "version": "21.1R1", "versionType": "semver" }, { "lessThan": "21.2R3-S6", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S5", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S5", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3-S4", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R3-S2", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R2-S2, 22.3R3-S1", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R2-S1, 22.4R3", "status": "affected", "version": "22.4", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "PTX Series", "ACX Series", "QFX Series" ], "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S8-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1*-EVO", "status": "affected", "version": "21.1", "versionType": "semver" }, { "lessThan": "21.2R3-S6-EVO", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S5-EVO", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S5-EVO", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3-S4-EVO", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R3-S2-EVO", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R2-S2-EVO, 22.3R3-S1-EVO", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R2-S1-EVO, 22.4R3-EVO", "status": "affected", "version": "22.4", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eNonstop Active Routing is enabled using the following configuration:\u003c/p\u003e \u003ctt\u003e[edit chassis redundancy]\u003cbr\u003e\u003c/tt\u003e\u003ctt\u003egraceful-switchover;\u003cbr\u003e\u003c/tt\u003e\u003ctt\u003e\u003cbr\u003e[edit routing-options]\u003cbr\u003e\u003c/tt\u003e\u003ctt\u003enonstop-routing;\u003c/tt\u003e" } ], "value": "Nonstop Active Routing is enabled using the following configuration:\n\n [edit chassis redundancy]\ngraceful-switchover;\n\n[edit routing-options]\nnonstop-routing;" } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Improper Handling of Exceptional Conditions vulnerability in AS PATH processing of Juniper Networks Junos OS and Junos OS Evolved allows an attacker to send a BGP update message with an AS PATH containing a large number of 4-byte ASes, leading to a Denial of Service (DoS). Continued receipt and processing of these BGP updates will create a sustained Denial of Service (DoS) condition.\u003c/p\u003e\u003cp\u003eThis issue is hit when the router has Non-Stop Routing (NSR) enabled, has a non-4-byte-AS capable BGP neighbor, receives a BGP update message with a prefix that includes a long AS PATH containing large number of 4-byte ASes, and has to advertise the prefix towards the non-4-byte-AS capable BGP neighbor.\u003c/p\u003eNote: NSR is not supported on the SRX Series and is therefore not affected by this vulnerability.\u003cbr\u003e\u003cp\u003eThis issue affects:\u003c/p\u003e\u003cp\u003eJuniper Networks Junos OS:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S8;\u003c/li\u003e\u003cli\u003e21.1 versions 21.1R1 and later;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S6;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S5;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S5;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S4;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R3-S2;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R2-S2, 22.3R3-S1;\u003c/li\u003e\u003cli\u003e22.4 versions prior to 22.4R2-S1, 22.4R3.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eJuniper Networks Junos OS Evolved\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S8-EVO;\u003c/li\u003e\u003cli\u003e21.1 versions 21.1R1-EVO and later;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S6-EVO;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S5-EVO;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S5-EVO;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S4-EVO;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R3-S2-EVO;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO;\u003c/li\u003e\u003cli\u003e22.4 versions prior to 22.4R2-S1-EVO, 22.4R3-EVO.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nAn Improper Handling of Exceptional Conditions vulnerability in AS PATH processing of Juniper Networks Junos OS and Junos OS Evolved allows an attacker to send a BGP update message with an AS PATH containing a large number of 4-byte ASes, leading to a Denial of Service (DoS). Continued receipt and processing of these BGP updates will create a sustained Denial of Service (DoS) condition.\n\nThis issue is hit when the router has Non-Stop Routing (NSR) enabled, has a non-4-byte-AS capable BGP neighbor, receives a BGP update message with a prefix that includes a long AS PATH containing large number of 4-byte ASes, and has to advertise the prefix towards the non-4-byte-AS capable BGP neighbor.\n\nNote: NSR is not supported on the SRX Series and is therefore not affected by this vulnerability.\nThis issue affects:\n\nJuniper Networks Junos OS:\n\n\n\n * All versions prior to 20.4R3-S8;\n * 21.1 versions 21.1R1 and later;\n * 21.2 versions prior to 21.2R3-S6;\n * 21.3 versions prior to 21.3R3-S5;\n * 21.4 versions prior to 21.4R3-S5;\n * 22.1 versions prior to 22.1R3-S4;\n * 22.2 versions prior to 22.2R3-S2;\n * 22.3 versions prior to 22.3R2-S2, 22.3R3-S1;\n * 22.4 versions prior to 22.4R2-S1, 22.4R3.\n\n\n\n\nJuniper Networks Junos OS Evolved\n\n\n\n * All versions prior to 20.4R3-S8-EVO;\n * 21.1 versions 21.1R1-EVO and later;\n * 21.2 versions prior to 21.2R3-S6-EVO;\n * 21.3 versions prior to 21.3R3-S5-EVO;\n * 21.4 versions prior to 21.4R3-S5-EVO;\n * 22.1 versions prior to 22.1R3-S4-EVO;\n * 22.2 versions prior to 22.2R3-S2-EVO;\n * 22.3 versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO;\n * 22.4 versions prior to 22.4R2-S1-EVO, 22.4R3-EVO.\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-755", "description": "CWE-755 Improper Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-05T23:07:57.356Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73150" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: \u003c/p\u003e\u003cp\u003eJunos OS: 20.4R3-S8, 21.2R3-S6, 21.3R3-S5, 21.4R3-S5, 22.1R3-S4, 22.2R3-S2, 22.3R2-S2, 22.3R3-S1, 22.4R2-S1, 22.4R3, 23.2R1, and all subsequent releases.\u003c/p\u003e\u003cp\u003eJunos OS Evolved: 20.4R3-S8-EVO, 21.2R3-S6-EVO, 21.3R3-S5-EVO, 21.4R3-S5-EVO, 22.1R3-S4-EVO, 22.2R3-S2-EVO, 22.3R2-S2-EVO, 22.3R3-S1-EVO, 22.4R2-S1-EVO, 22.4R3-EVO, 23.2R1-EVO, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: \n\nJunos OS: 20.4R3-S8, 21.2R3-S6, 21.3R3-S5, 21.4R3-S5, 22.1R3-S4, 22.2R3-S2, 22.3R2-S2, 22.3R3-S1, 22.4R2-S1, 22.4R3, 23.2R1, and all subsequent releases.\n\nJunos OS Evolved: 20.4R3-S8-EVO, 21.2R3-S6-EVO, 21.3R3-S5-EVO, 21.4R3-S5-EVO, 22.1R3-S4-EVO, 22.2R3-S2-EVO, 22.3R2-S2-EVO, 22.3R3-S1-EVO, 22.4R2-S1-EVO, 22.4R3-EVO, 23.2R1-EVO, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73150", "defect": [ "1736029" ], "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" }, { "lang": "en", "time": "2023-10-16T16:00:00.000Z", "value": "Added specific platforms affected and unaffected" }, { "lang": "en", "time": "2024-03-05T17:00:00.000Z", "value": "Updated affected/fixed releases to convey that 23.2R1 and all subsequent releases are fixed." } ], "title": "Junos OS and Junos OS Evolved: RPD crash when attempting to send a very long AS PATH to a non-4-byte-AS capable BGP neighbor", "workarounds": [ { "lang": "en", "value": "Current operational and security best practices, such as limiting the AS PATH length, should mitigate risk of this issue.\n\nBelow is an example configuration to limit AS PATH to 30 entries:\n\nset groups BASE-POLICY policy-options policy-statement MaxAS-Limit-30 term more-than-30 from protocol bgp\nset groups BASE-POLICY policy-options policy-statement MaxAS-Limit-30 term more-than-30 from as-path 31as\nset groups BASE-POLICY policy-options policy-statement MaxAS-Limit-30 term more-than-30 then reject\nset groups BASE-POLICY policy-options policy-statement MaxAS-Limit-30 then accept\nset groups BASE-POLICY policy-options policy-statement Customer-IN term MaxAS-Limit from policy MaxAS-Limit-30\nset groups BASE-BGP protocols bgp group \u003c*-CUSTOMER\u003e import Customer-IN\nset groups BASE-PREFIX-LISTS policy-options as-path 31as \".{31,}\"" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44186", "datePublished": "2023-10-11T20:08:26.308Z", "dateReserved": "2023-09-26T19:30:27.953Z", "dateUpdated": "2024-12-03T14:49:41.755Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44176
Vulnerability from cvelistv5
Published
2023-10-12 23:00
Modified
2024-09-19 13:09
Severity ?
EPSS score ?
Summary
A Stack-based Buffer Overflow vulnerability in the CLI command of Juniper Networks Junos OS allows a low privileged attacker to execute a specific CLI commands leading to Denial of Service.
Repeated actions by the attacker will create a sustained Denial of Service (DoS) condition.
This issue affects Juniper Networks:
Junos OS:
* All versions prior to 20.4R3-S8;
* 21.2 versions prior to 21.2R3-S6;
* 21.3 versions prior to 21.3R3-S5;
* 22.1 versions prior to 22.1R3-S3;
* 22.3 versions prior to 22.3R3;
* 22.4 versions prior to 22.4R3.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73140 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 22.1 ≤ Version: 22.3 ≤ Version: 22.4 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.413Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73140" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-44176", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-19T13:09:49.425899Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-19T13:09:58.159Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.2R3-S6", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S5", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "22.1R3-S3", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.3R3", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R3", "status": "affected", "version": "22.4", "versionType": "semver" } ] } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eA Stack-based Buffer Overflow vulnerability in the CLI command of Juniper Networks Junos OS allows a low privileged attacker to execute a specific CLI commands leading to Denial of Service.\u003c/p\u003e\u003cp\u003eRepeated actions by the attacker will create a sustained Denial of Service (DoS) condition.\u003c/p\u003e\u003cp\u003eThis issue affects Juniper Networks:\u003c/p\u003e\u003cp\u003eJunos OS:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S8;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S6;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S5;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S3;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R3;\u003c/li\u003e\u003cli\u003e22.4 versions prior to 22.4R3.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nA Stack-based Buffer Overflow vulnerability in the CLI command of Juniper Networks Junos OS allows a low privileged attacker to execute a specific CLI commands leading to Denial of Service.\n\nRepeated actions by the attacker will create a sustained Denial of Service (DoS) condition.\n\nThis issue affects Juniper Networks:\n\nJunos OS:\n\n\n\n * All versions prior to 20.4R3-S8;\n * 21.2 versions prior to 21.2R3-S6;\n * 21.3 versions prior to 21.3R3-S5;\n * 22.1 versions prior to 22.1R3-S3;\n * 22.3 versions prior to 22.3R3;\n * 22.4 versions prior to 22.4R3.\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS) ", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T23:00:51.422Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73140" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue:\u0026nbsp;\u003cspan style=\"background-color: var(--darkreader-bg--wht);\"\u003eJunos OS: 20.4R3-S8, 21.2R3-S6, 21.3R3-S5, 22.1R3-S3, 22.3R3, 22.4R3, 23.2R1, and all subsequent releases.\u003c/span\u003e\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue:\u00a0Junos OS: 20.4R3-S8, 21.2R3-S6, 21.3R3-S5, 22.1R3-S3, 22.3R3, 22.4R3, 23.2R1, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73140", "defect": [ "1720517" ], "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS : Stack overflow vulnerability in CLI command processing", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eTo reduce the risk of malicious exploitation use access lists or firewall filters to limit access to the CLI only from trusted hosts and administrators.\u003cbr\u003e\u003c/p\u003e" } ], "value": "To reduce the risk of malicious exploitation use access lists or firewall filters to limit access to the CLI only from trusted hosts and administrators.\n\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44176", "datePublished": "2023-10-12T23:00:51.422Z", "dateReserved": "2023-09-26T19:30:17.662Z", "dateUpdated": "2024-09-19T13:09:58.159Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44184
Vulnerability from cvelistv5
Published
2023-10-12 23:02
Modified
2024-09-17 16:11
Severity ?
EPSS score ?
Summary
An Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in the management daemon (mgd) process of Juniper Networks Junos OS and Junos OS Evolved allows a network-based authenticated low-privileged attacker, by executing a specific command via NETCONF, to cause a CPU Denial of Service to the device's control plane.
This issue affects:
Juniper Networks Junos OS
* All versions prior to 20.4R3-S7;
* 21.2 versions prior to 21.2R3-S5;
* 21.3 versions prior to 21.3R3-S5;
* 21.4 versions prior to 21.4R3-S4;
* 22.1 versions prior to 22.1R3-S2;
* 22.2 versions prior to 22.2R3;
* 22.3 versions prior to 22.3R2-S1, 22.3R3;
* 22.4 versions prior to 22.4R1-S2, 22.4R2.
Juniper Networks Junos OS Evolved
* All versions prior to 21.4R3-S4-EVO;
* 22.1 versions prior to 22.1R3-S2-EVO;
* 22.2 versions prior to 22.2R3-EVO;
* 22.3 versions prior to 22.3R3-EVO;
* 22.4 versions prior to 22.4R2-EVO.
An indicator of compromise can be seen by first determining if the NETCONF client is logged in and fails to log out after a reasonable period of time and secondly reviewing the WCPU percentage for the mgd process by running the following command:
mgd process example:
user@device-re#> show system processes extensive | match "mgd|PID" | except last
PID USERNAME PRI NICE SIZE RES STATE C TIME WCPU COMMAND
92476 root 100 0 500M 89024K CPU3 3 57.5H 89.60% mgd <<<<<<<<<<< review the high cpu percentage.
Example to check for NETCONF activity:
While there is no specific command that shows a specific session in use for NETCONF, you can review logs for UI_LOG_EVENT with "client-mode 'netconf'"
For example:
mgd[38121]: UI_LOGIN_EVENT: User 'root' login, class 'super-user' [38121], ssh-connection '10.1.1.1 201 55480 10.1.1.2 22', client-mode 'netconf'
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73147 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.183Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73147" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-44184", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-17T15:54:08.524515Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-17T16:11:00.874Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S7", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1R1", "status": "affected", "version": "21.1", "versionType": "semver" }, { "lessThan": "21.2R3-S5", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S5", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S4", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3-S2", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R3", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R2-S1, 22.3R3", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R1-S2, 22.4R2", "status": "affected", "version": "22.4", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S4-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.1R3-S2-EVO", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R3-EVO", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3-EVO", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R2-EVO", "status": "affected", "version": "22.4", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following minimal configuration must be present: \u003c/p\u003e\u003cp\u003e [system services netconf]\u003c/p\u003e" } ], "value": "The following minimal configuration must be present: \n\n [system services netconf]\n\n" } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in the management daemon (mgd) process of Juniper Networks Junos OS and Junos OS Evolved allows a network-based authenticated low-privileged attacker, by executing a specific command via NETCONF, to cause a CPU Denial of Service to the device\u0027s control plane.\u003c/p\u003e\u003cp\u003eThis issue affects:\u003c/p\u003e\u003cp\u003eJuniper Networks Junos OS\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S7;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S5;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S5;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S4;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S2;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R3;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R2-S1, 22.3R3;\u003c/li\u003e\u003cli\u003e22.4 versions prior to 22.4R1-S2, 22.4R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eJuniper Networks Junos OS Evolved\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 21.4R3-S4-EVO;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S2-EVO;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R3-EVO;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R3-EVO;\u003c/li\u003e\u003cli\u003e22.4 versions prior to 22.4R2-EVO.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eAn indicator of compromise can be seen by first determining if the NETCONF client is logged in and fails to log out after a reasonable period of time and secondly reviewing the WCPU percentage for the mgd process by running the following command:\u003c/p\u003e\u003cp\u003emgd process example:\u003c/p\u003e\u003ccode\u003euser@device-re#\u0026gt; show system processes extensive | match \"mgd|PID\" | except last\u003c/code\u003e\u003cbr\u003e\u003ccode\u003ePID USERNAME PRI NICE SIZE RES STATE C TIME WCPU COMMAND\u003c/code\u003e\u003cbr\u003e\u003ccode\u003e92476 root 100 0 500M 89024K CPU3 3 57.5H 89.60% mgd \u0026lt;\u0026lt;\u0026lt;\u0026lt;\u0026lt;\u0026lt;\u0026lt;\u0026lt;\u0026lt;\u0026lt;\u0026lt; review the high cpu percentage.\u003c/code\u003e\u003cbr\u003e\u003cp\u003eExample to check for NETCONF activity:\u003c/p\u003e\u003cp\u003eWhile there is no specific command that shows a specific session in use for NETCONF, you can review logs for UI_LOG_EVENT with \"client-mode \u0027netconf\u0027\"\u003c/p\u003e\u003cp\u003eFor example:\u003c/p\u003e\u003ccode\u003emgd[38121]: UI_LOGIN_EVENT: User \u0027root\u0027 login, class \u0027super-user\u0027 [38121], ssh-connection \u002710.1.1.1 201 55480 10.1.1.2 22\u0027, client-mode \u0027netconf\u0027\u003c/code\u003e\n\n" } ], "value": "\nAn Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in the management daemon (mgd) process of Juniper Networks Junos OS and Junos OS Evolved allows a network-based authenticated low-privileged attacker, by executing a specific command via NETCONF, to cause a CPU Denial of Service to the device\u0027s control plane.\n\nThis issue affects:\n\nJuniper Networks Junos OS\n\n\n\n * All versions prior to 20.4R3-S7;\n * 21.2 versions prior to 21.2R3-S5;\n * 21.3 versions prior to 21.3R3-S5;\n * 21.4 versions prior to 21.4R3-S4;\n * 22.1 versions prior to 22.1R3-S2;\n * 22.2 versions prior to 22.2R3;\n * 22.3 versions prior to 22.3R2-S1, 22.3R3;\n * 22.4 versions prior to 22.4R1-S2, 22.4R2.\n\n\n\n\nJuniper Networks Junos OS Evolved\n\n\n\n * All versions prior to 21.4R3-S4-EVO;\n * 22.1 versions prior to 22.1R3-S2-EVO;\n * 22.2 versions prior to 22.2R3-EVO;\n * 22.3 versions prior to 22.3R3-EVO;\n * 22.4 versions prior to 22.4R2-EVO.\n\n\n\n\nAn indicator of compromise can be seen by first determining if the NETCONF client is logged in and fails to log out after a reasonable period of time and secondly reviewing the WCPU percentage for the mgd process by running the following command:\n\nmgd process example:\n\nuser@device-re#\u003e show system processes extensive | match \"mgd|PID\" | except last\nPID USERNAME PRI NICE SIZE RES STATE C TIME WCPU COMMAND\n92476 root 100 0 500M 89024K CPU3 3 57.5H 89.60% mgd \u003c\u003c\u003c\u003c\u003c\u003c\u003c\u003c\u003c\u003c\u003c review the high cpu percentage.\nExample to check for NETCONF activity:\n\nWhile there is no specific command that shows a specific session in use for NETCONF, you can review logs for UI_LOG_EVENT with \"client-mode \u0027netconf\u0027\"\n\nFor example:\n\nmgd[38121]: UI_LOGIN_EVENT: User \u0027root\u0027 login, class \u0027super-user\u0027 [38121], ssh-connection \u002710.1.1.1 201 55480 10.1.1.2 22\u0027, client-mode \u0027netconf\u0027\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-13T18:18:27.354Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73147" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: \u003c/p\u003e\u003cp\u003eJunos OS: 20.4R3-S7, 21.2R3-S5, 21.3R3-S5, 21.4R3-S4, 22.1R3-S2, 22.2R3, 22.3R2-S1, 22.3R3, 22.4R1-S2, 22.4R2, 23.2R1, and all subsequent releases.\u003c/p\u003e\u003cp\u003eJunos OS Evolved 21.4R3-S4-EVO, 22.1R3-S2-EVO, 22.2R3-EVO, 22.3R3-EVO, 22.4R2-EVO, 23.2R1-EVO, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: \n\nJunos OS: 20.4R3-S7, 21.2R3-S5, 21.3R3-S5, 21.4R3-S4, 22.1R3-S2, 22.2R3, 22.3R2-S1, 22.3R3, 22.4R1-S2, 22.4R2, 23.2R1, and all subsequent releases.\n\nJunos OS Evolved 21.4R3-S4-EVO, 22.1R3-S2-EVO, 22.2R3-EVO, 22.3R3-EVO, 22.4R2-EVO, 23.2R1-EVO, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73147", "defect": [ "1706285" ], "discovery": "USER" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS and Junos OS Evolved: High CPU load due to specific NETCONF command", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e\u003cp\u003eThe impact of this issue may be temporarily cleared by periodically restarting the management daemon.\u003c/p\u003e" } ], "value": "There are no known workarounds for this issue.\n\nThe impact of this issue may be temporarily cleared by periodically restarting the management daemon.\n\n" }, { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eTo reduce the risk of exploitation enable access control lists (ACLs) and other filtering mechanisms to limit access to the device only from trusted hosts and networks to the NETCONF service.\u003c/p\u003e" } ], "value": "To reduce the risk of exploitation enable access control lists (ACLs) and other filtering mechanisms to limit access to the device only from trusted hosts and networks to the NETCONF service.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44184", "datePublished": "2023-10-12T23:02:34.571Z", "dateReserved": "2023-09-26T19:30:17.664Z", "dateUpdated": "2024-09-17T16:11:00.874Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44182
Vulnerability from cvelistv5
Published
2023-10-12 23:01
Modified
2024-08-02 19:59
Severity ?
EPSS score ?
Summary
An Unchecked Return Value vulnerability in the user interfaces to the Juniper Networks Junos OS and Junos OS Evolved, the CLI, the XML API, the XML Management Protocol, the NETCONF Management Protocol, the gNMI interfaces, and the J-Web User Interfaces causes unintended effects such as demotion or elevation of privileges associated with an operators actions to occur.
Multiple scenarios may occur; for example: privilege escalation over the device or another account, access to files that should not otherwise be accessible, files not being accessible where they should be accessible, code expected to run as non-root may run as root, and so forth.
This issue affects:
Juniper Networks Junos OS
* All versions prior to 20.4R3-S7;
* 21.1 versions prior to 21.1R3-S5;
* 21.2 versions prior to 21.2R3-S5;
* 21.3 versions prior to 21.3R3-S4;
* 21.4 versions prior to 21.4R3-S3;
* 22.1 versions prior to 22.1R3-S2;
* 22.2 versions prior to 22.2R2-S2, 22.2R3;
* 22.3 versions prior to 22.3R1-S2, 22.3R2.
Juniper Networks Junos OS Evolved
* All versions prior to 21.4R3-S3-EVO;
* 22.1-EVO version 22.1R1-EVO and later versions prior to 22.2R2-S2-EVO, 22.2R3-EVO;
* 22.3-EVO versions prior to 22.3R1-S2-EVO, 22.3R2-EVO.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ Version: 22.3 ≤ |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.073Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73149" }, { "tags": [ "product", "x_transferred" ], "url": "https://www.juniper.net/documentation/us/en/software/junos/interfaces-telemetry/topics/concept/junos-telemetry-interface-grpc-sensors.html" }, { "tags": [ "product", "x_transferred" ], "url": "https://www.juniper.net/documentation/en_US/junos/topics/concept/junos-software-user-interfaces-overview.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S7", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1R3-S5", "status": "affected", "version": "21.1", "versionType": "semver" }, { "lessThan": "21.2R3-S5", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S4", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S3", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3-S2", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R2-S2, 22.2R3", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R1-S2, 22.3R2", "status": "affected", "version": "22.3", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S3-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.1*-EVO", "status": "affected", "version": "22.1R1-EVO", "versionType": "semver" }, { "lessThan": "22.2R2-S2-EVO, 22.2R3-EVO", "status": "affected", "version": "22.2-EVO", "versionType": "semver" }, { "lessThan": "22.3R1-S2-EVO, 22.3R2-EVO", "status": "affected", "version": "22.3-EVO", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eConfigurations that are required for exposure to this issue vary. See the Reference URL resources and additional product-specific documentation.\u003c/p\u003e" } ], "value": "Configurations that are required for exposure to this issue vary. See the Reference URL resources and additional product-specific documentation.\n\n" } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Unchecked Return Value vulnerability in the user interfaces to the Juniper Networks Junos OS and Junos OS Evolved, the CLI, the XML API, the XML Management Protocol, the NETCONF Management Protocol, the gNMI interfaces, and the J-Web User Interfaces causes unintended effects such as demotion or elevation of privileges associated with an operators actions to occur.\u003c/p\u003e\u003cp\u003eMultiple scenarios may occur; for example: privilege escalation over the device or another account, access to files that should not otherwise be accessible, files not being accessible where they should be accessible, code expected to run as non-root may run as root, and so forth.\u003c/p\u003e\u003cp\u003eThis issue affects:\u003c/p\u003e\u003cp\u003eJuniper Networks Junos OS\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S7;\u003c/li\u003e\u003cli\u003e21.1 versions prior to 21.1R3-S5;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S5;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S4;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S3;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S2;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R2-S2, 22.2R3;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R1-S2, 22.3R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eJuniper Networks Junos OS Evolved\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 21.4R3-S3-EVO;\u003c/li\u003e\u003cli\u003e22.1-EVO version 22.1R1-EVO and later versions prior to 22.2R2-S2-EVO, 22.2R3-EVO;\u003c/li\u003e\u003cli\u003e22.3-EVO versions prior to 22.3R1-S2-EVO, 22.3R2-EVO.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nAn Unchecked Return Value vulnerability in the user interfaces to the Juniper Networks Junos OS and Junos OS Evolved, the CLI, the XML API, the XML Management Protocol, the NETCONF Management Protocol, the gNMI interfaces, and the J-Web User Interfaces causes unintended effects such as demotion or elevation of privileges associated with an operators actions to occur.\n\nMultiple scenarios may occur; for example: privilege escalation over the device or another account, access to files that should not otherwise be accessible, files not being accessible where they should be accessible, code expected to run as non-root may run as root, and so forth.\n\nThis issue affects:\n\nJuniper Networks Junos OS\n\n\n\n * All versions prior to 20.4R3-S7;\n * 21.1 versions prior to 21.1R3-S5;\n * 21.2 versions prior to 21.2R3-S5;\n * 21.3 versions prior to 21.3R3-S4;\n * 21.4 versions prior to 21.4R3-S3;\n * 22.1 versions prior to 22.1R3-S2;\n * 22.2 versions prior to 22.2R2-S2, 22.2R3;\n * 22.3 versions prior to 22.3R1-S2, 22.3R2.\n\n\n\n\nJuniper Networks Junos OS Evolved\n\n\n\n * All versions prior to 21.4R3-S3-EVO;\n * 22.1-EVO version 22.1R1-EVO and later versions prior to 22.2R2-S2-EVO, 22.2R3-EVO;\n * 22.3-EVO versions prior to 22.3R1-S2-EVO, 22.3R2-EVO.\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-252", "description": "CWE-252 Unchecked Return Value", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T23:07:05.978Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73149" }, { "tags": [ "product" ], "url": "https://www.juniper.net/documentation/us/en/software/junos/interfaces-telemetry/topics/concept/junos-telemetry-interface-grpc-sensors.html" }, { "tags": [ "product" ], "url": "https://www.juniper.net/documentation/en_US/junos/topics/concept/junos-software-user-interfaces-overview.html" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: \u003c/p\u003e\u003cp\u003eJunos OS: 20.4R3-S7, 21.1R3-S5, 21.2R3-S4, 21.2R3-S5, 21.3R3-S4, 21.4R3-S3, 22.1R3-S2, 22.2R2-S2, 22.2R3, 22.3R1-S2, 22.3R2, 22.3R3, 22.4R1, and all subsequent releases.\u003c/p\u003e\u003cp\u003eJunos OS Evolved: 21.4R3-S3-EVO, 22.2R2-S2-EVO, 22.2R3-EVO, 22.3R1-S2-EVO, 22.3R2-EVO, 22.4R1-EVO, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: \n\nJunos OS: 20.4R3-S7, 21.1R3-S5, 21.2R3-S4, 21.2R3-S5, 21.3R3-S4, 21.4R3-S3, 22.1R3-S2, 22.2R2-S2, 22.2R3, 22.3R1-S2, 22.3R2, 22.3R3, 22.4R1, and all subsequent releases.\n\nJunos OS Evolved: 21.4R3-S3-EVO, 22.2R2-S2-EVO, 22.2R3-EVO, 22.3R1-S2-EVO, 22.3R2-EVO, 22.4R1-EVO, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73149", "defect": [ "1668201" ], "discovery": "INTERNAL" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS and Junos OS Evolved: An Unchecked Return Value in multiple users interfaces affects confidentiality and integrity of device operations", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e\u003cp\u003eMethods that may reduce, but not eliminate, the risk of exploitation of these problems, and which do not mitigate or resolve the underlying problems include:\u003c/p\u003e\u003cp\u003e\u2022\tDiscontinuing the use of any unnecessary administrative interfaces to the system\u003c/p\u003e\u003cp\u003e\u2022\tUsing access lists or firewall filters to limit access to the device only from trusted users, hosts, and networks\u003c/p\u003e\u003cp\u003e\u2022\tLimiting the number of changes performed to a device through administrative interfaces\u003c/p\u003e\u003cp\u003e\u2022\tReducing the frequency of unique telemetry events\u003c/p\u003e" } ], "value": "There are no known workarounds for this issue.\n\nMethods that may reduce, but not eliminate, the risk of exploitation of these problems, and which do not mitigate or resolve the underlying problems include:\n\n\u2022\tDiscontinuing the use of any unnecessary administrative interfaces to the system\n\n\u2022\tUsing access lists or firewall filters to limit access to the device only from trusted users, hosts, and networks\n\n\u2022\tLimiting the number of changes performed to a device through administrative interfaces\n\n\u2022\tReducing the frequency of unique telemetry events\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44182", "datePublished": "2023-10-12T23:01:52.460Z", "dateReserved": "2023-09-26T19:30:17.664Z", "dateUpdated": "2024-08-02T19:59:51.073Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44196
Vulnerability from cvelistv5
Published
2023-10-12 23:05
Modified
2024-09-18 14:01
Severity ?
EPSS score ?
Summary
An Improper Check for Unusual or Exceptional Conditions in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS Evolved on PTX10003 Series allows an unauthenticated adjacent attacker to cause an impact to the integrity of the system.
When specific transit MPLS packets are received by the PFE, these packets are internally forwarded to the RE. This issue is a prerequisite for CVE-2023-44195.
This issue affects Juniper Networks Junos OS Evolved:
* All versions prior to 20.4R3-S8-EVO;
* 21.1-EVO version 21.1R1-EVO and later;
* 21.2-EVO versions prior to 21.2R3-S6-EVO;
* 21.3-EVO version 21.3R1-EVO and later;
* 21.4-EVO versions prior to 21.4R3-S3-EVO;
* 22.1-EVO versions prior to 22.1R3-S4-EVO;
* 22.2-EVO versions prior to 22.2R3-S3-EVO;
* 22.3-EVO versions prior to 22.3R2-S2-EVO, 22.3R3-EVO;
* 22.4-EVO versions prior to 22.4R2-EVO.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73162 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS Evolved |
Version: 0 ≤ Version: 21.1R1-EVO ≤ Version: 21.2-EVO ≤ Version: 21.3R1-EVO ≤ Version: 21.4-EVO ≤ Version: 22.1-EVO ≤ Version: 22.2-EVO ≤ Version: 22.3-EVO ≤ Version: 22.4-EVO ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.639Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73162" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-44196", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-18T14:00:31.476860Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-18T14:01:01.123Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "PTX10003 Series" ], "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S8-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1*-EVO", "status": "affected", "version": "21.1R1-EVO", "versionType": "semver" }, { "lessThan": "21.2R3-S6-EVO", "status": "affected", "version": "21.2-EVO", "versionType": "semver" }, { "lessThan": "21.3*-EVO", "status": "affected", "version": "21.3R1-EVO", "versionType": "semver" }, { "lessThan": "21.4R3-S3-EVO", "status": "affected", "version": "21.4-EVO", "versionType": "semver" }, { "lessThan": "22.1R3-S4-EVO", "status": "affected", "version": "22.1-EVO", "versionType": "semver" }, { "lessThan": "22.2R3-S3-EVO", "status": "affected", "version": "22.2-EVO", "versionType": "semver" }, { "lessThan": "22.3R2-S2-EVO, 22.3R3-EVO", "status": "affected", "version": "22.3-EVO", "versionType": "semver" }, { "lessThan": "22.4R2-EVO", "status": "affected", "version": "22.4-EVO", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eTo be affected by this vulnerability the device needs to be configured with MPLS like in the following example:\u003c/p\u003e \u003ctt\u003e[interfaces unit family mpls]\u003c/tt\u003e" } ], "value": "To be affected by this vulnerability the device needs to be configured with MPLS like in the following example:\n\n [interfaces unit family mpls]" } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Improper Check for Unusual or Exceptional Conditions in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS Evolved on PTX10003 Series allows an unauthenticated adjacent attacker to cause an impact to the integrity of the system.\u003c/p\u003e\u003cp\u003eWhen specific transit MPLS packets are received by the PFE, these packets are internally forwarded to the RE. This issue is a prerequisite for CVE-2023-44195.\u003c/p\u003e\u003cp\u003eThis issue affects Juniper Networks Junos OS Evolved:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S8-EVO;\u003c/li\u003e\u003cli\u003e21.1-EVO version 21.1R1-EVO and later;\u003c/li\u003e\u003cli\u003e21.2-EVO versions prior to 21.2R3-S6-EVO;\u003c/li\u003e\u003cli\u003e21.3-EVO version 21.3R1-EVO and later;\u003c/li\u003e\u003cli\u003e21.4-EVO versions prior to 21.4R3-S3-EVO;\u003c/li\u003e\u003cli\u003e22.1-EVO versions prior to 22.1R3-S4-EVO;\u003c/li\u003e\u003cli\u003e22.2-EVO versions prior to 22.2R3-S3-EVO;\u003c/li\u003e\u003cli\u003e22.3-EVO versions prior to 22.3R2-S2-EVO, 22.3R3-EVO;\u003c/li\u003e\u003cli\u003e22.4-EVO versions prior to 22.4R2-EVO.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nAn Improper Check for Unusual or Exceptional Conditions in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS Evolved on PTX10003 Series allows an unauthenticated adjacent attacker to cause an impact to the integrity of the system.\n\nWhen specific transit MPLS packets are received by the PFE, these packets are internally forwarded to the RE. This issue is a prerequisite for CVE-2023-44195.\n\nThis issue affects Juniper Networks Junos OS Evolved:\n\n\n\n * All versions prior to 20.4R3-S8-EVO;\n * 21.1-EVO version 21.1R1-EVO and later;\n * 21.2-EVO versions prior to 21.2R3-S6-EVO;\n * 21.3-EVO version 21.3R1-EVO and later;\n * 21.4-EVO versions prior to 21.4R3-S3-EVO;\n * 22.1-EVO versions prior to 22.1R3-S4-EVO;\n * 22.2-EVO versions prior to 22.2R3-S3-EVO;\n * 22.3-EVO versions prior to 22.3R2-S2-EVO, 22.3R3-EVO;\n * 22.4-EVO versions prior to 22.4R2-EVO.\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754 Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T23:05:06.222Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73162" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS Evolved 20.4R3-S8-EVO, 21.2R3-S6-EVO, 21.4R3-S3-EVO, 22.1R3-S4-EVO, 22.2R3-S3-EVO, 22.3R2-S2-EVO, 22.3R3-EVO, 22.4R2-EVO, 23.2R1-EVO, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: Junos OS Evolved 20.4R3-S8-EVO, 21.2R3-S6-EVO, 21.4R3-S3-EVO, 22.1R3-S4-EVO, 22.2R3-S3-EVO, 22.3R2-S2-EVO, 22.3R3-EVO, 22.4R2-EVO, 23.2R1-EVO, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73162", "defect": [ "1705997" ], "discovery": "USER" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS Evolved: PTX10003 Series: Packets which are not destined to the router can reach the RE", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e" } ], "value": "There are no known workarounds for this issue.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44196", "datePublished": "2023-10-12T23:05:06.222Z", "dateReserved": "2023-09-26T19:30:32.349Z", "dateUpdated": "2024-09-18T14:01:01.123Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44201
Vulnerability from cvelistv5
Published
2023-10-12 23:06
Modified
2024-09-17 16:09
Severity ?
EPSS score ?
Summary
An Incorrect Permission Assignment for Critical Resource vulnerability in a specific file of Juniper Networks Junos OS and Junos OS Evolved allows a local authenticated attacker to read configuration changes without having the permissions.
When a user with the respective permissions commits a configuration change, a specific file is created. That file is readable even by users with no permissions to access the configuration. This can lead to privilege escalation as the user can read the password hash when a password change is being committed.
This issue affects:
Juniper Networks Junos OS
* All versions prior to 20.4R3-S4;
* 21.1 versions prior to 21.1R3-S4;
* 21.2 versions prior to 21.2R3-S2;
* 21.3 versions prior to 21.3R2-S2, 21.3R3-S1;
* 21.4 versions prior to 21.4R2-S1, 21.4R3.
Juniper Networks Junos OS Evolved
* All versions prior to 20.4R3-S4-EVO;
* 21.1 versions prior to 21.1R3-S2-EVO;
* 21.2 versions prior to 21.2R3-S2-EVO;
* 21.3 versions prior to 21.3R3-S1-EVO;
* 21.4 versions prior to 21.4R2-S2-EVO.
References
▼ | URL | Tags |
---|---|---|
https://supprtportal.juniper.net/JSA73167 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.570Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supprtportal.juniper.net/JSA73167" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-44201", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-17T15:52:24.810849Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-17T16:09:58.894Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S4", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1R3-S4", "status": "affected", "version": "21.1", "versionType": "semver" }, { "lessThan": "21.2R3-S2", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R2-S2, 21.3R3-S1", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R2-S1, 21.4R3", "status": "affected", "version": "21.4", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S4-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1R3-S2-EVO", "status": "affected", "version": "21.1-EVO", "versionType": "semver" }, { "lessThan": "21.2R3-S2-EVO", "status": "affected", "version": "21.2-EVO", "versionType": "semver" }, { "lessThan": "21.3R3-S1-EVO", "status": "affected", "version": "21.3-EVO", "versionType": "semver" }, { "lessThan": "21.4R2-S2-EVO, 21.4R3-EVO", "status": "affected", "version": "21.4-EVO", "versionType": "semver" } ] } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Incorrect Permission Assignment for Critical Resource vulnerability in a specific file of Juniper Networks Junos OS and Junos OS Evolved allows a local authenticated attacker to read configuration changes without having the permissions.\u003c/p\u003e\u003cp\u003eWhen a user with the respective permissions commits a configuration change, a specific file is created. That file is readable even by users with no permissions to access the configuration. This can lead to privilege escalation as the user can read the password hash when a password change is being committed.\u003c/p\u003e\u003cp\u003eThis issue affects:\u003c/p\u003e\u003cp\u003eJuniper Networks Junos OS\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S4;\u003c/li\u003e\u003cli\u003e21.1 versions prior to 21.1R3-S4;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S2;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R2-S2, 21.3R3-S1;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R2-S1, 21.4R3.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eJuniper Networks Junos OS Evolved\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S4-EVO;\u003c/li\u003e\u003cli\u003e21.1 versions prior to 21.1R3-S2-EVO;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S2-EVO;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S1-EVO;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R2-S2-EVO.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nAn Incorrect Permission Assignment for Critical Resource vulnerability in a specific file of Juniper Networks Junos OS and Junos OS Evolved allows a local authenticated attacker to read configuration changes without having the permissions.\n\nWhen a user with the respective permissions commits a configuration change, a specific file is created. That file is readable even by users with no permissions to access the configuration. This can lead to privilege escalation as the user can read the password hash when a password change is being committed.\n\nThis issue affects:\n\nJuniper Networks Junos OS\n\n\n\n * All versions prior to 20.4R3-S4;\n * 21.1 versions prior to 21.1R3-S4;\n * 21.2 versions prior to 21.2R3-S2;\n * 21.3 versions prior to 21.3R2-S2, 21.3R3-S1;\n * 21.4 versions prior to 21.4R2-S1, 21.4R3.\n\n\n\n\nJuniper Networks Junos OS Evolved\n\n\n\n * All versions prior to 20.4R3-S4-EVO;\n * 21.1 versions prior to 21.1R3-S2-EVO;\n * 21.2 versions prior to 21.2R3-S2-EVO;\n * 21.3 versions prior to 21.3R3-S1-EVO;\n * 21.4 versions prior to 21.4R2-S2-EVO.\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-732", "description": "CWE-732 Incorrect Permission Assignment for Critical Resource", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T23:06:03.943Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supprtportal.juniper.net/JSA73167" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue:\u003c/p\u003e\u003cp\u003eJunos OS: 20.4R3-S4, 21.1R3-S4, 21.2R3-S2, 21.3R2-S2, 21.3R3-S1, 21.4R2-S1, 21.4R3, 22.1R1, and all subsequent releases.\u003c/p\u003e\u003cp\u003eJunos OS Evolved: 20.4R3-S4-EVO, 21.1R3-S2-EVO, 21.2R3-S2-EVO, 21.4R2-S2-EVO, 21.4R3-EVO, 22.1R1-EVO, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue:\n\nJunos OS: 20.4R3-S4, 21.1R3-S4, 21.2R3-S2, 21.3R2-S2, 21.3R3-S1, 21.4R2-S1, 21.4R3, 22.1R1, and all subsequent releases.\n\nJunos OS Evolved: 20.4R3-S4-EVO, 21.1R3-S2-EVO, 21.2R3-S2-EVO, 21.4R2-S2-EVO, 21.4R3-EVO, 22.1R1-EVO, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73167", "defect": [ "1621563" ], "discovery": "INTERNAL" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS and Junos OS Evolved: A local attacker can retrieve sensitive information and elevate privileges on the device to an authorized user. ", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e" } ], "value": "There are no known workarounds for this issue.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44201", "datePublished": "2023-10-12T23:06:03.943Z", "dateReserved": "2023-09-26T19:30:32.350Z", "dateUpdated": "2024-09-17T16:09:58.894Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44195
Vulnerability from cvelistv5
Published
2023-10-12 23:04
Modified
2024-09-17 16:10
Severity ?
EPSS score ?
Summary
An Improper Restriction of Communication Channel to Intended Endpoints vulnerability in the NetworkStack agent daemon (nsagentd) of Juniper Networks Junos OS Evolved allows an unauthenticated network based attacker to cause limited impact to the availability of the system.
If specific packets reach the Routing-Engine (RE) these will be processed normally even if firewall filters are in place which should have prevented this. This can lead to a limited, increased consumption of resources resulting in a Denial-of-Service (DoS), and unauthorized access.
CVE-2023-44196 is a prerequisite for this issue.
This issue affects Juniper Networks Junos OS Evolved:
* 21.3-EVO versions prior to 21.3R3-S5-EVO;
* 21.4-EVO versions prior to 21.4R3-S4-EVO;
* 22.1-EVO version 22.1R1-EVO and later;
* 22.2-EVO version 22.2R1-EVO and later;
* 22.3-EVO versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO;
* 22.4-EVO versions prior to 22.4R3-EVO.
This issue doesn't not affected Junos OS Evolved versions prior to 21.3R1-EVO.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73160 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS Evolved |
Version: 21.3-EVO ≤ Version: 21.4-EVO ≤ Version: 22.1R1-EVO ≤ Version: 22.2R1-EVO ≤ Version: 22.3-EVO ≤ Version: 22.4-EVO ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.561Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73160" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-44195", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-17T15:53:20.306753Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-17T16:10:16.450Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.3R1-EVO", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThan": "21.3R3-S5-EVO", "status": "affected", "version": "21.3-EVO", "versionType": "semver" }, { "lessThan": "21.4R3-S4-EVO", "status": "affected", "version": "21.4-EVO", "versionType": "semver" }, { "lessThan": "22.1*-EVO", "status": "affected", "version": "22.1R1-EVO", "versionType": "semver" }, { "lessThan": "22.2*-EVO", "status": "affected", "version": "22.2R1-EVO", "versionType": "semver" }, { "lessThan": "22.3R2-S2-EVO, 22.3R3-S1-EVO", "status": "affected", "version": "22.3-EVO", "versionType": "semver" }, { "lessThan": "22.4R3-EVO", "status": "affected", "version": "22.4-EVO", "versionType": "semver" } ] } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Improper Restriction of Communication Channel to Intended Endpoints vulnerability in the NetworkStack agent daemon (nsagentd) of Juniper Networks Junos OS Evolved allows an unauthenticated network based attacker to cause limited impact to the availability of the system.\u003c/p\u003e\u003cp\u003eIf specific packets reach the Routing-Engine (RE) these will be processed normally even if firewall filters are in place which should have prevented this. This can lead to a limited, increased consumption of resources resulting in a Denial-of-Service (DoS), and unauthorized access.\u003c/p\u003e\u003cp\u003eCVE-2023-44196 is a prerequisite for this issue.\u003c/p\u003e\u003cp\u003eThis issue affects Juniper Networks Junos OS Evolved:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003e21.3-EVO versions prior to 21.3R3-S5-EVO;\u003c/li\u003e\u003cli\u003e21.4-EVO versions prior to 21.4R3-S4-EVO;\u003c/li\u003e\u003cli\u003e22.1-EVO version 22.1R1-EVO and later;\u003c/li\u003e\u003cli\u003e22.2-EVO version 22.2R1-EVO and later;\u003c/li\u003e\u003cli\u003e22.3-EVO versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO;\u003c/li\u003e\u003cli\u003e22.4-EVO versions prior to 22.4R3-EVO.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eThis issue doesn\u0027t not affected Junos OS Evolved versions prior to 21.3R1-EVO.\u003c/p\u003e\n\n" } ], "value": "\nAn Improper Restriction of Communication Channel to Intended Endpoints vulnerability in the NetworkStack agent daemon (nsagentd) of Juniper Networks Junos OS Evolved allows an unauthenticated network based attacker to cause limited impact to the availability of the system.\n\nIf specific packets reach the Routing-Engine (RE) these will be processed normally even if firewall filters are in place which should have prevented this. This can lead to a limited, increased consumption of resources resulting in a Denial-of-Service (DoS), and unauthorized access.\n\nCVE-2023-44196 is a prerequisite for this issue.\n\nThis issue affects Juniper Networks Junos OS Evolved:\n\n\n\n * 21.3-EVO versions prior to 21.3R3-S5-EVO;\n * 21.4-EVO versions prior to 21.4R3-S4-EVO;\n * 22.1-EVO version 22.1R1-EVO and later;\n * 22.2-EVO version 22.2R1-EVO and later;\n * 22.3-EVO versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO;\n * 22.4-EVO versions prior to 22.4R3-EVO.\n\n\n\n\nThis issue doesn\u0027t not affected Junos OS Evolved versions prior to 21.3R1-EVO.\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-923", "description": "CWE-923 Improper Restriction of Communication Channel to Intended Endpoints", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T23:04:32.068Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73160" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS Evolved 21.3R3-S5-EVO, 21.4R3-S4-EVO, 22.3R2-S2-EVO, 22.3R3-S1-EVO, 22.4R3-EVO, 23.2R1-EVO, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: Junos OS Evolved 21.3R3-S5-EVO, 21.4R3-S4-EVO, 22.3R2-S2-EVO, 22.3R3-S1-EVO, 22.4R3-EVO, 23.2R1-EVO, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73160", "defect": [ "1713989" ], "discovery": "USER" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS Evolved: Packets which are not destined to the router can reach the RE", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e" } ], "value": "There are no known workarounds for this issue.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44195", "datePublished": "2023-10-12T23:04:32.068Z", "dateReserved": "2023-09-26T19:30:32.349Z", "dateUpdated": "2024-09-17T16:10:16.450Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44191
Vulnerability from cvelistv5
Published
2023-10-12 23:03
Modified
2024-09-19 14:14
Severity ?
EPSS score ?
Summary
An Allocation of Resources Without Limits or Throttling vulnerability in Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause Denial of Service (DoS).
On all Junos OS QFX5000 Series and EX4000 Series platforms, when a high number of VLANs are configured, a specific DHCP packet will cause PFE hogging which will lead to dropping of socket connections.
This issue affects:
Juniper Networks Junos OS on QFX5000 Series and EX4000 Series
* 21.1 versions prior to 21.1R3-S5;
* 21.2 versions prior to 21.2R3-S5;
* 21.3 versions prior to 21.3R3-S5;
* 21.4 versions prior to 21.4R3-S4;
* 22.1 versions prior to 22.1R3-S3;
* 22.2 versions prior to 22.2R3-S1;
* 22.3 versions prior to 22.3R2-S2, 22.3R3;
* 22.4 versions prior to 22.4R2.
This issue does not affect Juniper Networks Junos OS versions prior to 21.1R1
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73155 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 21.1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.578Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73155" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:juniper_networks:junos_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "junos_os", "vendor": "juniper_networks", "versions": [ { "lessThan": "21.1r1", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1r3-s5", "status": "affected", "version": "21.1", "versionType": "semver" }, { "lessThan": "21.2r3-s5", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3r3-s5", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4r3-s4", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "ss.1r3-s3", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2r3-s1", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3r2-s2", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4r2", "status": "affected", "version": "22.4", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-44191", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-19T14:10:10.810352Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-19T14:14:17.438Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "QFX5000 Series", "EX4000 Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.1R1", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1R3-S5", "status": "affected", "version": "21.1", "versionType": "semver" }, { "lessThan": "21.2R3-S5", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S5", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S4", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3-S3", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R3-S1", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R2-S2, 22.3R3", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R2", "status": "affected", "version": "22.4", "versionType": "semver" } ] } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Allocation of Resources Without Limits or Throttling vulnerability in Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause Denial of Service (DoS).\u003c/p\u003e\u003cp\u003eOn all Junos OS QFX5000 Series and EX4000 Series platforms, when a high number of VLANs are configured, a specific DHCP packet will cause PFE hogging which will lead to dropping of socket connections.\u003c/p\u003e\u003cp\u003eThis issue affects:\u003c/p\u003e\u003cp\u003eJuniper Networks Junos OS on QFX5000 Series and EX4000 Series\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003e21.1 versions prior to 21.1R3-S5;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S5;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S5;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S4;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S3;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R3-S1;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R2-S2, 22.3R3;\u003c/li\u003e\u003cli\u003e22.4 versions prior to 22.4R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eThis issue does not affect Juniper Networks Junos OS versions prior to 21.1R1\u003c/p\u003e\n\n" } ], "value": "\nAn Allocation of Resources Without Limits or Throttling vulnerability in Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause Denial of Service (DoS).\n\nOn all Junos OS QFX5000 Series and EX4000 Series platforms, when a high number of VLANs are configured, a specific DHCP packet will cause PFE hogging which will lead to dropping of socket connections.\n\nThis issue affects:\n\nJuniper Networks Junos OS on QFX5000 Series and EX4000 Series\n\n\n\n * 21.1 versions prior to 21.1R3-S5;\n * 21.2 versions prior to 21.2R3-S5;\n * 21.3 versions prior to 21.3R3-S5;\n * 21.4 versions prior to 21.4R3-S4;\n * 22.1 versions prior to 22.1R3-S3;\n * 22.2 versions prior to 22.2R3-S1;\n * 22.3 versions prior to 22.3R2-S2, 22.3R3;\n * 22.4 versions prior to 22.4R2.\n\n\n\n\nThis issue does not affect Juniper Networks Junos OS versions prior to 21.1R1\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770 Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T23:03:20.746Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73155" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS 21.2R3-S5, 21.3R3-S5, 21.4R3-S4, 22.1R3-S3, 22.2R3-S1, 22.3R2-S2, 22.3R3, 22.4R2, 23.2R1, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: Junos OS 21.2R3-S5, 21.3R3-S5, 21.4R3-S4, 22.1R3-S3, 22.2R3-S1, 22.3R2-S2, 22.3R3, 22.4R2, 23.2R1, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73155", "defect": [ "1711644" ], "discovery": "USER" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS: QFX5000 Series and EX4000 Series: Denial of Service (DoS) on a large scale VLAN due to PFE hogging", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e" } ], "value": "There are no known workarounds for this issue.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44191", "datePublished": "2023-10-12T23:03:20.746Z", "dateReserved": "2023-09-26T19:30:27.953Z", "dateUpdated": "2024-09-19T14:14:17.438Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44197
Vulnerability from cvelistv5
Published
2023-10-12 23:05
Modified
2024-09-19 13:07
Severity ?
EPSS score ?
Summary
An Out-of-Bounds Write vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS).
On all Junos OS and Junos OS Evolved devices an rpd crash and restart can occur while processing BGP route updates received over an established BGP session. This specific issue is observed for BGP routes learned via a peer which is configured with a BGP import policy that has hundreds of terms matching IPv4 and/or IPv6 prefixes.
This issue affects Juniper Networks Junos OS:
* All versions prior to 20.4R3-S8;
* 21.1 version 21.1R1 and later versions;
* 21.2 versions prior to 21.2R3-S2;
* 21.3 versions prior to 21.3R3-S5;
* 21.4 versions prior to 21.4R2-S1, 21.4R3-S5.
This issue affects Juniper Networks Junos OS Evolved:
* All versions prior to 20.4R3-S8-EVO;
* 21.1-EVO version 21.1R1-EVO and later versions;
* 21.2-EVO versions prior to 21.2R3-S2-EVO;
* 21.3-EVO version 21.3R1-EVO and later versions;
* 21.4-EVO versions prior to 21.4R2-S1-EVO, 21.4R3-S5-EVO.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73163 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.1R1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.297Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73163" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-44197", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-19T13:07:06.524872Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-19T13:07:14.586Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1*", "status": "affected", "version": "21.1R1", "versionType": "semver" }, { "lessThan": "21.2R3-S2", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S5", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R2-S1, 21.4R3-S5", "status": "affected", "version": "21.4", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S8-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1*-EVO", "status": "affected", "version": "21.1R1-EVO", "versionType": "semver" }, { "lessThan": "21.2R3-S2-EVO", "status": "affected", "version": "21.2-EVO", "versionType": "semver" }, { "lessThan": "21.3*-EVO", "status": "affected", "version": "21.3R1-EVO", "versionType": "semver" }, { "lessThan": "21.4R2-S1-EVO, 21.4R3-S5-EVO", "status": "affected", "version": "21.4-EVO", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eTo be affected a device needs to be configured with at least one BGP peer and an import policy applicable to it which contains the respective match condition:\u003c/p\u003e\u003ccode\u003e[ protocols bgp group \u0026lt;group\u0026gt; neighbor \u0026lt;IP-address\u0026gt; ]\u003c/code\u003e\u003cbr\u003e\u003ccode\u003e[ protocols bgp ... import \u0026lt;policy-name\u0026gt; ]\u003c/code\u003e\u003cbr\u003e\u003ccode\u003e[ policy-options policy-statement \u0026lt;policy-name\u0026gt; term \u0026lt;term-name\u0026gt; from route-filter ...]\u003c/code\u003e\n\n" } ], "value": "\nTo be affected a device needs to be configured with at least one BGP peer and an import policy applicable to it which contains the respective match condition:\n\n[ protocols bgp group \u003cgroup\u003e neighbor \u003cIP-address\u003e ]\n[ protocols bgp ... import \u003cpolicy-name\u003e ]\n[ policy-options policy-statement \u003cpolicy-name\u003e term \u003cterm-name\u003e from route-filter ...]\n\n" } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Out-of-Bounds Write vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS).\u003c/p\u003e\u003cp\u003eOn all Junos OS and Junos OS Evolved devices an rpd crash and restart can occur while processing BGP route updates received over an established BGP session. This specific issue is observed for BGP routes learned via a peer which is configured with a BGP import policy that has hundreds of terms matching IPv4 and/or IPv6 prefixes.\u003c/p\u003e\u003cp\u003eThis issue affects Juniper Networks Junos OS:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S8;\u003c/li\u003e\u003cli\u003e21.1 version 21.1R1 and later versions;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S2;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S5;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R2-S1, 21.4R3-S5.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eThis issue affects Juniper Networks Junos OS Evolved:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S8-EVO;\u003c/li\u003e\u003cli\u003e21.1-EVO version 21.1R1-EVO and later versions;\u003c/li\u003e\u003cli\u003e21.2-EVO versions prior to 21.2R3-S2-EVO;\u003c/li\u003e\u003cli\u003e21.3-EVO version 21.3R1-EVO and later versions;\u003c/li\u003e\u003cli\u003e21.4-EVO versions prior to 21.4R2-S1-EVO, 21.4R3-S5-EVO.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nAn Out-of-Bounds Write vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS).\n\nOn all Junos OS and Junos OS Evolved devices an rpd crash and restart can occur while processing BGP route updates received over an established BGP session. This specific issue is observed for BGP routes learned via a peer which is configured with a BGP import policy that has hundreds of terms matching IPv4 and/or IPv6 prefixes.\n\nThis issue affects Juniper Networks Junos OS:\n\n\n\n * All versions prior to 20.4R3-S8;\n * 21.1 version 21.1R1 and later versions;\n * 21.2 versions prior to 21.2R3-S2;\n * 21.3 versions prior to 21.3R3-S5;\n * 21.4 versions prior to 21.4R2-S1, 21.4R3-S5.\n\n\n\n\nThis issue affects Juniper Networks Junos OS Evolved:\n\n\n\n * All versions prior to 20.4R3-S8-EVO;\n * 21.1-EVO version 21.1R1-EVO and later versions;\n * 21.2-EVO versions prior to 21.2R3-S2-EVO;\n * 21.3-EVO version 21.3R1-EVO and later versions;\n * 21.4-EVO versions prior to 21.4R2-S1-EVO, 21.4R3-S5-EVO.\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T23:05:23.526Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73163" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue:\u003c/p\u003e\u003cp\u003eJunos OS: 20.4R3-S8, 21.2R3-S2, 21.3R3-S5, 21.4R2-S1, 21.4R3-S5, 22.1R1, and all subsequent releases.\u003c/p\u003e\u003cp\u003eJunos OS Evolved: 20.4R3-S8-EVO, 21.2R3-S2-EVO, 21.4R2-S1-EVO, 21.4R3-S5-EVO, 22.1R1-EVO, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue:\n\nJunos OS: 20.4R3-S8, 21.2R3-S2, 21.3R3-S5, 21.4R2-S1, 21.4R3-S5, 22.1R1, and all subsequent releases.\n\nJunos OS Evolved: 20.4R3-S8-EVO, 21.2R3-S2-EVO, 21.4R2-S1-EVO, 21.4R3-S5-EVO, 22.1R1-EVO, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73163", "defect": [ "1626717" ], "discovery": "INTERNAL" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS and Junos OS Evolved: An rpd crash may occur when BGP is processing newly learned routes", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e" } ], "value": "There are no known workarounds for this issue.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44197", "datePublished": "2023-10-12T23:05:23.526Z", "dateReserved": "2023-09-26T19:30:32.349Z", "dateUpdated": "2024-09-19T13:07:14.586Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44183
Vulnerability from cvelistv5
Published
2023-10-12 23:02
Modified
2024-09-18 14:41
Severity ?
EPSS score ?
Summary
An Improper Input Validation vulnerability in the VxLAN packet forwarding engine (PFE) of Juniper Networks Junos OS on QFX5000 Series, EX4600 Series devices allows an unauthenticated, adjacent attacker, sending two or more genuine packets in the same VxLAN topology to possibly cause a DMA memory leak to occur under various specific operational conditions. The scenario described here is the worst-case scenario. There are other scenarios that require operator action to occur.
An indicator of compromise may be seen when multiple devices indicate that FPC0 has gone missing when issuing a show chassis fpc command for about 10 to 20 minutes, and a number of interfaces have also gone missing.
Use the following command to determine if FPC0 has gone missing from the device.
show chassis fpc detail
This issue affects:
Juniper Networks Junos OS on QFX5000 Series, EX4600 Series:
* 18.4 version 18.4R2 and later versions prior to 20.4R3-S8;
* 21.1 version 21.1R1 and later versions prior to 21.2R3-S6;
* 21.3 versions prior to 21.3R3-S5;
* 21.4 versions prior to 21.4R3-S4;
* 22.1 versions prior to 22.1R3-S3;
* 22.2 versions prior to 22.2R3-S1;
* 22.3 versions prior to 22.3R2-S2, 22.3R3;
* 22.4 versions prior to 22.4R2.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 18.4R2 ≤ Version: 20.4 ≤ Version: 21.1R1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.432Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73148" }, { "tags": [ "product", "x_transferred" ], "url": "https://www.juniper.net/documentation/us/en/software/junos/multicast-l2/topics/topic-map/redundant-trunk-groups.html" }, { "tags": [ "product", "x_transferred" ], "url": "https://www.juniper.net/documentation/us/en/software/junos/evpn-vxlan/topics/topic-map/sdn-vxlan.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-44183", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-18T14:40:50.513658Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-18T14:41:31.480Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "QFX5000 Series", "EX4600 Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "18.4*", "status": "affected", "version": "18.4R2", "versionType": "semver" }, { "lessThan": "20.4R3-S8", "status": "affected", "version": "20.4", "versionType": "semver" }, { "lessThan": "21.1*", "status": "affected", "version": "21.1R1", "versionType": "semver" }, { "lessThan": "21.2R3-S6", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S5", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S4", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3-S3", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R3-S1", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R2-S2, 22.3R3", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R2", "status": "affected", "version": "22.4", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eTo be potentially exposed to this issue the device must be configured in a VxLAN scenario. Refer to product documentation for how to configure VxLAN as there are different configuration options.\u003c/p\u003e" } ], "value": "To be potentially exposed to this issue the device must be configured in a VxLAN scenario. Refer to product documentation for how to configure VxLAN as there are different configuration options.\n\n" } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Improper Input Validation vulnerability in the VxLAN packet forwarding engine (PFE) of Juniper Networks Junos OS on QFX5000 Series, EX4600 Series devices allows an unauthenticated, adjacent attacker, sending two or more genuine packets in the same VxLAN topology to possibly cause a DMA memory leak to occur under various specific operational conditions. The scenario described here is the worst-case scenario. There are other scenarios that require operator action to occur.\u003c/p\u003e\u003cp\u003eAn indicator of compromise may be seen when multiple devices indicate that FPC0 has gone missing when issuing a show chassis fpc command for about 10 to 20 minutes, and a number of interfaces have also gone missing.\u003c/p\u003e\u003cp\u003eUse the following command to determine if FPC0 has gone missing from the device.\u003c/p\u003e\u003ccode\u003eshow chassis fpc detail\u003c/code\u003e\u003cbr\u003e\u003cp\u003eThis issue affects:\u003c/p\u003e\u003cp\u003eJuniper Networks Junos OS on QFX5000 Series, EX4600 Series:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003e18.4 version 18.4R2 and later versions prior to 20.4R3-S8;\u003c/li\u003e\u003cli\u003e21.1 version 21.1R1 and later versions prior to 21.2R3-S6;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S5;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S4;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S3;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R3-S1;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R2-S2, 22.3R3;\u003c/li\u003e\u003cli\u003e22.4 versions prior to 22.4R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nAn Improper Input Validation vulnerability in the VxLAN packet forwarding engine (PFE) of Juniper Networks Junos OS on QFX5000 Series, EX4600 Series devices allows an unauthenticated, adjacent attacker, sending two or more genuine packets in the same VxLAN topology to possibly cause a DMA memory leak to occur under various specific operational conditions. The scenario described here is the worst-case scenario. There are other scenarios that require operator action to occur.\n\nAn indicator of compromise may be seen when multiple devices indicate that FPC0 has gone missing when issuing a show chassis fpc command for about 10 to 20 minutes, and a number of interfaces have also gone missing.\n\nUse the following command to determine if FPC0 has gone missing from the device.\n\nshow chassis fpc detail\nThis issue affects:\n\nJuniper Networks Junos OS on QFX5000 Series, EX4600 Series:\n\n\n\n * 18.4 version 18.4R2 and later versions prior to 20.4R3-S8;\n * 21.1 version 21.1R1 and later versions prior to 21.2R3-S6;\n * 21.3 versions prior to 21.3R3-S5;\n * 21.4 versions prior to 21.4R3-S4;\n * 22.1 versions prior to 22.1R3-S3;\n * 22.2 versions prior to 22.2R3-S1;\n * 22.3 versions prior to 22.3R2-S2, 22.3R3;\n * 22.4 versions prior to 22.4R2.\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T23:02:20.206Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73148" }, { "tags": [ "product" ], "url": "https://www.juniper.net/documentation/us/en/software/junos/multicast-l2/topics/topic-map/redundant-trunk-groups.html" }, { "tags": [ "product" ], "url": "https://www.juniper.net/documentation/us/en/software/junos/evpn-vxlan/topics/topic-map/sdn-vxlan.html" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue:\u003c/p\u003e\u003cp\u003eJunos OS: 20.4R3-S8, 21.2R3-S6, 21.3R3-S5, 21.4R3-S4, 22.1R3-S3, 22.2R3-S1, 22.3R2-S2, 22.3R3, 22.4R2, 23.2R1, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue:\n\nJunos OS: 20.4R3-S8, 21.2R3-S6, 21.3R3-S5, 21.4R3-S4, 22.1R3-S3, 22.2R3-S1, 22.3R2-S2, 22.3R3, 22.4R2, 23.2R1, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73148", "defect": [ "1729767" ], "discovery": "USER" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS: QFX5000 Series, EX4600 Series: In a VxLAN scenario an adjacent attacker within the VxLAN sending genuine packets may cause a DMA memory leak to occur.", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are no available workarounds for this issue.\u003c/p\u003e" } ], "value": "There are no available workarounds for this issue.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44183", "datePublished": "2023-10-12T23:02:20.206Z", "dateReserved": "2023-09-26T19:30:17.664Z", "dateUpdated": "2024-09-18T14:41:31.480Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44189
Vulnerability from cvelistv5
Published
2023-10-11 21:00
Modified
2024-09-18 14:34
Severity ?
EPSS score ?
Summary
An Origin Validation vulnerability in MAC address validation of Juniper Networks Junos OS Evolved on PTX10003 Series allows a network-adjacent attacker to bypass MAC address checking, allowing MAC addresses not intended to reach the adjacent LAN to be forwarded to the downstream network. Due to this issue, the router will start forwarding traffic if a valid route is present in forwarding-table, causing a loop and congestion in the downstream layer-2 domain connected to the device.
This issue affects Juniper Networks Junos OS Evolved on PTX10003 Series:
* All versions prior to 21.4R3-S4-EVO;
* 22.1 versions prior to 22.1R3-S3-EVO;
* 22.2 version 22.2R1-EVO and later versions;
* 22.3 versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO;
* 22.4 versions prior to 22.4R2-S1-EVO, 22.4R3-EVO;
* 23.2 versions prior to 23.2R2-EVO.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73153 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS Evolved |
Version: 0 ≤ Version: 22.1 ≤ Version: 22.2R1-EVO ≤ Version: 22.3 ≤ Version: 22.4 ≤ Version: 23.2 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.251Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73153" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-44189", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-18T14:34:36.367068Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-18T14:34:40.247Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "PTX10003 Series" ], "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S4-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.1R3-S3-EVO", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2*-EVO", "status": "affected", "version": "22.2R1-EVO", "versionType": "semver" }, { "lessThan": "22.3R2-S2-EVO, 22.3R3-S1-EVO", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R2-S1-EVO, 22.4R3-EVO", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2-EVO", "status": "affected", "version": "23.2", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eNo specific configuration is required.\u003c/p\u003e" } ], "value": "No specific configuration is required.\n\n" } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Origin Validation vulnerability in MAC address validation of Juniper Networks Junos OS Evolved on PTX10003 Series allows a network-adjacent attacker to bypass MAC address checking, allowing MAC addresses not intended to reach the adjacent LAN to be forwarded to the downstream network. Due to this issue, the router will start forwarding traffic if a valid route is present in forwarding-table, causing a loop and congestion in the downstream layer-2 domain connected to the device.\u003c/p\u003e\u003cp\u003eThis issue affects Juniper Networks Junos OS Evolved on PTX10003 Series:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 21.4R3-S4-EVO;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S3-EVO;\u003c/li\u003e\u003cli\u003e22.2 version 22.2R1-EVO and later versions;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO;\u003c/li\u003e\u003cli\u003e22.4 versions prior to 22.4R2-S1-EVO, 22.4R3-EVO;\u003c/li\u003e\u003cli\u003e23.2 versions prior to 23.2R2-EVO.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nAn Origin Validation vulnerability in MAC address validation of Juniper Networks Junos OS Evolved on PTX10003 Series allows a network-adjacent attacker to bypass MAC address checking, allowing MAC addresses not intended to reach the adjacent LAN to be forwarded to the downstream network. Due to this issue, the router will start forwarding traffic if a valid route is present in forwarding-table, causing a loop and congestion in the downstream layer-2 domain connected to the device.\n\nThis issue affects Juniper Networks Junos OS Evolved on PTX10003 Series:\n\n\n\n * All versions prior to 21.4R3-S4-EVO;\n * 22.1 versions prior to 22.1R3-S3-EVO;\n * 22.2 version 22.2R1-EVO and later versions;\n * 22.3 versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO;\n * 22.4 versions prior to 22.4R2-S1-EVO, 22.4R3-EVO;\n * 23.2 versions prior to 23.2R2-EVO.\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-346", "description": "CWE-346 Origin Validation Error", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-11T21:10:46.791Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73153" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS Evolved 21.4R3-S4-EVO, 22.1R3-S3-EVO, 22.3R2-S2-EVO, 22.3R3-S1-EVO, 22.4R2-S1-EVO, 22.4R3-EVO, 23.2R2-EVO, 23.3R1-EVO, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: Junos OS Evolved 21.4R3-S4-EVO, 22.1R3-S3-EVO, 22.3R2-S2-EVO, 22.3R3-S1-EVO, 22.4R2-S1-EVO, 22.4R3-EVO, 23.2R2-EVO, 23.3R1-EVO, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73153", "defect": [ "1732283" ], "discovery": "USER" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS Evolved: PTX10003 Series: MAC address validation bypass vulnerability", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e" } ], "value": "There are no known workarounds for this issue.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44189", "datePublished": "2023-10-11T21:00:54.637Z", "dateReserved": "2023-09-26T19:30:27.953Z", "dateUpdated": "2024-09-18T14:34:40.247Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-36843
Vulnerability from cvelistv5
Published
2023-10-12 22:58
Modified
2024-09-18 17:53
Severity ?
EPSS score ?
Summary
An Improper Handling of Inconsistent Special Elements vulnerability in the Junos Services Framework (jsf) module of Juniper Networks Junos OS allows an unauthenticated network based attacker to cause a crash in the Packet Forwarding Engine (pfe) and thereby resulting in a Denial of Service (DoS).
Upon receiving malformed SSL traffic, the PFE crashes. A manual restart will be needed to recover the device.
This issue only affects devices with Juniper Networks Advanced Threat Prevention (ATP) Cloud enabled with Encrypted Traffic Insights (configured via ‘security-metadata-streaming policy’).
This issue affects Juniper Networks Junos OS:
* All versions prior to 20.4R3-S8, 20.4R3-S9;
* 21.1 version 21.1R1 and later versions;
* 21.2 versions prior to 21.2R3-S6;
* 21.3 versions prior to 21.3R3-S5;
* 21.4 versions prior to 21.4R3-S5;
* 22.1 versions prior to 22.1R3-S4;
* 22.2 versions prior to 22.2R3-S2;
* 22.3 versions prior to 22.3R2-S2, 22.3R3;
* 22.4 versions prior to 22.4R2-S1, 22.4R3;
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73174 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.1R1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:01:09.673Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73174" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:juniper_networks:junos_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "junos_os", "vendor": "juniper_networks", "versions": [ { "lessThan": "20.4r3-s8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1", "status": "affected", "version": "21.1r1", "versionType": "semver" }, { "lessThan": "21.2r3-s6", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3r3-s5", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4r3-s5", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1r3-s2", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2r3-s2", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3r2-s2", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.3r3", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4r2-s2", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "22.4r3", "status": "affected", "version": "22.4", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-36843", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-18T17:43:08.375533Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-168", "description": "CWE-168 Improper Handling of Inconsistent Special Elements", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-18T17:53:30.073Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1*", "status": "affected", "version": "21.1R1", "versionType": "semver" }, { "lessThan": "21.2R3-S6", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S5", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S5", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3-S4", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R3-S2", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R2-S2, 22.3R3", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R2-S1, 22.4R3", "status": "affected", "version": "22.4", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe below command configures security-metadata-streaming:\u003c/p\u003e\u003ctt\u003e[ set services security-metadata-streaming policy ]\u003c/tt\u003e" } ], "value": "The below command configures security-metadata-streaming:\n\n[ set services security-metadata-streaming policy ]" } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAn Improper Handling of Inconsistent Special Elements vulnerability in the Junos Services Framework (jsf) module of Juniper Networks Junos OS allows an unauthenticated network based attacker to cause a crash in the Packet Forwarding Engine (pfe) and thereby resulting in a Denial of Service (DoS).\u003c/p\u003e\u003cp\u003eUpon receiving malformed SSL traffic, the PFE crashes. A manual restart will be needed to recover the device.\u003c/p\u003e\u003cp\u003eThis issue only affects devices with Juniper Networks Advanced Threat Prevention (ATP) Cloud enabled with Encrypted Traffic Insights (configured via \u2018security-metadata-streaming policy\u2019).\u003c/p\u003e\u003cp\u003eThis issue affects Juniper Networks Junos OS:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S8, 20.4R3-S9;\u003c/li\u003e\u003cli\u003e21.1 version 21.1R1 and later versions;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S6;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S5;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S5;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S4;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R3-S2;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R2-S2, 22.3R3;\u003c/li\u003e\u003cli\u003e22.4 versions prior to 22.4R2-S1, 22.4R3;\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nAn Improper Handling of Inconsistent Special Elements vulnerability in the Junos Services Framework (jsf) module of Juniper Networks Junos OS allows an unauthenticated network based attacker to cause a crash in the Packet Forwarding Engine (pfe) and thereby resulting in a Denial of Service (DoS).\n\nUpon receiving malformed SSL traffic, the PFE crashes. A manual restart will be needed to recover the device.\n\nThis issue only affects devices with Juniper Networks Advanced Threat Prevention (ATP) Cloud enabled with Encrypted Traffic Insights (configured via \u2018security-metadata-streaming policy\u2019).\n\nThis issue affects Juniper Networks Junos OS:\n\n\n\n * All versions prior to 20.4R3-S8, 20.4R3-S9;\n * 21.1 version 21.1R1 and later versions;\n * 21.2 versions prior to 21.2R3-S6;\n * 21.3 versions prior to 21.3R3-S5;\n * 21.4 versions prior to 21.4R3-S5;\n * 22.1 versions prior to 22.1R3-S4;\n * 22.2 versions prior to 22.2R3-S2;\n * 22.3 versions prior to 22.3R2-S2, 22.3R3;\n * 22.4 versions prior to 22.4R2-S1, 22.4R3;\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-168", "description": " CWE-168: Improper Handling of Inconsistent Special Elements", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T22:58:49.192Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73174" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S8, 21.2R3-S6, 21.3R3-S5, 21.4R3-S5, 22.1R3-S4, 22.2R3-S2, 22.3R2-S2, 22.3R3, 22.4R2-S1, 22.4R3, 23.1R2, 23.2R1, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: Junos OS 20.4R3-S8, 21.2R3-S6, 21.3R3-S5, 21.4R3-S5, 22.1R3-S4, 22.2R3-S2, 22.3R2-S2, 22.3R3, 22.4R2-S1, 22.4R3, 23.1R2, 23.2R1, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73174", "defect": [ "1696110" ], "discovery": "INTERNAL" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS: SRX Series: The PFE will crash on receiving malformed SSL traffic when Sky ATP is enabled", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eRemoving the security-metadata-streaming policy from the configuration stops the issue.\u003c/p\u003e" } ], "value": "Removing the security-metadata-streaming policy from the configuration stops the issue.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-36843", "datePublished": "2023-10-12T22:58:49.192Z", "dateReserved": "2023-06-27T16:17:25.276Z", "dateUpdated": "2024-09-18T17:53:30.073Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22392
Vulnerability from cvelistv5
Published
2023-10-12 22:55
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
A Missing Release of Memory after Effective Lifetime vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS).
PTX3000, PTX5000, QFX10000, PTX1000, PTX10002, and PTX10004, PTX10008 and PTX10016 with LC110x FPCs do not support certain flow-routes. Once a flow-route is received over an established BGP session and an attempt is made to install the resulting filter into the PFE, FPC heap memory is leaked. The FPC heap memory can be monitored using the CLI command "show chassis fpc".
The following syslog messages can be observed if the respective filter derived from a flow-route cannot be installed.
expr_dfw_sfm_range_add:661 SFM packet-length Unable to get a sfm entry for updating the hw
expr_dfw_hw_sfm_add:750 Unable to add the filter secondarymatch to the hardware
expr_dfw_base_hw_add:52 Failed to add h/w sfm data.
expr_dfw_base_hw_create:114 Failed to add h/w data.
expr_dfw_base_pfe_inst_create:241 Failed to create base inst for sfilter 0 on PFE 0 for __flowspec_default_inet__
expr_dfw_flt_inst_change:1368 Failed to create __flowspec_default_inet__ on PFE 0
expr_dfw_hw_pgm_fnum:465 dfw_pfe_inst_old not found for pfe_index 0!
expr_dfw_bp_pgm_flt_num:548 Failed to pgm bind-point in hw: generic failure
expr_dfw_bp_topo_handler:1102 Failed to program fnum.
expr_dfw_entry_process_change:679 Failed to change instance for filter __flowspec_default_inet__.
This issue affects Juniper Networks Junos OS:
on PTX1000, PTX10002, and PTX10004, PTX10008 and PTX10016 with LC110x FPCs:
* All versions prior to 20.4R3-S5;
* 21.1 versions prior to 21.1R3-S4;
* 21.2 versions prior to 21.2R3-S2;
* 21.3 versions prior to 21.3R3;
* 21.4 versions prior to 21.4R2-S2, 21.4R3;
* 22.1 versions prior to 22.1R1-S2, 22.1R2.
on PTX3000, PTX5000, QFX10000:
* All versions prior to 20.4R3-S8;
* 21.1 version 21.1R1 and later versions;
* 21.2 versions prior to 21.2R3-S6;
* 21.3 versions prior to 21.3R3-S5;
* 21.4 versions prior to 21.4R3-S4;
* 22.1 versions prior to 22.1R3-S3
* 22.2 versions prior to 22.2R3-S1
* 22.3 versions prior to 22.3R2-S2, 22.3R3
* 22.4 versions prior to 22.4R2.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73530 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 21.1 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.639Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73530" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "PTX1000", "PTX10002", "PTX10004", "PTX10008", "PTX10016 with LC110x FPCs" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S5", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1R3-S4", "status": "affected", "version": "21.1", "versionType": "semver" }, { "lessThan": "21.2R3-S2", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R2-S2, 21.4R3", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R1-S2, 22.1R2", "status": "affected", "version": "22.1", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "PTX3000", "PTX5000", "QFX10000" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.1*", "status": "affected", "version": "21.1R1", "versionType": "semver" }, { "lessThan": "21.2R3-S6", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S5", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S4", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3-S3", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R3-S1", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R2-S2, 22.3R3", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R2", "status": "affected", "version": "22.4", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following configuration is affected by this issue:\u003c/p\u003e \u003ctt\u003e[protocols bgp group family flow]\u003c/tt\u003e" } ], "value": "The following configuration is affected by this issue:\n\n [protocols bgp group family flow]" } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eA Missing Release of Memory after Effective Lifetime vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS).\u003c/p\u003e\u003cp\u003ePTX3000, PTX5000, QFX10000, PTX1000, PTX10002, and PTX10004, PTX10008 and PTX10016 with LC110x FPCs do not support certain flow-routes. Once a flow-route is received over an established BGP session and an attempt is made to install the resulting filter into the PFE, FPC heap memory is leaked. The FPC heap memory can be monitored using the CLI command \"show chassis fpc\".\u003c/p\u003e\u003cp\u003eThe following syslog messages can be observed if the respective filter derived from a flow-route cannot be installed.\u003c/p\u003e\u003ccode\u003eexpr_dfw_sfm_range_add:661 SFM packet-length Unable to get a sfm entry for updating the hw\u003c/code\u003e\u003cbr\u003e\u003ccode\u003eexpr_dfw_hw_sfm_add:750 Unable to add the filter secondarymatch to the hardware\u003c/code\u003e\u003cbr\u003e\u003ccode\u003eexpr_dfw_base_hw_add:52 Failed to add h/w sfm data.\u003c/code\u003e\u003cbr\u003e\u003ccode\u003eexpr_dfw_base_hw_create:114 Failed to add h/w data.\u003c/code\u003e\u003cbr\u003e\u003ccode\u003eexpr_dfw_base_pfe_inst_create:241 Failed to create base inst for sfilter 0 on PFE 0 for __flowspec_default_inet__\u003c/code\u003e\u003cbr\u003e\u003ccode\u003eexpr_dfw_flt_inst_change:1368 Failed to create __flowspec_default_inet__ on PFE 0\u003c/code\u003e\u003cbr\u003e\u003ccode\u003eexpr_dfw_hw_pgm_fnum:465 dfw_pfe_inst_old not found for pfe_index 0!\u003c/code\u003e\u003cbr\u003e\u003ccode\u003eexpr_dfw_bp_pgm_flt_num:548 Failed to pgm bind-point in hw: generic failure\u003c/code\u003e\u003cbr\u003e\u003ccode\u003eexpr_dfw_bp_topo_handler:1102 Failed to program fnum.\u003c/code\u003e\u003cbr\u003e\u003ccode\u003eexpr_dfw_entry_process_change:679 Failed to change instance for filter __flowspec_default_inet__.\u003c/code\u003e\u003cbr\u003e\u003cp\u003eThis issue affects Juniper Networks Junos OS:\u003c/p\u003e\u003cp\u003eon PTX1000, PTX10002, and PTX10004, PTX10008 and PTX10016 with LC110x FPCs:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S5;\u003c/li\u003e\u003cli\u003e21.1 versions prior to 21.1R3-S4;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S2;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R2-S2, 21.4R3;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R1-S2, 22.1R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eon PTX3000, PTX5000, QFX10000:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S8;\u003c/li\u003e\u003cli\u003e21.1 version 21.1R1 and later versions;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S6;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S5;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S4;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S3\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R3-S1\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R2-S2, 22.3R3\u003c/li\u003e\u003cli\u003e22.4 versions prior to 22.4R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nA Missing Release of Memory after Effective Lifetime vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS).\n\nPTX3000, PTX5000, QFX10000, PTX1000, PTX10002, and PTX10004, PTX10008 and PTX10016 with LC110x FPCs do not support certain flow-routes. Once a flow-route is received over an established BGP session and an attempt is made to install the resulting filter into the PFE, FPC heap memory is leaked. The FPC heap memory can be monitored using the CLI command \"show chassis fpc\".\n\nThe following syslog messages can be observed if the respective filter derived from a flow-route cannot be installed.\n\nexpr_dfw_sfm_range_add:661 SFM packet-length Unable to get a sfm entry for updating the hw\nexpr_dfw_hw_sfm_add:750 Unable to add the filter secondarymatch to the hardware\nexpr_dfw_base_hw_add:52 Failed to add h/w sfm data.\nexpr_dfw_base_hw_create:114 Failed to add h/w data.\nexpr_dfw_base_pfe_inst_create:241 Failed to create base inst for sfilter 0 on PFE 0 for __flowspec_default_inet__\nexpr_dfw_flt_inst_change:1368 Failed to create __flowspec_default_inet__ on PFE 0\nexpr_dfw_hw_pgm_fnum:465 dfw_pfe_inst_old not found for pfe_index 0!\nexpr_dfw_bp_pgm_flt_num:548 Failed to pgm bind-point in hw: generic failure\nexpr_dfw_bp_topo_handler:1102 Failed to program fnum.\nexpr_dfw_entry_process_change:679 Failed to change instance for filter __flowspec_default_inet__.\nThis issue affects Juniper Networks Junos OS:\n\non PTX1000, PTX10002, and PTX10004, PTX10008 and PTX10016 with LC110x FPCs:\n\n\n\n * All versions prior to 20.4R3-S5;\n * 21.1 versions prior to 21.1R3-S4;\n * 21.2 versions prior to 21.2R3-S2;\n * 21.3 versions prior to 21.3R3;\n * 21.4 versions prior to 21.4R2-S2, 21.4R3;\n * 22.1 versions prior to 22.1R1-S2, 22.1R2.\n\n\n\n\non PTX3000, PTX5000, QFX10000:\n\n\n\n * All versions prior to 20.4R3-S8;\n * 21.1 version 21.1R1 and later versions;\n * 21.2 versions prior to 21.2R3-S6;\n * 21.3 versions prior to 21.3R3-S5;\n * 21.4 versions prior to 21.4R3-S4;\n * 22.1 versions prior to 22.1R3-S3\n * 22.2 versions prior to 22.2R3-S1\n * 22.3 versions prior to 22.3R2-S2, 22.3R3\n * 22.4 versions prior to 22.4R2.\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-401", "description": "CWE-401 A Missing Release of Memory after Effective Lifetime", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-23T19:10:26.391Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73530" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: \u003c/p\u003e\u003cp\u003eFor PTX1000, PTX10002, and PTX10004, PTX10008 and PTX10016 with LC110x FPCs: Junos OS 20.4R3-S5, 21.1R3-S4, 21.2R3-S2, 21.3R3, 21.4R2-S2, 21.4R3, 22.1R1-S2, 22.1R2, 22.2R1, and all subsequent releases.\u003c/p\u003e\u003cp\u003eFor PTX3000, PTX5000, QFX10000: Junos OS 20.4R3-S8, 21.2R3-S6, 21.3R3-S5, 21.4R3-S4, 22.1R3-S3, 22.2R3-S1, 22.3R2-S2, 22.3R3, 22.4R2, 23.2R1, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: \n\nFor PTX1000, PTX10002, and PTX10004, PTX10008 and PTX10016 with LC110x FPCs: Junos OS 20.4R3-S5, 21.1R3-S4, 21.2R3-S2, 21.3R3, 21.4R2-S2, 21.4R3, 22.1R1-S2, 22.1R2, 22.2R1, and all subsequent releases.\n\nFor PTX3000, PTX5000, QFX10000: Junos OS 20.4R3-S8, 21.2R3-S6, 21.3R3-S5, 21.4R3-S4, 22.1R3-S3, 22.2R3-S1, 22.3R2-S2, 22.3R3, 22.4R2, 23.2R1, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73530", "defect": [ "1650443", "1716398" ], "discovery": "USER" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" }, { "lang": "en", "time": "2023-11-23T17:00:00.000Z", "value": "Corrected vendor-advisory reference URL" } ], "title": "Junos OS: PTX Series and QFX10000 Series: Received flow-routes which aren\u0027t installed as the hardware doesn\u0027t support them, lead to an FPC heap memory leak", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e" } ], "value": "There are no known workarounds for this issue.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-22392", "datePublished": "2023-10-12T22:55:42.016Z", "dateReserved": "2022-12-27T16:52:14.098Z", "dateUpdated": "2024-08-02T10:07:06.639Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44177
Vulnerability from cvelistv5
Published
2023-10-12 23:00
Modified
2024-09-19 13:10
Severity ?
EPSS score ?
Summary
A Stack-based Buffer Overflow vulnerability in the CLI command of Juniper Networks Junos and Junos EVO allows a low privileged attacker to execute a specific CLI commands leading to Denial of Service.
Repeated actions by the attacker will create a sustained Denial of Service (DoS) condition.
This issue affects Juniper Networks:
Junos OS:
* All versions prior to 19.1R3-S10;
* 19.2 versions prior to 19.2R3-S7;
* 19.3 versions prior to 19.3R3-S8;
* 19.4 versions prior to 19.4R3-S12;
* 20.2 versions prior to 20.2R3-S8;
* 20.4 versions prior to 20.4R3-S8;
* 21.2 versions prior to 21.2R3-S6;
* 21.3 versions prior to 21.3R3-S5;
* 21.4 versions prior to 21.4R3-S4;
* 22.1 versions prior to 22.1R3-S3;
* 22.2 versions prior to 22.2R3-S1;
* 22.3 versions prior to 22.3R3;
* 22.4 versions prior to 22.4R2.
Junos OS Evolved:
* All versions prior to 20.4R3-S8-EVO;
* 21.2 versions prior to 21.2R3-S6-EVO;
* 21.3 versions prior to 21.3R3-S5-EVO;
* 21.4 versions prior to 21.4R3-S4-EVO;
* 22.1 versions prior to 22.1R3-S3-EVO;
* 22.2 versions prior to 22.2R3-S1-EVO;
* 22.3 versions prior to 22.3R3-EVO;
* 22.4 versions prior to 22.4R2-EVO.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA73140 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 19.2 ≤ Version: 19.3 ≤ Version: 19.4 ≤ Version: 20.2 ≤ Version: 20.4 ≤ Version: 21.2 ≤ Version: 21.3 ≤ Version: 21.4 ≤ Version: 22.1 ≤ Version: 22.2 ≤ Version: 22.3 ≤ Version: 22.4 ≤ |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.703Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://supportportal.juniper.net/JSA73140" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-44177", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-19T13:10:13.515342Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-19T13:10:23.081Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.1R3-S10", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "19.2R3-S7", "status": "affected", "version": "19.2", "versionType": "semver" }, { "lessThan": "19.3R3-S8", "status": "affected", "version": "19.3", "versionType": "semver" }, { "lessThan": "19.4R3-S12", "status": "affected", "version": "19.4", "versionType": "semver" }, { "lessThan": "20.2R3-S8", "status": "affected", "version": "20.2", "versionType": "semver" }, { "lessThan": "20.4R3-S8", "status": "affected", "version": "20.4", "versionType": "semver" }, { "lessThan": "21.2R3-S6", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S5", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S4", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3-S3", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R3-S1", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R2", "status": "affected", "version": "22.4", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.4R3-S8-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "21.2R3-S6-EVO", "status": "affected", "version": "21.2", "versionType": "semver" }, { "lessThan": "21.3R3-S5-EVO", "status": "affected", "version": "21.3", "versionType": "semver" }, { "lessThan": "21.4R3-S4-EVO", "status": "affected", "version": "21.4", "versionType": "semver" }, { "lessThan": "22.1R3-S3-EVO", "status": "affected", "version": "22.1", "versionType": "semver" }, { "lessThan": "22.2R3-S1-EVO", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.3R3-EVO", "status": "affected", "version": "22.3", "versionType": "semver" }, { "lessThan": "22.4R2-EVO", "status": "affected", "version": "22.4", "versionType": "semver" } ] } ], "datePublic": "2023-10-11T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eA Stack-based Buffer Overflow vulnerability in the CLI command of Juniper Networks Junos and Junos EVO allows a low privileged attacker to execute a specific CLI commands leading to Denial of Service.\u003c/p\u003e\u003cp\u003eRepeated actions by the attacker will create a sustained Denial of Service (DoS) condition.\u003c/p\u003e\u003cp\u003eThis issue affects Juniper Networks:\u003c/p\u003e\u003cp\u003eJunos OS:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 19.1R3-S10;\u003c/li\u003e\u003cli\u003e19.2 versions prior to 19.2R3-S7;\u003c/li\u003e\u003cli\u003e19.3 versions prior to 19.3R3-S8;\u003c/li\u003e\u003cli\u003e19.4 versions prior to 19.4R3-S12;\u003c/li\u003e\u003cli\u003e20.2 versions prior to 20.2R3-S8;\u003c/li\u003e\u003cli\u003e20.4 versions prior to 20.4R3-S8;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S6;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S5;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S4;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S3;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R3-S1;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R3;\u003c/li\u003e\u003cli\u003e22.4 versions prior to 22.4R2.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eJunos OS Evolved:\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eAll versions prior to 20.4R3-S8-EVO;\u003c/li\u003e\u003cli\u003e21.2 versions prior to 21.2R3-S6-EVO;\u003c/li\u003e\u003cli\u003e21.3 versions prior to 21.3R3-S5-EVO;\u003c/li\u003e\u003cli\u003e21.4 versions prior to 21.4R3-S4-EVO;\u003c/li\u003e\u003cli\u003e22.1 versions prior to 22.1R3-S3-EVO;\u003c/li\u003e\u003cli\u003e22.2 versions prior to 22.2R3-S1-EVO;\u003c/li\u003e\u003cli\u003e22.3 versions prior to 22.3R3-EVO;\u003c/li\u003e\u003cli\u003e22.4 versions prior to 22.4R2-EVO.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\n\n" } ], "value": "\nA Stack-based Buffer Overflow vulnerability in the CLI command of Juniper Networks Junos and Junos EVO allows a low privileged attacker to execute a specific CLI commands leading to Denial of Service.\n\nRepeated actions by the attacker will create a sustained Denial of Service (DoS) condition.\n\nThis issue affects Juniper Networks:\n\nJunos OS:\n\n\n\n * All versions prior to 19.1R3-S10;\n * 19.2 versions prior to 19.2R3-S7;\n * 19.3 versions prior to 19.3R3-S8;\n * 19.4 versions prior to 19.4R3-S12;\n * 20.2 versions prior to 20.2R3-S8;\n * 20.4 versions prior to 20.4R3-S8;\n * 21.2 versions prior to 21.2R3-S6;\n * 21.3 versions prior to 21.3R3-S5;\n * 21.4 versions prior to 21.4R3-S4;\n * 22.1 versions prior to 22.1R3-S3;\n * 22.2 versions prior to 22.2R3-S1;\n * 22.3 versions prior to 22.3R3;\n * 22.4 versions prior to 22.4R2.\n\n\n\n\nJunos OS Evolved:\n\n\n\n * All versions prior to 20.4R3-S8-EVO;\n * 21.2 versions prior to 21.2R3-S6-EVO;\n * 21.3 versions prior to 21.3R3-S5-EVO;\n * 21.4 versions prior to 21.4R3-S4-EVO;\n * 22.1 versions prior to 22.1R3-S3-EVO;\n * 22.2 versions prior to 22.2R3-S1-EVO;\n * 22.3 versions prior to 22.3R3-EVO;\n * 22.4 versions prior to 22.4R2-EVO.\n\n\n\n\n\n\n" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJuniper SIRT is not aware of any malicious exploitation of this vulnerability.\u003c/p\u003e" } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS) ", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T23:00:43.889Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA73140" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe following software releases have been updated to resolve this specific issue: \u003c/p\u003e\u003cp\u003eJunos OS: 19.1R3-S10, 19.2R3-S7, 19.3R3-S8, 19.4R3-S12, 20.2R3-S8, 20.4R3-S8, 21.2R3-S5, 21.2R3-S6, 21.3R3-S5, 21.4R3-S4, 22.1R3-S3, 22.2R3-S1, 22.3R3, 22.4R2, 22.4R3, 23.2R1, and all subsequent releases.\u003c/p\u003e\u003cp\u003eJunos OS Evolved: 20.4R3-S8-EVO, 21.2R3-S6-EVO, 21.3R3-S5-EVO, 21.4R3-S4-EVO, 22.1R3-S3-EVO, 22.2R3-S1-EVO, 22.3R3-EVO, 22.4R2-EVO, 22.4R3-EVO, 23.2R1-EVO, and all subsequent releases.\u003c/p\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: \n\nJunos OS: 19.1R3-S10, 19.2R3-S7, 19.3R3-S8, 19.4R3-S12, 20.2R3-S8, 20.4R3-S8, 21.2R3-S5, 21.2R3-S6, 21.3R3-S5, 21.4R3-S4, 22.1R3-S3, 22.2R3-S1, 22.3R3, 22.4R2, 22.4R3, 23.2R1, and all subsequent releases.\n\nJunos OS Evolved: 20.4R3-S8-EVO, 21.2R3-S6-EVO, 21.3R3-S5-EVO, 21.4R3-S4-EVO, 22.1R3-S3-EVO, 22.2R3-S1-EVO, 22.3R3-EVO, 22.4R2-EVO, 22.4R3-EVO, 23.2R1-EVO, and all subsequent releases.\n\n" } ], "source": { "advisory": "JSA73140", "defect": [ "1720521" ], "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2023-10-11T16:00:00.000Z", "value": "Initial Publication" } ], "title": "Junos OS and Junos OS Evolved: Stack overflow vulnerability in CLI command processing", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eTo reduce the risk of malicious exploitation use access lists or firewall filters to limit access to the CLI only from trusted hosts and administrators.\u003c/p\u003e\u003cp\u003eThere are no known workarounds for this issue.\u003c/p\u003e" } ], "value": "To reduce the risk of malicious exploitation use access lists or firewall filters to limit access to the CLI only from trusted hosts and administrators.\n\nThere are no known workarounds for this issue.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-av217" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2023-44177", "datePublished": "2023-10-12T23:00:43.889Z", "dateReserved": "2023-09-26T19:30:17.662Z", "dateUpdated": "2024-09-19T13:10:23.081Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.